What MDR solutions would you consider good options for an SMB with a fairly new cyber program/limited infosec staff? Interested to hear which options would have the fastest time to value.

163 views2 Comments
Sort By:
Oldest
Fractional CISO in Telecommunication5 months ago
That is a tricky question as it very much depends on your technical environment and also any sensitive assets such as Intellectual Property or PII Data.

In most cases with a small team, it is more cost-effective overall to use an MSSP service and should give you access to better tools and intelligence than you can get yourself.

But remember to consider technology lock-ins, response times, the ability to migrate data to another partner or back in-house etc.
lock icon

Please join or sign in to view more content.

By joining the Peer Community, you'll get:

  • Peer Discussions and Polls
  • One-Minute Insights
  • Connect with like-minded individuals
VP Information Security and DevOps5 months ago
Having utilized CrowdStrike for the past decade, I can attest to the efficacy of the Falcon Complete solution, which provides continuous 24/7 monitoring and response. As a Managed Detection and Response (MDR) solution, Falcon Complete may come at a higher cost than other tools, but it justifies this with a quick time to value following its swift installation. This tool is instrumental in enhancing cybersecurity measures and accelerating threat detection and response times. Furthermore, Falcon Complete reduces cyber insurance premiums by bolstering security defenses and reducing the likelihood of costly breaches.

Content you might like

Director of IT in IT Services4 days ago
Implementation of Zero trust architecture, its modules across the organisation is a priority for us. So, we will be implementing zero trust strategies in IAM, inline with overall strategy.
1.4k views1 Comment

Implementation complete23%

Implementation in progress54%

Planned within the next 12 months12%

Not planned7%

Not enabling O365 on mobile2%

View Results
2.4k views2 Upvotes
CISO in Software21 days ago
It always starts with building a risk profile and D&R plan with cyber being a critical element of the D&R plan.
1
Read More Comments
425 views3 Comments

Building an effective incident response plan32%

Educating and training employees on cybersecurity63%

Enforcing password and access management52%

Protecting endpoint devices38%

Integrating security solutions18%

Embracing the cloud8%

View Results
2.8k views2 Upvotes1 Comment