news-from-deepseas

DeepSeas and Devo Join Forces to Transform Cybersecurity Programs

July 29, 2024

SIEM NEWS: Cybersecurity industry leaders integrate top-ranked MDR solution with market-leading SIEM in support of transformational cyber defense

DeepSeas, a service-focused provider of Managed Detection & Response, and Devo Technology, the security data analytics company, are announcing they are integrating Devo to be a critical component of the DeepSeas reimagined data lake platform. The integration will bring speed, scale, advanced analytics, and AI capabilities to both midmarket and enterprise clients who choose Devo as their SIEM.

“Partnering with Devo gives DeepSeas enhanced insights, allowing us to drive faster outcomes for clients by continually increasing visibility into new attack surfaces and accessing flexible tools to out-innovate cyber attackers,” said Wade Alt, Chief Operating Officer at DeepSeas. “Unlike other SIEM vendors, Devo is built on HyperStream, a proprietary analytics engine that enables real-time actionable insights. That, combined with Devo’s machine learning and AI capabilities, gives our shared clients an edge over adversaries.”

Walter Scott, CEO at Devo, added, “We’re proud to join forces with a globally ranked, market-disrupting MDR provider with a reputation for developing cyber defense programs that adapt continuously to today’s dynamic threat landscape. The client-centric, highly personalized approach, which DeepSeas takes, fuels its innovation and necessitates a level of flexibility in its platform that Devo is well-equipped to support.”

The partnership with Devo brings new features and capabilities to the DeepSeas Log Analytics and Managed SIEM (Security Information and Event Management) offerings. By leveraging Devo, DeepSeas can amplify the effectiveness of its detection capabilities and cyber intelligence assets, facilitating the delivery of federated cyber defense across various attack vectors, encompassing hybrid cloud, on-premises, and operational technology (OT) environments. DeepSeas intends to introduce multiple distinctive solutions developed on the foundational Devo Security Data Platform.

Many top-tier SIEMs are facing end-of-life scenarios. Market consolidation poses significant risks and challenges for security operations centers, including impacts on stability, pricing, and threat detection capabilities. Listen in as SIEM experts from DeepSeas and Devo discuss what security leaders need to ask themselves when evaluating their options.

About DeepSeas

DeepSeas is recognized by Gartner as a top 40 provider of MDR and ranked as a top 5 MDR solution in the 2024 Frost Radar. With 30 years of experience in cyber defense, DeepSeas is trusted by nearly 1,000 clients around the world, including Fortune 100 enterprises and mid-market organizations, municipality and local governments, higher education, and federal agencies. In addition to its market leading MDR offering, clients of DeepSeas rely on its full suite of CISO Advisory, compliance, and offensive security services to support their cybersecurity transformation journeys.

About Devo

Devo Technology replaces traditional SIEMs with a real-time security data platform. Devo’s integrated platform serves as the foundation of your security operations and includes data-powered SIEM, SOAR, and UEBA. AI and intelligent automation help your SOC work faster and smarter so you can make the right decisions in real time. Headquartered in Boston, Massachusetts, with operations in North America, Europe, and Asia Pacific, Devo is backed by Insight Partners, Georgian, TCV, General Atlantic, Bessemer Venture Partners, Kibo Ventures and Eurazeo.