news-from-deepseas

DeepSeas Positioned as a Leader in MDR Frost Radar™ – Causing Disruption in the Managed Detection & Response Market  

February 28, 2024

Known for continuously transforming its clients’ cyber programs, DeepSeas earns triple honors in the 2024 Frost Radar™: Global Managed Detection and Response (MDR) Market.

DeepSeas, a modern Managed Detection & Response provider with a reputation for transforming cyber defense programs for both enterprise and midmarket organizations, surprised some traditional players in the space with a top ranking in the newest Frost Radar™: Global Managed Detection and Response (MDR) Market. While newer to the market – relative to the other top four providers – DeepSeas is recognized for being at the forefront of innovation and growth. In the Frost Radar, DeepSeas is named a Leader and given the Global MDR Best Practices Award for Strategy, while also being the highest-ranked overall security services company (based on composite growth and innovation scores). Frost & Sullivan reserved this recognition for DeepSeas, noting that DeepSeas can consistently develop growth strategies because of their visionary understanding of the future and effectively addressing new challenges and opportunities. 

DeepSeas Provides 24×7 Visibility of and Security for All Attack Surfaces

Frost spoke highly of the 2022 strategic acquisition by DeepSeas of Booz Allen Hamilton’s commercial Managed Threat Services (MTS) business, which was previously ranked as the most innovative MDR in the Frost Radar, stating, “DeepSeas continues to deliver on the legacy of Booz Allen Hamilton’s top-tier innovation in the MDR market.” Frost also lauded DeepSeas for its open approach to optimizing and orchestrating its clients’ existing, third-party solutions in security environments, explaining that DeepSeas gives its clients 24×7 visibility of and security for all attack surfaces, including, “increasingly important areas like IoT devices and OT.” According to Frost, this entire attack surface coverage combined with the commitment of DeepSeas to personalize innovation for each of its clients’ organizations by delivering a compelling roadmap, “put the company ahead of most in the innovation index of the 2024 MDR Frost Radar.” 

Personalized Innovation with a 100% Service-Focus

Pat Joyce, Vice President of Portfolio Management at DeepSeas, explained that personalized innovation for clients is an intentional differentiator. Joyce said, “We work to ensure our entire portfolio of offerings and services are not only forward-leaning but tailored to meet the ever-evolving needs of each organization we are privileged to serve. Our approach to continuous transformation is 100% service- focused, giving clients a much different experience when compared to traditional, top-ranked MDR providers.” DeepSeas tied with CrowdStrike on the innovation axis and was second only to Microsoft. Joyce said that DeepSeas is proud to be recognized as the leading technology-agnostic managed cyber defense provider and is committed to bringing clients innovative solutions through its powerful partnerships. Joyce commented, “Our DeepSeas crew extends sincere congratulations to some of our technology partners who also received top honors, including Microsoft, CrowdStrike, and Sophos. We’re in good company.”  

The 2024 Frost Radar also acknowledges DeepSeas for its highly personalized professional services, stating, “DeepSeas understands the importance of professional services, consulting engagements, and assessments as an increasingly essential part of MDR. These tools help customers develop and implement innovative security strategies, deploy increasingly complex solutions that complement MDR, and help show the value of MDR internally to stakeholders.” 

Persistent Defense Services in a Transformational Model

Wade Alt, Chief Operating Officer at DeepSeas, says DeepSeas will continue to focus on MDR services in combination with delivering world-class cyber advisory and professional services. This comprehensive portfolio enables DeepSeas to build long-term relationships with clients. Alt said, “Our ability to provide persistent defense services to our clients, in a transformational model that reflects their priorities and starting points, enables us to consistently make cyber defense a business enabler instead of a back-office cost pool. With a transformed cyber defense program, our clients can buy or build new business lines and increase sales, collaboration, and innovation with a calm reassurance that we have their backs.” 

The DeepSeas comprehensive portfolio includes Advisory Services, Managed Detection & Response offerings, and Pen Testing & Attack Surface Management delivered by a professional offensive security crew from DeepSeas RED. The integrated offerings help clients defend cloud environments, be compliant, and protect all attack surfaces, including OT and critical infrastructure. Clients of DeepSeas benefit from vCISOs and Deputy CISOs who guide them on a continuous transformation of their cyber defense programs.