target audience: TECH BUYER  Publication date: Aug 2021 - Document type: IDC MarketScape - Doc  Document number: # US48129921

IDC MarketScape: U.S. Managed Detection and Response Services 2021 Vendor Assessment

By: 

  • Christina Richmond
  • Craig Robinson Loading

Content



Get More

When you purchase this document, the purchase price can be applied to the cost of an annual subscription, giving you access to more research for your investment.



Related Links

Abstract


This IDC study presents a vendor assessment of a subset of U.S. providers offering managed detection and response (MDR) services through the IDC MarketScape model. Criteria for inclusion in the study required participants to have a minimum of 70% of 2020 revenue within the United States, a presence in the midsize or enterprise segment with 100+ customers, a well-trained cybersecurity staff in a 24 x 7 x 365 remote SOC, and detection and response capabilities across at least three points of telemetry as well as a minimum of three additional integrated services such as threat intelligence, threat hunting, forensics, response, orchestration, and remote incident response (containment, isolation, removal, and/or remediation). The assessment reviews both quantitative and qualitative characteristics that define current market demands and expected buyer needs for MDR. The evaluation is based on a comprehensive and rigorous framework that assesses how each vendor stacks up to one another, and the framework highlights the key factors that are expected to be the most significant for achieving success in the MDR market over the short term and the long term.

"Security leaders are shifting their stance on cybersecurity to examine it through a strategic, business, and industry lens, which IDC believes is the right approach. Efficient, effective security for the entire enterprise is a necessity at a time when networks are evaporating and endpoints are proliferating — and relentless adversaries continually adapt their tactics, techniques, and procedures. Organizations are looking for comprehensive threat detection and response as well as assistance with elevating cybersecurity maturity. Managed detection and response providers are stepping up to this challenge and differentiating themselves in areas such as XDR, automation and orchestration, threat intelligence, and threat hunting and assisting customers with building and executing their security journeys." — Craig Robinson, program director, Security Services at IDC



Coverage


Do you have questions about this document
or available subscriptions?