Skip to main content

Companies require better and faster threat detection and response, especially when it comes to new and sophisticated threats. According to Enterprise Strategy Group’s “SOC Modernisation and the Role of XDR” report  from a survey conducted together with Kaspersky, 66% of companies are actively consolidating the number of security operations tools, 32% are planning to do it in the future. The primary reasons are cost optimisation (41%), undesirable management overhead because of complicated security operations technology stack (32%), the need to improve data correlation (32%) and the need to speed investigations and response (32%). Comprehensive solutions such as XDR provide them with an all-encompassing view of their organisation’s security.

Kaspersky Next XDR Expert is a robust cybersecurity solution that aggregates, analyses and correlates data from various sources across an organisation’s IT infrastructure, providing real-time visibility and a contextual view of potential threats targeting organisations, to deliver advanced threat detection and automated response. With unrivaled scalability, it can support loads encompassing hundreds of thousands of endpoints in a single instance.

Kaspersky Next XDR Expert is the most advanced tier of Kaspersky’s new flagship product line for business – ‘Kaspersky Next’. It is tailored to meet the needs of companies with experienced cybersecurity teams or Security Operations Centers (SOC). Kaspersky Next XDR Expert offers seamless integration with cybersecurity products from third-party vendors, enabling companies to streamline their security operations and simplify the management of multiple security solutions.

During the early adoption period, Kaspersky made significant advancements, reducing the hardware or virtual infrastructure requirements for implementing Kaspersky Next XDR Expert. Built on modern technologies such as microservices, Kubernetes, Docker, Ory Hydra and others, along with REST API integration, Kaspersky Next XDR Expert facilitates the deployment of additional solutions using contemporary and efficient development approaches. By eliminating reliance on decades-old legacy systems, this product empowers organisations to embrace cutting-edge cybersecurity solutions.

“The solution proved successful with customers during the early adoption period, and we received positive feedback on the necessary integrations with XDR, some of which have already been incorporated into the updated version of the product. Kaspersky Next XDR Expert represents our most advanced solution for business threat detection and automated response, so we believe it will help companies build more reliable and comprehensive cybersecurity protection against advanced threats”, comments Ilya Markelov, Head of Unified Platform Product Line at Kaspersky.

To learn more about Kaspersky Next XDR Expert, please visit the website.

Kaspersky Extended Detection and Response now available for implementation into business infrastructures

Kaspersky has announced that its new solution, Kaspersky Extended Detection and Response (XDR), is now available to customers after a successful evaluation phase with early adopters in a test environment. Companies can now seamlessly integrate this advanced product into their infrastructure under its new name, ‘Kaspersky Next XDR Expert’.
Kaspersky Logo