Download release (PDF)

New AT&T Cybersecurity Managed XDR Solution Helps Organizations to Deliver on Digital Transformation Initiatives while Protecting Against Emerging Threats

AT&T Managed XDR provides autonomous endpoint protection to detect, respond, and recover faster from security threats

What’s the news? AT&T* is launching a managed Extended Detection and Response (XDR) offering. The AT&T Managed XDR solution features a cloud-based security platform with security threat analytics, machine learning, and third-party connectors to protect endpoint, network, and cloud assets with automated and orchestrated malware prevention, threat detection, and response. Through the combination of best-in-class technologies and 24/7 security monitoring, AT&T Managed XDR helps organizations to detect, respond, and recover faster and at scale from security threats.

Why is this important?

Increasing complexities with evolving architectures to support a hybrid workforce and securing new business initiatives in edge computing are driving new security requirements as attack surfaces are growing. At the same time, cybercriminals are turning to highly evasive and more lucrative strategies to exploit and profit from network vulnerabilities.

Using a legacy approach to threat detection and response will no longer suffice. Security teams are struggling with too many alerts, too much data, and not enough context. This is even more challenging with limited staff and expertise. A managed solution that offers cybersecurity expertise from trusted advisors can help overburdened security teams to improve protection, detection, and productivity. Further, a new approach to threat detection and response is needed that deeply integrates best-in-class technologies as well as existing investments made by customers.

What makes this XDR solution different?

AT&T Managed XDR extends threat detection and response from the endpoint to the network to the cloud, providing broad visibility. Building on the award-winning AT&T Unified Security Management (USM™) platform which includes AT&T Alien Labs™ threat intelligence and deep integrations to many third-party products via AT&T AlienApps, it combines AT&T Managed Endpoint Security with SentinelOne and AT&T Managed Threat Detection & Response. Through this combination, AT&T Security Operations Center (SOC) analysts provide 24x7 threat monitoring and management of separate threat detection stacks for greater network visibility and faster endpoint threat detection.

Additionally, AT&T Alien Labs, with insights from the AT&T Chief Security Office, and the AT&T Chief Data Office, brings machine learning and security analytics to AT&T Managed XDR. AT&T Alien Labs researchers in combination with the Open Threat Exchange (OTX) platform now automate the discovery of infrastructure used by threat actors including for major ransomware operations. This innovative approach provides early-stage, more predictive identification of threats thus providing higher fidelity detection of evolving threats for AT&T Managed XDR customers.

AT&T Managed XDR offers platform onboarding, initial policy tuning and training. Value-added services from AT&T Consulting include design, deployment and support services, employee security awareness training, and an incident response retainer service.

When will this new XDR solution be available?

AT&T Managed XDR is immediately available.

Rupesh Chokshi, VP, AT&T Cybersecurity

“Given the complexities customers are facing with digital transformation and protecting against increasing cyber threats, the approach to monitoring and addressing threats needs to evolve. Our managed XDR solution extends automated and orchestrated managed detection and response with powerful new security analytics and machine learning capabilities, enabling greater efficiency in security operations and helping organizations to propel digital transformation and drive revenue growth.”

Christina Richmond, Program VP, IDC Security Services

“XDR provides a critical path for efficient threat detection and response, but one of the challenges in rolling out an XDR solution can be the complexity of deployment and fine-tuning of the platform — especially with the legacy tech an organization may have in place. XDR solutions that provide both advanced capabilities and services to support customers 24/7 will be of greater value to organizations."

Where can I find more information?

Learn more about AT&T Managed XDR here.