Microsoft: Avertium Fusion MXD strengthens threat defense intelligence for Microsoft Security customers

Avertium announced Fusion MXDR, a new service the security partner is providing for Microsoft Security customers. This threat-informed, managed extended detection and response (MXDR) service from Avertium includes threat intelligence, attack surface monitoring, NIST CSF framework, and vulnerability management as part of a cyber maturity program for Microsoft Defender for Endpoint and Microsoft Sentinel. According to Jeff Schmidt, CEO at Avertium, fusing endpoint and event management technology with cyber maturity and professional services is the … More → The post Avertium Fusion MXD strengthens threat defense intelligence for Microsoft Security customers appeared first on Help Net Security.

Read full article »

Leave a Reply

Your email address will not be published. Required fields are marked *