Trustwave Blog

Trustwave Earns Dual Honors in ISG’s 2024 Provider Lens™ Quadrant Reports

Written by | Aug 21, 2024

Trustwave was awarded a pair of honors from the industry analyst firm ISG, being named a Leader in the US for Managed Security Services – SOC (Midmarket) and as a Rising Star in the UK for Managed Security Services – SOC (Midmarket) in ISG’s 2024 Provider Lens™ Quadrant Reports for these regions. This is the second consecutive year Trustwave was named a Leader in MSS for the US (Midmarket).

In the US market, ISG specifically called out Trustwave’s strengths in Co-Managed SOC (SIEM), Managed SIEM, Digital Forensics, and Incident Response and noted in the report that Trustwave’s MSS is powered by the Trustwave Fusion platform, which connects to existing security tools with advanced analytics and Trustwave SpiderLabs’ threat intelligence and expertise. Trustwave SpiderLabs threat hunters leverage a proprietary cyber threat hunting platform to look for suspected, hidden threats and malicious activity.

“Trustwave’s MSS provide tailored use cases, 24/7 global threat monitoring with curated threat intelligence and continuous tuning to optimize threat detection with customized monitoring and response capabilities addressing specific security needs,” said Gowtham Sampath, assistant director and principal analyst at ISG.

Trustwave was also named a Leader in two additional US categories: Technical Security Services (Midmarket) and Strategic Security Services (Midmarket).

The report went into further detail on Trustwave’s offerings that propelled it to the Leader position.

  • Strengths Co-Managed SOC (SIEM) - Trustwave’s co-managed SOC (SIEM) service reduces risk through continuous global threat monitoring, triage, investigations, and response prioritization, helping organizations eradicate threats with speed and precision. The service is designed to suit the specific needs of small enterprises and augments security teams and operations, reducing alert noise and maximizing SIEM investment.
  • Managed SIEM - Trustwave’s managed SIEM platform and delivered by SIEM and SOC experts with experience deploying and managing SIEMs, building and operating SOCs, stopping alert fatigue, and eliminating cyber threats.
  • Digital Forensics and Incident Response - Trustwave’s DFIR consulting services enable organizations to confidently respond to security incidents. The service is backed by Trustwave SpiderLabs’ decades of DFIR expertise and experience in responding to numerous data security incidents.

Expertise and Experience - Trustwave’s MSS are powered by the Trustwave Fusion platform, which connects to existing security tools with advanced analytics and Trustwave SpiderLabs’ threat intelligence and expertise. Trustwave SpiderLabs threat hunters leverage a proprietary cyber threat hunting platform to look for suspected, hidden threats and malicious activity.

 

Trustwave: A Rising Star in the UK

In the UK, ISG named Trustwave a Rising Star based on its proactive threat intelligence, enhanced MDR service, and Security Colony, a value-added service available to Trustwave’s MDR clients.

Bhuvaneshwari Mohan, senior research analyst at ISG, noted in the report that “Trustwave’s Fusion platform is a comprehensive solution for enterprises navigating complex security landscapes.”

The report broke down each of the areas where Trustwave excelled, enabling it to gain Rising Star status.

  • Proactive threat intelligence - Trustwave combines automation and a human-driven threat-hunting approach. Its experts have deep expertise in incident response, digital forensics, malware analysis, and threat intelligence. It uses MITRE-aligned behavioural-based threat-hunting methodology and the proprietary Trustwave SpiderLabs platform, which provides actionable insights derived from multiple data sources.
  • Enhanced MDR Service - Trustwave centers its MDR service around its Trustwave Fusion platform. It is a robust cloud-native platform that provides enterprises with a unified view and complete visibility across multi-cloud and IoT environments. Its AI and ML modules and threat intelligence from the SpiderLabs team provide advanced detection and response. The platform integrates well with other security tools in the client’s environment, accelerating time to value.
  • Value-Added Services - Security Colony is Trustwave’s knowledge library, available for its MDR clients as a bundle offering based on the subscription and a basic free version. Trustwave Security Colony empowers clients with valuable resources from the company’s consulting engagements, providing effective solutions to enterprise challenges, making it a crucial asset. Trustwave also provides webinars, executive engagements, and threat briefings for selected customers.