XDR, Channel partners, Content, Security Program Controls/Technologies, MDR, MSSP

Avertium Launches Managed XDR Security Service

Viruses are detected in cyberspace. Abstract sight is aiming for threats. The problem is detected. Illustration.

Avertium, a Top 250 MSSP, has released the Fusion managed eXtended detection and response (MXDR) service to help organizations combat current and emerging cyber threats.

Fusion MXDR combines threat intelligence, attack surface monitoring and vulnerability management with endpoint protection, security orchestration and incident response automation, Avertium stated. It uses Avertium's Fusion Engine platform to deliver security information and event management (SIEM), endpoint protection and response (EDR), and threat intelligence orchestration capabilities.

How Is Fusion MXDR Different from a Traditional MDR Service?

Fusion MXDR "(tears) down the wall between professional and managed services," Avertium CEO Jeff Schmidt said.

Fusion MXDR combines security operations with third-party risk and compliance assessments to help organizations get the most value out of their security programs.

A Deeper Look at Fusion MXDR

Key features of Fusion MXDR include:

  • Access to a dedicated account team. Organizations can access a service delivery manager and receive monthly cyber maturity reports.
  • Compliance with the NIST CSF framework. Organizations can conduct NIST assessments and align their security programs with the CSF framework.
  • Threat exposure management: Organizations can perform vulnerability scans and attack surface analyses and review threat intelligence.

Fusion MXDR also can be used in conjunction with MXDR platforms from LogRhythm, SentinelOne and other cybersecurity companies, Schmidt says.

MSSPs CyberProof, Optiv Launch MXDR Services

The Fusion MXDR announcement comes after Top 250 MSSPs Cyberproof and Optiv Security in June 2022 launched MXDR services. Cyberproof provides MXDR capabilities for Microsoft Security Services for Enterprise. Meanwhile, Optiv offers an MXDR service for Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure.

Cybersecurity professionals are increasingly exploring XDR solutions to protect against cyberattacks, according to industry research released in May 2022. As such, more MSSPs may look to offer XDR services in the near future.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.