Avertium Fusion MXD strengthens threat defense intelligence for Microsoft Security customers

Avertium announced Fusion MXDR, a new service the security partner is providing for Microsoft Security customers. This threat-informed, managed extended detection and response (MXDR) service from Avertium includes threat intelligence, attack surface monitoring, NIST CSF framework, and vulnerability management as part of a cyber maturity program for Microsoft Defender for Endpoint and Microsoft Sentinel.

Read full article on Help Net Security

 


Date:

Categorie(s):