Press release

Optiv Security Recognized with Second-Highest Score in Current Offering Category for Cybersecurity Incident Response Services in Independent Analyst Report

0
Sponsored by Businesswire

Optiv Security, a global cybersecurity integrator delivering end-to-end
cybersecurity solutions, has been recognized with the second highest
score in the current offering category for cybersecurity incident
response services by Forrester Research. The Forrester WaveTM:
Cybersecurity Incident Response Services, Q1 2019 identifies Optiv as
having received the highest possible score for the criteria of incident
preparation, post-incident reporting and support, and average hours per
response.

The report cites that “Optiv … has an excellent current offering,”
noting that “it has a well-stated engagement model, and its postmortem
deliverables include remediation road maps to help clients avoid repeat
occurrences, and its client references were positive across the board.”
The report also states that “Optiv would be a good choice from incident
preparation through remediation.”

“Today’s business decision makers are faced with driving technology,
product, and business growth, while being simultaneously tasked with
maintaining cyber resilient programs that are ready to react, respond
to, and recover from adverse events,” said Bill Young, Optiv’s vice
president and general manager of advisory threat management. “Achieving
cyber resiliency requires a strategy that leverages security best
practices, including proactive incident management planning,
programmatic penetration testing, effective detection and response
capabilities, and real-time tailored threat intelligence. By addressing
enterprise cybersecurity needs from the perspective of the enemy,
organizations can create more successful cyber resilient programs that
are built on factual-based offensive security testing.”

Young continued, “Optiv is in a unique position in the industry to
provide clients with unmatched insight, depth and breadth of services,
as well as a bench that extends throughout the complete ‘plan, build,
run’ cybersecurity lifecycle. We are focused on enabling our clients to
move from putting out fires to preventing threat actor actions and
enabling their businesses. We do this by helping organizations create,
prepare, and execute incident response strategies that are honed and
practiced as their organizations change, providing skilled and
experienced resources to augment internal staff, and delivering
supporting services, such as threat hunting and forensics capabilities
that help reduce breach levels and data loss. We believe receiving the
second highest score in the current offering category from Forrester
validates our unique approach and the positive impact we have on our
clients’ operations.”

Optiv’s enterprise
incident management services
help organizations reduce the
likelihood of attacks or incidents, secure their environments against
threats, and recover from incidents while minimizing disruption. Optiv’s
full suite of EIM services can be purchased in structures aligned to the
clients’ business model, thereby enabling organizations to:

  • Prepare – identify gaps in incident management strategy, hunt
    for and detect unknown threats within their infrastructure, document
    key personnel and escalation steps, validate and test response efforts
    for incidents and identify next steps to become more resilient.
  • Respond During and Post Incident – uncover attackers’ actions,
    detail the scope of a compromise, identify steps to remove active
    threats found in their environments, limit data loss, and improve
    security controls.
  • Maintain – ensure they are in a continual state of readiness
    for unexpected attacks or incidents with Optiv experts who are on-call
    and available 24x7x365. Optiv’s security and malware professionals
    examine clients’ systems for indicators of compromise, conduct
    analysis informed by a vast proprietary knowledge store of malicious
    code, signatures and attacks, and provide ongoing expertise.

Please visit Optiv’s website to learn more about Optiv’s incident
management services
.

Follow Optiv
Twitter: www.twitter.com/optiv
LinkedIn:
www.linkedin.com/company/optiv-inc
Facebook:
www.facebook.com/optivinc
YouTube:
https://www.youtube.com/c/OptivInc
Blog:
www.optiv.com/explore-optiv-insights/blog

About Optiv Security
Optiv is a global cybersecurity
solutions integrator – a “one-stop” trusted partner with a singular
focus on cybersecurity. Our end-to-end cybersecurity capabilities span
risk management and transformation, cyber digital transformation, threat
management, cyber operations, identity and data management, and
integration and innovation, helping organizations realize stronger,
simpler and more cost-efficient cybersecurity programs that support
business requirements and outcomes. At Optiv, we are modernizing
cybersecurity to enable clients to innovate their consumption models,
integrate infrastructure and technology to maximize value, achieve
measurable outcomes, and realize complete solutions and business
alignment. For more information about Optiv, please visit us at www.optiv.com.