Affix cyber resilience to your Managed Services

Managed Service Providers (MSPs) are a major target for cyber attacks and should consider adding Managed Detection and Response (MDR) for cyber resilience. Research shows…

Marc St-Pierre profile picture

Marc St-Pierre

September 27, 20223 minutes read

Managed Service Providers (MSPs) are a major target for cyber attacks and should consider adding Managed Detection and Response (MDR) for cyber resilience. Research shows a significant increase since 2020, with the frequency of attacks rising by 67%. In August 2022, the UK National Health Services (NHS) was impacted by an attack on its key IT partner, Advanced, who run several key systems for the health service including clinical patient management software and financial management software. Hit by a ransomware attack, the MSP reported at the time it could take three to four weeks before all systems were back to normal.

The NHS and Advanced are not alone. According to one research report, an overwhelming 88% of MSPs say their customers have been affected by cyberattacks in the last two years. In fact, 56% say their customers were affected by the 2020 SolarWinds security breach and 52% had customers that were affected by the 2021 Kaseya security breach.

In the same report, 70% of MSPs admit they are not completely confident in their company’s ability to manage the threat of a cyber attack on their customers.

Enter OpenText with Managed Detection and Response

In 2019, OpenText joined forced with its resellers to deliver Security Consulting Services as part of the EnCase Advisory Program to their customers. These services included Risk and Compliance Advisory, Managed Security Services and Digital Forensics and Incident Response (DFIR).

Later, a Managed Extended Detection and Response (MxDR) subscription service was added to our reseller catalog providing 24x7x365 managed threat detection and incident response experts to identify, investigate and prioritize alerts, uncovering hidden risks before they have an impact on the bottom line, operations and an organization’s reputation.

A Managed Service for a Managed Services provider?

MSPs understand the value of a managed service and how outsourced IT support helps an organization optimize its business by focusing on its core as well as avoid dealing with chronic IT staff shortages. OpenText MxDR augments MSP’s with Security Analysts, Threat Hunters, Digital Forensic Investigators and Incident Responders as well as technology to provide 24x7x365 cyber resilience coverage.

Our MxDR for MSP provides the same great service that delivers 99% threat detection using behavioral analytics and provides it so an MSP can embed our cloud-based Virtual Security Operations Center (V-SOC) into their service. Our intuitive MSP experience empowers them with full access to the platform to oversee the managed services for all their customers, including shared ticketing and dashboards with role-based access controls.

In a recent third party assessment of OpenText MxDR, our service identified 100% of the threats within minutes for immediate response, but also filtered out 100% of the noise. No false positives means that MSP staff can remain focused on delivering higher value to its customers.

MSSPAlert suggests that MSPs leverage an external partner to offload security activities such as MDR, incident triage or advanced threat response. Partnering with OpenText will also provide greater XDR (Extended Detection & Response) visibility and scalability so they can focus generating more business.

To take the next step, connect with your Security Services Client Manager to learn more about adding MxDR for MSP to your managed services and augment your customer’s cyber resilience.

Share this post

Share this post to x. Share to linkedin. Mail to
Marc St-Pierre avatar image

Marc St-Pierre

Marc is VP of Consulting Services for the Security + Artificial Intelligence + Linguistics & Translation practice. For more than 15 years, Marc has led services groups specialized in advanced and emerging technologies. He has lectured on semantic technologies and lead solution development such as Ai-Augmented Voice of the Customer and Magellan Search+.

See all posts

More from the author

Strengthening Higher Education Institutions against evolving cyberthreats

Strengthening Higher Education Institutions against evolving cyberthreats

As cyberthreats continue to evolve, it is crucial for higher education institutions and universities to be vigilant.  Enforcing security strategies prudently designed to safeguard digital…

January 24, 2024 4 minutes read
Strengthening cyber resilience

Strengthening cyber resilience

Cyberattacks are on track to cause $10.5 trillion a year in damage by 2025. That’s a 300 percent increase from 2015 levels. A robust cybersecurity…

December 19, 2023 4 minutes read
OpenText Managed Security Services soar in Top 250

OpenText Managed Security Services soar in Top 250

By 2025, according to Gartner Market Guide for Managed Detection and Response Services (February 2023), we foresee a significant shift: 60% of organizations will actively…

November 6, 2023 3 minutes read

Stay in the loop!

Get our most popular content delivered monthly to your inbox.