DMR News

Advancing Digital Conversations

Lumen Technologies Expands Cybersecurity Services in the Asia-Pacific Region

ByYasmeeta Oon

May 15, 2024

Lumen Technologies Expands Cybersecurity Services in the Asia-Pacific Region

Lumen Technologies Asia Pacific has broadened its cybersecurity service offerings with the latest expansion of its Advanced Managed Detection and Response (Advanced MDR) services. Announced on May 14, 2024, this development aims to shift the focus from traditional threat detection to a more comprehensive approach that includes proactive threat hunting and advanced analytics.

The new features of Lumen’s Advanced MDR include extending threat detection across various platforms, such as Cloud Native Applications, IoT and OT devices, and incorporating user and entity behavior analytics. These services are supported by Lumen’s round-the-clock Security Operations Centers (SOCs), which play a crucial role in providing complete visibility and continuous vulnerability management across the attack surface.

The implementation of next-generation threat modeling and detection engineering, based on the MITRE ATT&CK framework, aims to enhance the effectiveness of threat detection. Additionally, Lumen’s services are designed to combat the rise of AI-powered cyberattacks through their Black Lotus Labs threat intelligence. The integration of AI analytics with human expertise forms a robust Human-in-the-Loop defense strategy.

  • Extended Threat Detection: Covers Cloud Native Applications, IoT, and OT devices.
  • User and Entity Behavior Analytics: Incorporates advanced analytics to detect anomalies.
  • 24/7 Security Operations Centers (SOCs): Provides continuous monitoring and vulnerability management.
  • Next-Generation Threat Modeling: Based on the MITRE ATT&CK framework.
  • AI-Powered Defense: Utilizes AI analytics combined with human expertise.
FeatureDescription
Extended Threat DetectionDetects threats across various platforms like Cloud Native Apps, IoT, OT devices
User & Entity Behavior AnalyticsUses advanced analytics for anomaly detection
24/7 SOCsContinuous monitoring and vulnerability management
Next-Gen Threat ModelingBased on the MITRE ATT&CK framework
AI-Powered DefenseCombines AI analytics with human expertise

Lumen’s updated offerings also aim to address the critical shortage of skilled cybersecurity professionals and the increase in data breaches, particularly those exacerbated by expanded third-party digital ecosystems. With these challenges in mind, cybersecurity should not only react when breaches occur but also provide enterprises with the tools to identify, protect, detect, respond, and recover from potential threats through proactive measures.

The demand for such comprehensive cybersecurity solutions is evident across various sectors, especially those that have been heavily impacted by security breaches. Lumen’s service customizability is particularly vital for enterprises needing the flexibility to scale their security measures in response to changing business needs and growth.

  • Critical Shortage of Skilled Professionals: Lumen’s services address the talent gap in cybersecurity.
  • Increased Data Breaches: Services designed to handle the rise in data breaches, especially in third-party ecosystems.
  • Comprehensive Cybersecurity Solutions: Offers tools for proactive threat management and recovery.
  • Service Customizability: Flexible solutions that scale with business needs.

Wai Kit Cheah, Senior Director of Product & Practices at Lumen Technologies APAC, emphasized the critical nature of these advancements. “A comprehensive and Advanced MDR is now more critical than ever especially with the rise of sophisticated TTPs, exploitation of zero-day vulnerabilities, and increased social engineering attacks including increasingly AI or deep fake use cases,” Cheah said.

As part of their ongoing commitment to enhancing cybersecurity, Lumen is also offering a security discovery session to help enterprises assess their vulnerabilities, identify potential threats, and devise strategies to navigate the evolving threat landscape. This proactive approach not only secures businesses but also fosters trust among customers and partners, ultimately contributing to business growth and market leadership.

Christian Fam, Regional Research Manager at IDC Asia/Pacific, highlighted the significance of Lumen’s Advanced MDR. “The added value proposition of Lumen’s Advanced MDR not only underscores its commitment to enhancing enterprises’ security posture with a refreshed take on cybersecurity but also provides them with the capabilities to scale alongside their evolving cybersecurity needs and business growth,” Fam remarked.

Lumen Technologies’ Advanced MDR is poised to revolutionize the way enterprises approach cybersecurity, shifting the paradigm from reactive to proactive measures. By integrating advanced analytics, AI-powered defense, and comprehensive threat detection across various platforms, Lumen is setting a new standard in cybersecurity services.

In conclusion, Lumen’s expansion of its Advanced MDR services represents a significant step forward in cybersecurity, addressing both current and emerging threats with a sophisticated and scalable approach. Enterprises can now leverage these advanced tools to not only protect their assets but also to anticipate and mitigate potential risks, ensuring a more secure digital future.


Related News:


Featured Image courtesy of DALL-E by ChatGPT

Yasmeeta Oon

Just a girl trying to break into the world of journalism, constantly on the hunt for the next big story to share.

Leave a Reply

Your email address will not be published. Required fields are marked *