SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Lumen launches managed security services for APAC market
Mon, 19th Oct 2020
FYI, this story is more than a year old

Lumen has launched a Managed Endpoint Detection and Response (MEDR) service in the Asia Pacific region, and teamed up with IDC to provide the region with greater security offerings.

The MEDR service is designed to provide enterprise businesses with a proactive, connected security strategy to enhance threat detection and protection across endpoints.

Using artificial intelligence, Lumen MEDR service enables customers to detect abnormal behavior and identify threats on user laptops and personal computers.

This includes attacks and attempts that may have bypassed measures such as antivirus software and endpoint protection, Lumen states. The service then automates real-time remediation to a pre-infection state.

In addition, Lumen cybersecurity experts work with customers to review and improve their organisational cybersecurity policies. The team conducts regular review sessions to discuss policy status, user education, and any suspicious applications and behaviours that are observed.

Customers also get access to the Lumen security operations center (SOC) for 24/7 incident alerts, validation, and triage support.

Lumen Asia Pacific director product management (Security), Cheah Wai Kit, says, “A large part of today's workforce requires remote access. These endpoints create a larger and more vulnerable attack surface for cyber criminals, and they are highly susceptible to exploits.

"Research has shown that more than 90% of successful data breaches begin with an attack on users, and Lumen MEDR provides the first line of defense where it matters most, starting at the endpoints.

Lumen has also partnered with IDC to help customers build better digital trust with their customers through X-Secure, an IDC-developed interactive security assessment tool.

Based on IDC's knowledge of global best practices, X-Secure provides businesses with content that is specific to the challenges they are facing. It offers guidance on the necessary next steps toward digital resiliency, along with peer comparisons and gap analyses.

These features allow IT leaders to achieve executive buy-in on cybersecurity requirements necessary for today's business environments.

IDC Asia Pacific vice president security practice Simon Piff says, “As enterprises continue to pursue their digital transformation initiatives, they are starting to realise their limitations in fending off cyberthreats proactively.

“IDC is seeing a rise in organisations partnering with a managed security services provider to combat the evolving cyberthreat landscape.

According to IDC's semi-annual security spending report, investments in security related products and services in Asia Pacific (excluding Japan) will reach US$28.2 billion by 2022, with spending on managed security services accounting for almost half of Asia Pacific's cyber security market by 2023.

Security services are also predicted to be the largest and fastest growing segment (US$6.3 billion), thanks to the rising use of managed services to fend off and respond to cyber attacks.

Piff says, “As part of a robust security strategy, businesses need to have the visibility to detect and respond to attacks before they turn into breaches. This eventually reduces the time it takes to investigate, eradicate and contain incidents in their corporate environments.

"IDC's X-Secure dives into critical elements of businesses' security strategy and provides IT leaders with practical scenarios and solutions to mitigate cyber risks.