Palo Alto debuts Unit 42 team for managed detection and response

Read Time:36 Second

Palo Alto Networks this week announced the immediate availability of Unit 42 Managed Detection and Response (MDR), a service providing on-call cybersecurity specialists to track and respond to security threats in real time.

The idea is to back Palo Alto’s existing automated Cortex extended detection and response (XDR) platform with human expertise, dedicating members of the company’s threat response team and others to minimizing unnecessary alerts and prioritizing those from serious threats. It’s a response, the company said in a statement, to an increasingly advanced and complicated threat environment—as well as an in-house security landscape that, in many cases, hasn’t matured to match.

To read this article in full, please click here

Read More