HCLTech earns Microsoft verified status for cutting-edge cybersecurity solutions

HCLTech, a prominent global technology firm, has announced that it has attained Microsoft verified Managed Extended Detection and Response (MXDR) solution status.

HCLTech, a prominent global technology firm, has announced that it has attained Microsoft verified Managed Extended Detection and Response (MXDR) solution status.

This achievement underscores HCLTech’s comprehensive MXDR services, which include a Security Operation Centre (SOC) that offers proactive threat hunting, monitoring, and response capabilities around the clock.

These services are deeply integrated with the Microsoft Security platform, combining advanced technology with expert human oversight, and have been validated by Microsoft engineers.

HCLTech’s Universal Managed Detection and Response (UMDR) solution, driven by Microsoft’s XDR platform, supports enterprises in addressing their current and future security needs.

Alongside its Cybersecurity Fusion Centres (CSFCs), HCLTech’s UMDR solution offers enterprises cutting-edge threat detection and response capabilities 24/7. This encompasses security signals across the IT landscape, including endpoints, networks, OT-IoT, cloud, and applications, enabling automated threat detection, investigation, triage, and mitigation.

“HCLTech is working together with Microsoft, paving the way for transformative cybersecurity solutions that instill confidence in our clients. Our holistic approach to cybersecurity empowers organizations to navigate the complex threat landscape with certainty and resilience,” said Amit Jain, Executive Vice President and Global Head of Cybersecurity, HCLTech.

“With malicious attacks on the rise, we understand security is at the front and center for our customers. HCLTech’s solution tightly integrates with Microsoft 365 Defender and Microsoft Sentinel and has been verified by Microsoft Security engineering to ensure that it provides comprehensive service coverage across the Microsoft Security portfolio,” said Rob Lefferts, Corporate Vice President, Modern Protection and SOC, Microsoft.

HCLTech is part of the Microsoft Intelligent Security Association (MISA). “The Microsoft Intelligent Security Association is comprised of some of the most reliable and trusted security companies across the globe,” said Maria Thomson, Microsoft Intelligent Security Association Lead. “Our members share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect and respond to security threats faster. We’re thrilled to recognize and welcome HCLTech’s MXDR solution to the MISA portfolio.”

Copyright © 2024 RegTech Analyst

Enjoyed the story? 

Subscribe to our weekly RegTech newsletter and get the latest industry news & research

Copyright © 2018 RegTech Analyst

Investors

The following investor(s) were tagged in this article.