LevelBlue, Formerly AT&T Cybersecurity, Launches MTDR Service

LevelBlue launched in May during RSAC 2024.

Edward Gately, Senior News Editor

September 18, 2024

3 Min Read
New MTDR service from LevelBlue
isara design/Shutterstock

LevelBlue, previously AT&T Cybersecurity, has unveiled its managed threat detection and response (MTDR) service for U.S. federal, state and local governments.

The 24/7 MTDR service aims to protect highly sensitive data or data that is subject to increased, evolving government regulations and requirements. The service is also for companies doing business with governmental entities.

LevelBlue’s announced the launch in May during RSAC 2024. LevelBlue is a joint venture with WillJam Ventures, an investor with cybersecurity industry experience, and AT&T, which announced the intent to create the standalone business last November.

The MTDR service is managed by LevelBlue’s U.S.-based team with threat detection and response expertise across customers’ hybrid environments. In addition, LevelBlue provides services that help customers meet requirements for incident readiness and response, as well as governance, risk and compliance.

Strong Need for MTDR Service

Belinda Streak, LevelBlue’s lead product marketing manager, said the public sector is her company’s top industry for delivering security services within its customer base. With feedback from customers and market research, LevelBlue identified the “strong need for a fully managed service for threat detection and response.”

Related:The Gately Report: RSAC 2024 Kicks Off with Debut of AT&T's LevelBlue

LevelBlue's Belinda Streak

“It’s worth noting that we also sell a solution for our MSSP channel partners selling into government, called LevelBlue Threat Detection and Response for Government (TDR for Gov), which is built on the same FedRAMP-moderate authorized platform (LevelBlue USM Anywhere) as our managed service,” she said. “This solution can also be managed directly by public agencies, if they are not working with a service provider.”

The new service will create opportunities for LevelBlue, and its indirect channel partners and MSSPs, Streak said.

“There is a massive need for service provider support for monitoring, detecting and responding to threats,” she said. “It’s such a huge need that we are working across all channels to fulfill. Our indirect channel partners can sell LevelBlue MTDR for Gov. Or, our MSSP channel partners (in the United States) can build their own service on top of our TDR for Gov solution.”

Benefits of MTDR Service

With the new MTDR service, entities can:

  • Evolve and strengthen security posture for risk identification, mitigation and governance.

  • Bolster limited staffing resources.

  • Manage sensitive data and increase visibility across a diverse, distributed attack surface.

  • Protect against sophisticated threats.

  • Support security operations center (SOC) modernization efforts, including augmenting functions for exposure management.

“We currently provide a suite of managed services for many federal agencies, and state and local government across managed network security, endpoint security, exposure and vulnerability management, and of course managed detection and response,” Streak said. “We also offer additional solutions such as incident readiness and response, as well as cybersecurity consulting and professional services. We also do custom solutions for federal and state agencies. And we are continuing to expand our capabilities for the public sector.”

About the Author

Edward Gately

Senior News Editor, Channel Futures

As senior news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like