< Back to Tag
May 04, 2022

Gradient Cyber Q2 2022 Update

Today we review some of Gradient Cyber’s projects year to date. If you want to learn more about any individual project, please let us know.

  • New XDR for Endpoints (EDR) integrations – We recently added XDR monitoring capabilities for Cisco Secure Endpoint (formerly known as Cisco AMP), and will complete integration with Microsoft Defender for Endpoint shortly. These are in addition to our other endpoint integrations with Fortinet FortiEDR, SentinelOne Singularity Platform, Sophos Central, Deep Instinct, and VMware Carbon Black.
    Download the Gradient Cyber Extended Detection & Response (XDR) Datasheet to learn more.

  • All-new Mobile App for iOS and Android to speed critical sitrep delivery and response – In Q1 we launched the all-new Gradient Cyber Mobile Application. By far, the most important use case for the Mobile App is to speed the delivery of important sitreps to customers and the corresponding response actions. The Mobile App can be configured to notify on all sitreps or only critical Level 1 and 2 sitreps. Existing customers can download the new Mobile App here:
    Download the Gradient Cyber Mobile App for Apple iOS: https://apps.apple.com/us/app/gradient-cyber/id1591185949
    Download the Gradient Cyber Mobile App for Google Android: https://play.google.com/store/apps/details?id=com.gradient.mobileapp

  • Growth in XDR Active Response services – Since we launched our Active Response capabilities for our XDR for On-Premise Network Infrastructure and XDR for Endpoints back in 2021, we’ve seen continued adoption of these services over the Passive Response offerings. Today over 25% of all new XDR contracts include Active Response services and that number keeps climbing. The explanation is simple – XDR with Active Response simplifies even further the workload on our customer and improves even more the speed with which we can respond and remediate sitreps.

  • Announced our new Managed Risk & Threat Assessment services – In Q1 we launched our new Managed Risk & Threat Assessment services delivered by our expert Vector Security Team to help customers with one-time assessments of their IT environment including networks, endpoints, and cloud environments to identify current cybersecurity strengths and weaknesses and develop a prioritized plan to improve.
    Download the Gradient Cyber Managed Risk & Threat Assessment Datasheet to learn more.

  • Security Awareness solution is a Leader in the new Forrester Wave – Gradient Cyber’s technology partner Living Security has been recognized by Forrester as one of only 3 Leaders in “The Forrester Wave™: Security Awareness and Training Solutions, Q1 2022”! We are proud to be their partner in delivering our Managed Security Awareness services. You can download more information here:
    Read the Forrester Wave Report for Security Awareness Solutions.
    Download the Gradient Cyber Managed Security Awareness Datasheet to learn more.

  • Other new Gradient Cyber marketing materials – Below are a couple Gradient Cyber white papers we’ve recently published and a new datasheet for our CISO Advisory Services.
    New white paper – “Do We Need a SOC, and If So, Why?
    New white paper – “What is a SOC and What Benefits Can We Expect?
    Updated datasheet – CISO Advisory Services Datasheet.