Verizon combines threat data from its network with data breach research, Anomali partnership

Verizon is expanding its managed cybersecurity offerings, dipping into threat-related data it collects across its own network to inform “cyber-situational awareness” for its customers.

Bryan Sartin, Verizon’s executive director of security professional services, said in a statement that the new threat intelligence service “[takes]cyber intelligence to the next level by opening up our cybersecurity data to businesses around the world.

“Verizon operates one of the largest global IP networks, which gives us a wide view into a large portion of the world’s data traffic,” Sartin said. “When you cross-reference this with intelligence gleaned from over a decade of analysis from our DBIR series, it provides a treasure trove of cyber-intelligence that is hard to beat.”

The new Threat Intelligence Platform Service will be available starting this fall. It is subscription-based and combines threat intelligence from Verizon’s Data Breach Investigations Report research (the company produces an annual report analyzing data breaches around the world) with information from its Threat Research Advisory Center, which tracks threats across the company’s own IP backbone. Verizon has partnered with cybersecurity information company Anomali to deliver the resulting information through Anomali’s Threat Platform, which Verizon describes as a “‘mission control center’ to automate the collection and integration of threat intelligence.” Verizon is also offering the option for its cybersecurity professionals to dig into that information — on-site at customer locations, if desired — so that enterprises or government customers “can identify threats early in the cyber-kill chain and determine the best course of combative action.”

Verizon has always looked at how quickly enterprises discover that they’ve been compromised and respond with mitigation measures — and the news there isn’t particularly rosy. In the majority of data breaches, it takes “months or longer,” according to the DBIR, for companies to even discover a data breach and then weeks or months before mitigation. The type of professional service Verizon is offering could trim down that time, if companies take advantage of it.

This year’s DBIR report also found that ransomware is a rising threat, and that tailored financial pretexting — a phisher contacting, say, a human resource professional or spoofing the credentials of a company executive to request employee financial information — is also increasing.

According to recent analysis by eSecurityPlanet, Verizon has three security operations centers in the U.S., one of which serves only government customers; as well as two SOCs in Europe; and four more in the Asia-Pacific region, one of which serves only government customers. Verizon has been named a leader in the managed security services market in Gartner’s most recent “magic quadrant” assessment of the sector for the past six years. In January, Verizon bought Niddel, which uses machine learning to automatically detect and identify cyber threats, for an undisclosed sum.

 

Image copyright: vska / 123RF Stock Photo

The post Verizon expands cybersecurity services appeared first on RCR Wireless News.