Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Trustwave Rapid Response: CrowdStrike Falcon Outage Update. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave Named in 2024 Gartner® Market Guide for Managed Detection and Response (MDR)

For the second consecutive year, Trustwave has been named a Representative Vendor in the 2024 Gartner® Market Guide for Managed Detection and Response.

"We are honored Gartner has yet again named Trustwave a Representative Vendor for MDR," said Trustwave CEO Eric Harmon. "It is well understood that organizations today face a wide variety of threats that are best combatted by a world-class team of analysts and researchers like Trustwave SpiderLabs. SpiderLabs is equipped with extensive threat intelligence and investigative skills, and works tirelessly to secure clients by containing and eradicating threats globally 24/7.”

Trustwave was previously recognized as a Representative Vendor in the 2024 Gartner® Market Guide for Co-Managed Security Services and the 2023 Gartner® Market Guide for Managed Detection and Response Services.

 

MDR Vendor’s "Must Have" Features

The Gartner report recommended organizations in the market for MDR services should look for vendors with the following capabilities:

  • A remotely delivered, provider-hosted, and provider-operated shared technology stack that enables and coordinates real-time threat detection, investigation, and active mitigating response. This technology stack can be developed by the MDR provider, or an integrated set of commercial technologies that use modern techniques (like APIs) to exchange data and instructions. This capability can also be achieved through a combination of both approaches.
  • 24/7 staffing that recognizes customer-specific cyber-risk-based use cases, engages daily with individual customer data, and has skills and expertise in threat monitoring, detection and hunting, threat intelligence (TI) and remote response.
  • The availability of immediate remote mitigative response, investigation and containment activities (such as quarantining hosts), beyond alerting and notification, delivered and coordinated by service providers' staff and preapproved by end users.

Additional standard features should include predefined and pre-tuned processes and regularly evolving detection content, triaging, investigating, and managing responses to all discovered threats, regardless of priority, and the provision of "incident tickets" that include likely objectives of attacks, degrees of success, impact on the business and remedial actions that the client must take, Gartner noted.

 

What Trustwave MDR Delivers

Trustwave's MDR offerings improve threat visibility across its clients' distributed workforce as they use technology resources in the cloud or on-premise. With 24/7 monitoring, proactive threat hunting, and rapid detection and response to active threats in real-time, Trustwave helps boost the overall cybersecurity resilience of organizations to combat the evolving threat landscape.

Clients are kept informed of their security status through the cloud-native Trustwave Fusion platform. Fusion can ingest data from hundreds of sources, connects an organization’s digital footprint to Trustwave’s security cloud which contains advanced analytics, actionable threat intelligence and additional Trustwave services and presents it to the client on an intuitive dashboard.

These services include a named cyber threat expert from Trustwave's elite SpiderLabs team to help clients sharpen their analytics, rules, and policies for optimal performance and detection with monthly reviews of security incidents and findings and respond to any incidents that might arise, backed by our industry-leading threat intelligence, threat hunting, detection, and investigation. SpiderLabs has a global reach with hundreds of analysts and researchers working around the clock who essentially become an extension of a client’s security team.

Rapid time to value is also a pillar of Trustwave MDR with clients generally being onboarded in less than 10 days and start seeing outcomes within minutes of being connected.

Clients also benefit from an industry-leading service level offering mean time to acknowledge (MTTA) of 15 minutes and personalized mean time to respond (MTTR) of less than 30 minutes with integrated client-defined response protocols. Trustwave's speed to respond is tailored to the client's unique environment and provides better and faster security outcomes.

Additionally, Trustwave MDR offers adjacent services with access to penetration testing, digital forensics and incident response, database security, secure email gateways, and ransomware protection. The Trustwave team of specialized security professionals also provides advanced services such as behavior-based threat hunting (Trustwave's Advanced Continual Threat Hunting) to discover covert threats and uncover the risk of compromise from security gaps.

 

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Latest Trustwave Blogs

How Cybercriminals Use Breaking News for Phishing Attacks

Trustwave SpiderLabs issued a warning that threat actors may attempt to take advantage of CrowdStrike’s software update that caused widespread outages by using the news as the center of a social...

Read More

Trustwave Response: CrowdStrike Falcon Outage Update

Trustwave is proactively assessing and monitoring our clients who may have been impacted by CrowdStrike’s recently rolled-out update for its Windows users. The critical issue identified with...

Read More

Accelerating Value for Microsoft Defender XDR, Copilot for Security, and Sentinel

The unparalleled capabilities encapsulated within Microsoft Defender XDR, Copilot for Security, and Sentinel can be powerful when an organization knows how to expertly tap into these resources. The...

Read More