Avertium Fusion MXD strengthens threat defense intelligence for Microsoft Security customers

Avertium announced Fusion MXDR, a new service the security partner is providing for Microsoft Security customers.

This threat-informed, managed extended detection and response (MXDR) service from Avertium includes threat intelligence, attack surface monitoring, NIST CSF framework, and vulnerability management as part of a cyber maturity program for Microsoft Defender for Endpoint and Microsoft Sentinel.

According to Jeff Schmidt, CEO at Avertium, fusing endpoint and event management technology with cyber maturity and professional services is the crux of Fusion MXDR. Companies that invest in Microsoft Security Solutions can maximize those investments by integrating new threat defense intelligence as part of the adaptable MXDR service.

“Companies that rely on Microsoft Security technology for primary threat defense can optimize those investments by fusing that technology with insights from new threat behavior,” said Schmidt. “Comprehensive cyber maturity is achieved with an MXDR approach that gets stronger with new intelligence over time.”

Schmidt explains Fusion MXDR is built for Microsoft Security customers that want to replace legacy tools, consolidate point solutions, and build a cyber maturity program that is integrated with Microsoft Defender for Endpoint and Microsoft Sentinel platforms.

“From implementation and optimization to ongoing management and tuning, Fusion MXDR allows Microsoft Security customers to adapt, attack, and evolve with emerging threats,” said Schmidt.

More about

Don't miss