NASHVILLE, TN – May 18, 2023 –  CyberMaxx, Inc., a tech-enabled cybersecurity services company, today introduced MaxxMDR, its revamped managed detection and response (MDR) solution. MaxxMDR provides enhanced protection through an advanced detection library proprietary to CyberMaxx developed through the company’s comprehensive DFIR, offensive security, and threat-hunting research.

Traditional MDR tools and processes only provide a base level of protection. By supplementing a SIEM or EDR tool’s default detections library with advanced insights gained from its offensive and DFIR work, MaxxMDR strengthens an organization’s defenses and enables them to catch more advanced threats.  This provides customers with a strong partnership for a comprehensive offensive and defensive approach to securing their environments.

MaxxMDR empowers organizations to monitor and manage cyber risk through:

  • 24 x 7 x 365 SOC: Around-the-clock monitoring and response by CyberMaxx Security Operations Center of experts
  • Custom Detection Library: Derived from years of experience and working closely with our DFIR and Offensive security teams across a diverse set of customers
  • Purpose-built: Purpose-built platforms designed with SOAR in mind
  • Endpoint security (EDR): partnership with industry-leading endpoint security providers like SentinelOne and Crowdstrike
  • Proprietary Advanced Analytics Platform: cloud-native analytics platform for better integration with SAAS and IAAS
  • Full Visibility: Full stack visibility of your assets both on-premise and in the cloud
  • Faster & Better Quality: Improved mean time to recovery (MTTR) and reduced false positives through automation and orchestration

Additionally, MaxxMDR is offered through a flexible deployment model available in both managed and co-managed environments. The managed solution is delivered on a proprietary analytics engine for organizations looking for a fully outsourced solution. The co-managed solution is delivered on a third-party SIEM either licensed by CyberMaxx or the customer and allows the customer more control and access.

“The speed and pace of evolving threats today requires a new approach to defensive security,” said Michael Quattrochi, CyberMaxx’s SVP of Defensive Security. “Traditional MDR solutions too often aren’t able to detect modern threats because they are based on legacy insights. By empowering MaxxMDR with real-time insights into active threats from our offensive and DFIR work we are enabling customers to better keep pace with their adversaries and strengthen their defensive posture.”

MaxxMDR Bundles

CyberMaxx helps customers strengthen their security posture by offering both offensive and defensive security solutions together. The MDR bundles strengthen MDR detection with insights from offensive solutions and provide a uniform customer experience at a competitive investment level.

  • MaxxMDR: provides monitoring + Alert Escalation and containment through EDR API.
  • MaxxMDR Advanced: builds on monitoring, alerting, and containment by including an annual Security Configuration Assessment (M365/Azure, Active Directory, AWS & GCP), semi-annual Hunt & Detect in EDR, annual IR or BCDR Tabletop, Password Hash Strength Testing, Deception Tokens Deployment, and Monitoring, and Discounted Advanced DFIR Rates.
  • MaxxMDR Premium: builds on MaxxMDR Advanced and includes monthly Hunt & Detect in EDR, Endpoint Purple Team, annual External Penetration Test, annual VIP Public Data Reconnaissance, and additional discounts on advanced DFIR Rates.

You can learn more about the MaxxMDR solution here.

About CyberMaxx: CyberMaxx, Inc., founded in 2002, is a tech-enabled cybersecurity service provider headquartered in Nashville, TN. Through a comprehensive set of services CyberMaxx empowers customers to Assess, Monitor, and Manage cyber risk and stay ahead of emerging threats. CyberMaxx expanded its capabilities through the 2022 acquisition of CipherTechs, an international cybersecurity company providing a complete cybersecurity portfolio across MDR Services, Offensive Security, Governance, Risk & Compliance, DFIR, and 3rd party security product sourcing.

CyberMaxx’s managed detection and response solution (MaxxMDR) is designed to be scalable for clients of all sizes, providing protection and improving the organization’s security posture, ultimately giving customers peace of mind that their systems and data are secure.

Media Contact: 

Clint Poole

cpoole@cybermaxx.com