Cybersecurity Startup ActZero Announces MDR for Cloud Services

MENLO PARK, Calif., Oct. 4, 2021 /PRNewswire/ — ActZero, the cybersecurity startup making best-in-class security accessible for businesses of all sizes, today announced the launch of its managed detection and response for cloud-based services.

"I’m thrilled to debut our MDR for Cloud Services solution to deliver more comprehensive threat detection to our customers," said Chris Finan, Chief Operating Officer of ActZero. "The reality is most cybersecurity solutions haven’t kept pace with the dynamic nature of how we live and work. Businesses are being impacted by attacks that not only shut down and compromise physical devices and networks, but also affect their cloud environments — cloud applications and infrastructures are often vulnerable due to low security maturity. Our MDR service offers the industry’s most impactful set of detections and response actions for Cloud software-as-a-Service (SaaS) and infrastructure-as-a-service (IaaS) solutions, and plays to our particular strengths as a comprehensive, integrated data analysis and threat hunting solution. We believe this is the future of cybersecurity and the key to business continuity in the virtual era."

An estimated 90 percent of businesses use some type of cloud-based service, the strongest signal yet that the virtual era has officially arrived. At the same time, the very flexibility that makes cloud offerings appealing also makes them vulnerable to cyberthreats, such as unauthorized access and insecure APIs. Cloud-based services are often a blind spot in a company’s security posture — especially because threat actors can easily take advantage of over-privileged accounts and misconfigured controls to access broad corporate data sets and critical business systems.

ActZero’s data-driven MDR platform provides businesses with holistic, broad threat detection and comprehensive response across endpoints, network, and a wide range of cloud SaaS and IaaS solutions. ActZero’s continuously-tuned machine learning models can unravel an entire attack more quickly than traditional detection and response solutions, precisely detecting threats earlier, wherever they may appear in a customer’s environment. ActZero’s out-of-the-box MDR offering includes support for Microsoft 365, Microsoft Azure, AWS, and Google Workspace, with more coverage in development. The new offering not only detects threats and alerts customers, but also provides rapid response to contain and remediate immediate cloud threats at machine speed.

ActZero’s MDR service is powered by both supervised and unsupervised machine-learning models and expert threat hunters. ‘In-environment’ models learn from all customers’ data, unlocking powerful network effects, but are tailored for each customer. These models also take advantage of ‘human-in-the-loop’ feedback to learn continuously.

ABOUT ACTZERO
ActZero is a cybersecurity startup that makes small- and mid-size businesses more secure by empowering teams to cover more ground with fewer internal resources. Our intelligent managed detection and response service provides 24/7 monitoring, protection and response support that goes well beyond other third-party software solutions. Our teams of data scientists leverage cutting-edge technologies like AI and ML to scale resources, identify vulnerabilities and eliminate more threats in less time. We actively partner with our customers to drive security engineering, increase internal efficiencies and effectiveness and, ultimately, build a mature cybersecurity posture. Whether shoring up an existing security strategy or serving as the primary line of defense, ActZero enables business growth by empowering customers to cover more ground. For more information, visit https://actzero.ai.

MEDIA CONTACT:
Chelsea Allison

320131@email4pr.com

312.775.2856

SOURCE ActZero