What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

The Criticality of Containment

BY eSentire

April 6, 2020 | 3 MINS READ

Incident Response

Managed Detection and Response

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Minimizing Dwell Time with Managed Detection and Response (MDR)

I distinctly remember when the first Gartner Market Guide for Managed Detection and Response was released in 2016 when I worked for one of the world’s largest managed security service providers (MSSPs) with revenue growth that outpaced the market average. Asked for my impression by co-workers, I focused on dissecting the guide with the goal of defining strict criteria to determine “what is Managed Detection and Response?” and “how is it different from what we do as an MSSP and could it threaten our business model?”

Back then, the guide was somewhat ambiguous ... providing more recognition of an emerging category versus a definition. There were different perspectives from co-workers at that time, including that it was a Gartner marketing tactic to drive more revenue. However, I disagreed. One singular statement from the guide stuck with me: “Prevention is futile without detection and response capabilities.” What the analyst meant by detection was clear: response. And I felt THAT was the defining factor of MDR.

Containment is Critical

The incident response lifecycle covers a range of stages from initial detection all the way to recovery and hardening of systems against future attack. While each stage is critical in process continuity, containment is key. More importantly, rapid containment is critical.

In the MSSP model, containment is the customer’s responsibility. Alerts are generated according to service level agreements and passed on to the customer to complete the incident response lifecycle. If not completed in a timely manner, the consequences can be devastating.

This concept has never been more apparent than in recent news surrounding COVID-19. After effecting drastic measures to lock down citizens in Hubei Province in mid-February, China recently reported the first 24-hours free of new infections. In contrast, other countries such as Iran, Italy and the United States are seeing continued widespread infection as their response measures were delayed. Similar to how containment of human interaction can help reduce the pandemic curve, containment of digital infections results in reduced risk and safeguarding business continuity.

When MSSPs cut the incident response lifecycle off at alerts with generalized guidance, it shifts the burden of containment back to the customer resulting in the fact that rapid containment is typically too late. Incident response retainers are sold at an upcharge, however service level agreements for responder deployment comes with delays up to 48 hours.

Contrast that with the Managed Detection and Response model which shifts the incident response lifecycle, including containment, to the provider … then you have a model that is built to neutralize malicious spread. To associate some numbers to the importance of time to containment, the latest Black Report shows that 54 percent of attackers can achieve their objectives in under 15 hours. For each minute a breach goes undetected, it will cost an organization on average $10.71 per minute, $643 per hour, $15,433 a day and so on.

If your organization is considering Managed Detection and Response and you find yourself confused by what delineates MDR versus MSSP, there are a number of factors that distinguish one from another. However, the R in MDR comes down to minimizing dwell time and the potential risks. The more time a threat actor goes undetected and uncontained, the greater the probability the threat actor will succeed. Consider the following questions when looking into potential providers to protect your digital assets,:

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire