SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image

Lumen Technologies enhances cybersecurity amid rising threats

Thu, 16th May 2024

As Singapore faces an increased number of cyber attacks and data breaches involving numerous establishments including long standing businesses and the Ministry of Education, the Cyber Security Agency of Singapore (CSA) has been granted more oversight on IT infrastructures, particularly where critical information is concerned. To complement this step, Lumen Technologies is adding a proactive layer to security measures by releasing its Advanced Managed Detection & Response offerings.

Going beyond traditional procedures limited to threat detection and prevention, Lumen Technologies aims to augment competencies by extending initiatives across attack surfaces, moving past the ordinary network infrastructure and endpoints. This progressive approach is especially vital in light of the recent proliferation of generative AI applications, the company states. As explained by Lumen, the strategy ensures that enterprises can immediately identify and protect against threats, averting a situation where reactions come only after an attack has occurred.

Key features of the Advanced Managed Detection & Response package include an extensive threat detection and threat hunting scope that not only cover network infrastructures but also extends to include Cloud Native Applications, IoT & OT devices, and user & entity behavioural analytics. This is operated through manually monitored 24/7 Security Operations Centres (SOC). It further enables a broad visibility of assets across the attack surface, taking into account a risk-based continuous vulnerability management.

Another significant feature of the service is its advanced threat modelling and detection engineering process, which is designed based on the MITRE ATT&CK framework to enhance threat detection efficacy. Further promising capabilities include acting as a crucial element for business protection with integrated, automated, and proactive end-to-end security solutions functional at escalating speed and efficiency in response and enabling quicker remediation.

According to Wai Kit Cheah, Senior Director of Product & Practices, Lumen Technologies, APAC, "A comprehensive and Advanced MDR is now more critical than ever especially with the rise of sophisticated TTPs, exploitation of zero-day vulnerabilities and increased social engineering attacks including increasingly AI or deep fake use cases."

He continued to explain that this expanded focus on cybersecurity is not only a measure to prevent attacks but to effectively curb threats before they infiltrate the enterprise's functions. "The expansion of our Advanced MDR solution comes as a timely milestone, taking us a step further within our cybersecurity expertise", he added.

The Advanced MDR portfolio from Lumen allows enterprises to maintain their competitive edge and focus on their core business and revenue generators. It also fosters enhanced trust, leading to stronger customer relationships, augmenting brand association, increasing loyalty, and promoting business referrals. This chain reaction stimulates growth through customer acquisition and retention. Christian Fam, Regional Research Manager, IDC Asia/Pacific, further highlighted that Lumen's Advanced MDR "underscores its commitment to enhancing enterprises' security posture with a refreshed take on cybersecurity".

As enterprises seek to streamline and unify security platforms through an all-in-one view to face upcoming challenges in the cybersecurity landscape, Lumen Technologies offers a security discovery session, designed to evaluate enterprise vulnerabilities, identify threats, and propose strategies for navigating the evolving threat landscape.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X