News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

MDR services including penetration testing and red teaming
MDR services including penetration testing and red teaming

Bitdefender today introduced its new Bitdefender Offensive Services. The new offering is aimed at identifying, proactively assessing and resolving security gaps in a company's IT through penetration testing and simulated red team attacks. The offering addresses both on-premises, cloud and hybrid cloud environments. Bitdefender Offensive Services complement Bitdefender's Managed Detection and Response (MDR) portfolio, providing organizations with proactive services and means to strengthen their IT environments, reduce risk while meeting regulatory or compliance requirements such as SOC 2 , HIPAA, GLBA, FISMA, PCI-DSS, NIS2 and ISO 27001 - and all this with...

Read more