exabeam-alliance-cyber-threat

Services

Deloitte and Exabeam Alliance

Find the hidden insider threats and show them the door

Today, a new generation of adversaries poses a greater risk to organizations due to the sophistication of their security attacks. Cyber security maturity is moving from alert-based management to deep analysis to detect more unique threats. The Deloitte & Exabeam alliance is here to help redefine what Next-Gen Security Information and Event Management (SIEM) and Extended Detection and Response (XDR) capabilities can do for cyber threat detection in your organization.

About Our Alliance

  • According to the Verizon 2021 Data Breach Investigations Report, insiders are responsible for around 22% of security incidents
  • Identity system compromises are commonplace (80% of all successful attacks)*
  • Sixty percent of organizations have more than 20 insider attack incidents a year, according to IBM. The cost related to these incidents was over $2.7 million*

*[Exabeam (Subham Goel) MITRE ATT&CK Update Covers Insider Threat Attack Techniques, April 28 2022)]-MITRE ATT&CK Update Covers Insider Threat Attack Techniques–Exabeam

*[Security Boulevard (Raffael Marty) Cybersecurity Leaders on Insider Threat Awareness Month, September 24 2021]-Cybersecurity Leaders on Insider Threat Awareness Month-Security Boulevard

*Verizon 2021 Data Breach Investigations Report-2021-data-breach-investigations-report.pdf (verizon.com)

As you are deciding your next step for cyber threat detection, your adversaries are busy executing their action plans. They are adapting faster than technology can keep up.

You are in a new world of cyber threats and traditional security tools may no longer be sufficient. We can help you transition from traditional security information and event management (SIEM) toward analytics-driven insights to uncover, investigate, and resolve threats outdated tools miss—in record time.

Who we are?

Exabeam & Deloitte’s collaboration aims to enhance and simplify a client's journey in developing advanced threat detection capabilities. Exabeam delivers the analytics and automation capabilities to uncover, investigate, and resolve the advanced threats posed by sophisticated attackers. Deloitte provides experience and insights into how to leverage client’s User and Entity Behavior Analytics (UEBA) and Security Operations capabilities by offering services around three key areas:

  • Strategy–What are your objectives and what is the most appropriate way to achieve them?
  • Engineering–How can tools be configured to provide intended functionalities?
  • Operations–How do you use and improve your tools to detect and respond to threats on an ongoing basis?

How do we provide value?

  • Our services enhance the strategic and tactical use of Exabeam to achieve intended outcomes
  • Provide a broad view of the ever-changing security and threat landscape
  • Deliver a frictionless customer experience by collaborating with Exabeam’s delivery teams

What we do?

Below is the list of services/offerings/technologies enabled by the Alliance:

  • Exabeam offers solutions across all industries by use case, including compromised insider, external threats, and malicious insiders
  • Deloitte offers full-scale implementations, use case prioritization, content engineering, and continuous rule tuning
  • Deloitte lets you to decide your level of ownership—we can provide Exabeam as a managed service, or implement the technology and advise the client on the best use cases

MXDR by Deloitte

Managed Extended Detection and Response (MXDR) by Deloitte combines an integrated and modular detection and response Software-as-a-Service (SaaS) platform with managed cybersecurity services to provide a military-grade solution—simply put, to provide outcomes for resiliency.

Exabeam’s security-focused user behavior analytics and automation capabilities are integrated into MXDR by Deloitte to provide insider threat and incident response capabilities. Exabeam modernizes today’s security operations centers (SOCs) by automating threat detection, investigation, and response (TDIR) workflow for security teams, accelerating the time it takes to conduct deep investigations and resolve security incidents across their organizations.

By amalgamating its existing services and solutions with more advanced technologies including XDR, artificial intelligence (AI), and automation, MXDR by Deloitte is delivered 24x7x365 by Deloitte’s SOCs operating both in the US and globally. And it’s done using FedRAMP-authorized and commercially available capabilities. Suite modules provide advanced and proactive analytics to perform more in-depth detection combined with a continuous response, including prevention, detection, and remediation for endpoints; cloud security workloads; Zero Trust identity management systems; insider threat, proactive hunting, intelligence, attack surface, and vulnerability management; and unified log and analytics management.

With the increasing complexity and volume of threats, let us help you improve your cybersecurity—from inside and outside. And move forward fast.

Get in Touch

Kevin Urbanowicz
Managing Director, Cyber & Strategic Risk, Deloitte & Touche LLP
kurbanowicz@deloitte.com