at&t cybersecurity Archives - IT Security Guru https://www.itsecurityguru.org/tag/att-cybersecurity/ The Site for our Community Thu, 11 Nov 2021 11:02:18 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png at&t cybersecurity Archives - IT Security Guru https://www.itsecurityguru.org/tag/att-cybersecurity/ 32 32 AT&T Cybersecurity Delivers New Managed SASE Solution to Connect and Protect the Multi-Cloud, Hybrid Enterprise https://www.itsecurityguru.org/2021/11/11/att-cybersecurity-delivers-new-managed-sase-solution-to-connect-and-protect-the-multi-cloud-hybrid-enterprise/?utm_source=rss&utm_medium=rss&utm_campaign=att-cybersecurity-delivers-new-managed-sase-solution-to-connect-and-protect-the-multi-cloud-hybrid-enterprise Thu, 11 Nov 2021 11:01:39 +0000 https://www.itsecurityguru.org/?p=43032 A new partnership between Cisco and AT&T Cybersecurity sees Cisco’s secure access service edge (SASE) platform now available as a managed service from AT&T. AT&T SASE with Cisco is a converged network and security management solution that connects and protects enterprises with software-defined wide area networking (SD-WAN) technology and security capabilities. The comprehensive solution includes […]

The post AT&T Cybersecurity Delivers New Managed SASE Solution to Connect and Protect the Multi-Cloud, Hybrid Enterprise appeared first on IT Security Guru.

]]>
A new partnership between Cisco and AT&T Cybersecurity sees Cisco’s secure access service edge (SASE) platform now available as a managed service from AT&T. AT&T SASE with Cisco is a converged network and security management solution that connects and protects enterprises with software-defined wide area networking (SD-WAN) technology and security capabilities. The comprehensive solution includes expert policy design and configuration, and 24/7 network management.  With AT&T SASE with Cisco, organisations can accelerate adoption of cloud-based applications through optimised, highly secure, and reliable digital experiences.

AT&T SASE with Cisco provides flexibility to optimise the network on a site-by-site basis, and dynamically routes traffic across multiple wide area network connections. These capabilities combined with unified security controls help organisations reduce the time and cost to provision, manage and scale new connections to meet business demands.

Centralised visibility allows organisations to control access for any device, connecting from any network. This capability is critical in industries such as healthcare for authenticating user access to patient data. The unique AT&T SASE with Cisco solution provides precise, identity-based permissions to validate the health of devices for every session.

AT&T SASE with Cisco provides highly secure, direct connections to the web and SaaS applications for the hybrid workforce. Performance optimisation at the edge gives remote users a fast, reliable path to the cloud for better computing experiences.

AT&T Cybersecurity Consulting offers professional services to help customers navigate through their SASE journey.

AT&T SASE with Cisco is immediately available through AT&T Business.   

John Grady, Senior Analyst, Enterprise Strategy Group
“While SASE continues to generate significant interest in the market, the nature of the initiative leaves many users wondering where to begin and which vendors to engage with. Choosing proven network and security technologies is a good start, but working with managed service providers, especially those offering strategy, design, and implementation services, can help organisations accelerate their adoption of SASE and ultimately reduce time to value.”

Rupesh Chokshi, VP, AT&T Cybersecurity  
“As a leading MSSP and trusted advisor, it’s important to provide customers with a choice of managed SASE solutions to meet their unique needs. Through our collaboration with Cisco, we’re offering an integrated, modern solution that addresses the connectivity and security demands of a multi-cloud, network environment while enabling innovation.”

Shailaja Shankar, Senior Vice President and General Manager, Cisco Security Business Group 
“The shift to remote work has accelerated the need for SASE solutions, so that users and devices are secure anywhere they work. The AT&T SASE with Cisco offer will provide customers with an innovative way to gain seamless, secure access to any application, from any location in a way that is straightforward to procure, easy to set up, and simple to use and manage through a single cloud dashboard.”

For more information about this partnership and AT&T SASE with Cisco, click here.

The post AT&T Cybersecurity Delivers New Managed SASE Solution to Connect and Protect the Multi-Cloud, Hybrid Enterprise appeared first on IT Security Guru.

]]>
New AT&T Cybersecurity USM Anywhere Advisors Service Helps to Establish and Maintain Threat Detection and Response Effectiveness https://www.itsecurityguru.org/2021/06/07/new-att-cybersecurity-usm-anywhere-advisors-service-helps-to-establish-and-maintain-threat-detection-and-response-effectiveness/?utm_source=rss&utm_medium=rss&utm_campaign=new-att-cybersecurity-usm-anywhere-advisors-service-helps-to-establish-and-maintain-threat-detection-and-response-effectiveness Mon, 07 Jun 2021 11:49:31 +0000 https://www.itsecurityguru.org/?p=41519 AT&T Cybersecurity has announced its AT&T USM Anywhere platform will now offer on-demand advisory service for new and existing customers to tackle threat detection and response faster.   The company recognises that security teams are often overwhelmed and understaffed. Therefore, the ability to confidently respond to threats is limited by the maturity of their cybersecurity technologies to react quickly to alerts. Also, […]

The post New AT&T Cybersecurity USM Anywhere Advisors Service Helps to Establish and Maintain Threat Detection and Response Effectiveness appeared first on IT Security Guru.

]]>
AT&T Cybersecurity has announced its AT&T USM Anywhere platform will now offer on-demand advisory service for new and existing customers to tackle threat detection and response faster.

 

The company recognises that security teams are often overwhelmed and understaffed. Therefore, the ability to confidently respond to threats is limited by the maturity of their cybersecurity technologies to react quickly to alerts. Also, a lack of resources means security teams may not have the right skills to address the increasing complexity of protecting the network.

 

To alleviate this strain, customers can consult with the AT&T USM Anywhere Advisors – cybersecurity experts that guide customers on threat detection and response to complement in-house cybersecurity skills. The instant reactive support will help with day-to-day operations and streamline incident response efforts.

 

“Effective threat detection and response can be challenging for organisations as the cyber threat landscape continues to grow and evolve. To provide a highly secure environment, teams of people with security expertise are needed,” explained Rupesh Chokshi, VP of AT&T Cybersecurity.”Through our new support service and integrations, we are committed to helping AT&T USM Anywhere Platform customers to increase the efficiency and effectiveness of their security operations by staying ahead of today’s evolving threat landscape and accelerating their response to security incidents.”

The USM Anywhere platform has further updates to its offering and services and include:

  • AT&T USM Anywhere Advisors service – expert advisors provide reactive incident response services to help identify, investigate and triage potential security incidents
  • AT&T Advanced AlienApps for FortiGate and FortiManager – enables single response action to alarms or events from AT&T USM Anywhere to Fortinet and other firewalls for blocking access to potentially malicious destination
  • AT&T AlienApp for SentinelOne – enhances the threat detection and response capabilities of AT&T USM Anywhere by integrating endpoint threat data and correlating it with the data from other security tools in AT&T USM Anywhere
  • AT&T AlienApp for MobileIron – provides visibility through the power of MobileIron Threat Defense and the ability to mitigate threats in the same place with the Unified Endpoint Management solution from MobileIron Cloud
  • AT&T Advanced AlienApp for DDI Frontline Vulnerability Manager – delivers a comprehensive view of assets, vulnerabilities and malware infections
  • AT&T AlienApp for Secure Web Gateway – allows customers to quickly evolve and improve policy directly from the AT&T USM Anywhere platform

The AT&T USM Anywhere Advisors services and integrations are available now.

The post New AT&T Cybersecurity USM Anywhere Advisors Service Helps to Establish and Maintain Threat Detection and Response Effectiveness appeared first on IT Security Guru.

]]>