Press ReleaseIdentity & AccessThreat Detection & Defense

Lumen Generates Proactive Cybersecurity for Enhanced Visibility & Business Resilience

Lumen Technologies Asia Pacific, has today expanded its Advanced Managed Detection and Response (Advanced MDR) service offering. This underlines the significance of a proactive cybersecurity approachgoing beyond traditional monitoring and detection to highlight the pivotal role cybersecurity function plays towards protecting businesses, our economy and our community from cyber risks.

Key features of Lumen’s Advanced MDR offerings include:

  • Extending threat detection and threat hunting capabilities across attack surfaces beyond just the network infrastructure and endpoints, to include Cloud Native Applications, IoT & OT devices, and user & entity behavioral analytics, through our 24/7 Security Operations Centres (SOC).

  • Enabling complete visibility of assets across the attack surface, allowing risk-based continuous vulnerability management, and elevating your security posture.

  • Next-generation threat modelling and detection engineering process based on MITRE ATT&CK® framework to improve threat detection effectiveness.

  • Counters the rise of AI-powered cyberattacks leveraging our Black Lotus Labs threat intelligence and collaboration with industries and organisations, as well as combining AI’s analytics with human expertise in a Human-in-the-Loop defence strategy.

  • Acting as a catalyst for business protection with built-in integration, automation, and proactive end-to-end security solution, which minimises dwell time and improves speed and efficiency of response enabling quicker remediation.

These offerings address the demands in today’s age of AI applications, where GenAI can be seen as an innovation and risk to cybersecurity, further urging enterprises to futureproof their digital infrastructure. Coupled with the rising shortage of skilled cybersecurity professionals and the increase in data breaches, especially elevated through expanded third-party digital ecosystems, more enterprises are seeking service providers to streamline and unify security platforms through an all-in-one view.

Addressing those gaps and opportunities, cybersecurity today, should not be the case of only reacting when a breach happens. Rather, enterprises must have the capabilities to identify, protect, detect, respond and recover with proactive threat hunting and intelligence, to mitigate the risks of a cyberattack.

Supporting the sectors of demand – identifying an Advanced MDR partner to scale alongside
By adopting a proactive and agile cybersecurity approach through Lumen’s Advanced MDR services, enterprises can See More, Stop More, minimising a scramble for protection only when a breach happens. More importantly, this approach has proven to contribute commercially towards businesses, critical in the current economic landscape.

With increasing demand observed in key sectors greatly affected by security breach incidents, Lumen’s Advanced MDR service customisability is pivotal especially among enterprises that require the most flexibility to scale, in order to respond to fluctuating growth and business needs.

According to IDC, close to 30% of Asia Pacific businesses are faced with the challenge of improving their IT security capabilities due to valuable time spent on maintaining and managing security tools, rather than performing security investigations. The scalability of Lumen’s Advanced MDR is also especially beneficial for enterprises that are facing the same kind of advanced and persistent threats (APT) as larger organisations but may lack the security tools, processes and expertise to defend against them.

“A comprehensive and Advanced MDR is now more critical than ever, especially with the rise of sophisticated TTPs, exploitation of zero-day vulnerabilities and increased social engineering attacks including increasing AI or deep fake use cases. We have seen the need for cybersecurity to go beyond just preventive steps; and immediately nip the problem in the bud even before the issue affects the enterprise’s functions,” said Wai Kit Cheah, Senior Director of Product & Practices, Lumen Technologies, APAC.

“The expansion of our Advanced MDR solution comes as a timely milestone, taking us a step further within our cybersecurity expertise, adding to our latest recognition as a Major Player in IDC’s MarketScape Worldwide Cybersecurity Consulting Vendor Assessment,” added Wai Kit.

Advanced MDR, a contributor to business growth
By partnering with a trusted Advanced MDR provider to safeguard an organisation’s intellectual property (IP) and customers, enterprises can maintain their competitive edge and focus on their core business and revenue generators, ultimately supporting growth and market leadership. In doing so, it also instils confidence in their customers and partners, reassuring them that their data is secure and protected.

This enhanced trust then leads to stronger customer relationships, increased loyalty, positive brand association and even business referrals, ultimately driving growth through customer acquisition and retention.

As further testament to Lumen’s Advanced MDR offerings, Christian Fam, Regional Research Manager, IDC Asia/Pacific shared, “The added value proposition of Lumen’s Advanced MDR not only underscores its commitment to enhancing enterprises’ security posture with a refreshed take on cybersecurity, but also providing them with the capabilities to scale alongside their evolving cybersecurity needs and business growth.”

He further added that “Advanced MDR service offerings should not only aim to reduce detection and response times but, more critically, should support customers by integrating solutions to manage their security posture through a unified, single-pane-of-glass view.”

To further assist enterprises in addressing their cybersecurity challenges, Lumen is offering a security discovery session. This session aims to assess enterprises’ vulnerabilities, identify potential threats, and propose strategies to navigate the evolving threat landscape.

For more information on Lumen’s Advanced MDR offerings, book a Security Discovery Session with us here.

CSA Editorial

Launched in Jan 2018, in partnership with Cyber Security Malaysia (an agency under MOSTI). CSA is a news and content platform focusing on key issues in cybersecurity in the region. CSA is targeted to serve the needs of cybersecurity professionals, IT professionals, Risk professionals and C-Levels who have an obligation to understand the impact of cyber threats.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *