Download as pdf or txt
Download as pdf or txt
You are on page 1of 12

IS MDR RIGHT

FOR YOUR
ORGANIZATION?
An assessment of MDR’s value proposition
for small- to mid-sized organizations
CONTENTS

INTRODUCTION 3 CONCLUSION 10

QUESTION #1 GLOSSARY OF
Does your security team lack CYBERSECURITY TERMS 11
sufficient staff, skill, and budget
to deliver 24x7 services? 5 RESOURCES 12

QUESTION #2
Does your team have the time and
skill to stop cyberattacks? 6

QUESTION #3
Is your team overwhelmed by alerts? 7

QUESTION #4
Do you need to mitigate the
risk of regulatory violations? 8

QUESTION #5
Can you justify the expense of
MDR for your institution? 9

Is MDR Right for My Institution? 2


INTRODUCTION

In 2022, organizations worldwide experienced vertical needs to reduce risk. The trouble
493 million ransomware attacks1 and 5.5 billion is that they simultaneously need to reduce
malware attacks.2 Numbers that large tend to complexity and cost.
feel somewhat abstract, but this statistic is
easy to grasp and crystal clear: Nearly three- MDR is an option—but is it right for you?
quarters (73 percent) of global organizations
experienced a ransomware attack in 2022— So, how do you increase protection while
and 38 percent experienced two or more.3 reducing complexity and cost?

You might be thinking, “Those are ‘just’ No doubt, your organization will explore
attacks. What about breaches?” Glad several avenues to improve its cybersecurity
you asked. A staggering 83 percent of posture. However, one avenue that calls for
organizations reported experiencing more your consideration is managed detection
than one data breach in 2022—with only and response (MDR), which some analysts
17 percent claiming that breach as their first.4 consider essential in today’s world.

MDR is a turnkey service that delivers what


is, in essence, an as-a-service security
83 percent of organizations operations center (SOC) that combines
experienced more than one data provider-specific detection and response
breach in 2022. technology with a team of experienced
cybersecurity analysts. These analysts are
dedicated round-the-clock to protecting their
clients through monitoring, proactive threat
hunting, and incident management.
The potential impact of cybercrime looks
even more bleak when you consider the cost
of a data breach. In 2022, the cost of a data
breach reached an all-time high at an average
of $4.35 million.4 And that global average “Would you buy a security system
pales in comparison to the US average of that only worked between 8am
$9.44 million, the highest of any country.4 and 5pm? What about one that set
off an alarm but didn’t alert the
This state of affairs has not gone unnoticed.
police or your phone? … having a
According to Gartner, “This is not surprising,
as 88 percent of respondents to the 2022 cybersecurity plan without Managed
Gartner View from the Board of Directors Detection and Response (MDR) is
Survey now regard cybersecurity as a like having that security system.” 6
business risk, and not a technology problem.”5
Rightfully so, and not a moment too late.
Every organization in every country in every

Is MDR Right for My Institution? 3


INTRODUCTION (continued)

With MDR, organizations accelerate threat But is MDR right for your organization? The
detection analysis, investigation, and goal of this brief is to help you answer that
response, which can include automated and question by guiding you through these five
managed threat containment and mitigation. smaller ones:
Depending on the provider, an MDR service
can be an affordable solution, tailored to QUESTION #1
meet your organization’s needs. Does your security team lack sufficient
staff, skill, and budget to deliver 24x7
services?

QUESTION #2
Is your security team overwhelmed by
seemingly endless alerts?

QUESTION #3
Is your dwell-and-response-time above
average?

QUESTION #4
Do you need to mitigate the risk of
regulatory violations?

QUESTION #5
Does the ROI of MDR justify the expense
for your organization?

Is MDR Right for My Institution? 4


QUESTION #1
Does your security team lack sufficient staff, skill, and budget
to deliver 24x7 services?
If your security team is operational only The (ISC)2 study further reveals that
40 to 50 hours each week, then you are at organizations lacking sufficient staff are
an increased risk for a successful malware concerned about their ability to protect
attack. The Federal Bureau of Investigations themselves. More than half of the respondents
(FBI) and Cybersecurity and Infrastructure that reported a shortage of cybersecurity
Security Agency (CISA) have issued more staff believe that this deficit places their
than one alert reminding organizations organization at a “moderate” (54 percent) or
that cybercriminals “may view holidays and “extreme” (20 percent) risk of cyberattack.9
weekends—especially holiday weekends—
as attractive time frames in which to target Study participants who reported insufficient
potential victims, including small and staff are experiencing the impact of that lack:
large businesses.”7
• 48 percent don’t have enough time for
To offset 24x7 threats, it stands to reason proper risk assessment and management
that you need 24x7 security. However, your • 43 percent experience oversights in their
organization might lack the cybersecurity processes and procedures
staff and skill necessary for delivering • 39 percent are slow to patch critical systems
continual security services. An ISACA • 38 percent don’t have enough time to
2022 survey reveals that 62 percent of adequately train each cybersecurity team
participants—2,031 global cybersecurity member
professionals—lack sufficient staff.8 • 35 percent experience misconfigured
systems9
This report mirrors the findings of a 2022
(ISC)2 Cybersecurity Workforce Study The obvious solution, or so it would seem,
involving 11,779 international practitioners would be to hire more cybersecurity team
members. Unfortunately and not surprisingly,
and decision-makers. The study found that
in the midst of a workforce shortage,
49 percent of surveyed organizations are
organizations struggle to find qualified
experiencing a “significant shortage of
candidates and to pay a competitive wage.
cybersecurity staff” and another 37 percent,
a “slight shortage.”
If you answer “Yes” to #1…
If your security team is experiencing limited
staff, skill gaps, and budget constraints, then
“Instead of sinking millions of dollars partnering with an MDR provider would be a
sensible choice.
into recruiting experts and building
up an SOC from within … companies Doing so would enable you to:
can immediately get access to
• Minimize your business risk
elite threat hunters and detection
• Maximize your cybersecurity posture—
technologies by subscribing to the starting now—without the difficulty and
MDR service model.” 10 expense of hiring staff to do so
• Free your team to turn attention toward
critical projects, such as creating (and
training on) security policies and fine-tuning
procedures that ensure ongoing compliance

Is MDR Right for My Institution? 5


QUESTION #2
Is your security team overwhelmed by seemingly endless alerts?

According to Cybersecurity Ventures, if


cybercrime were measured as a country,
then it would rank third on a list of the world’s “Faced with alert overload and
largest economies, after the US and China.11 fatigue, almost half of respondents
This unsettling speculation points to the are turning off high-volume alerts,
prolific nature of cyberattacks, which while almost one-third are ignoring
occur nearly constantly and trigger alerts
seemingly endlessly. certain alert categories. This can
open a significant vulnerability for
Security professionals spend a significant an attacker to exploit.”
portion of every day investigating alerts—
but not as many as they should and too — CriticalStart Research Report
many that prove to be time wasters.

A CriticalStart Research Report on alert


overload notes that nearly half of the
respondents investigate only up to 20 alerts If you answer “Yes” to #2…
per day. This finding “begs a startling question: Many organizations have found it helpful to
how many alerts are not investigated or outsource 24x7 alert monitoring to an MDR
even worse, ignored, when an organization service provider.
generates an average of 5,000 alerts daily?”12
By partnering with an MDR provider, you
Based on this and other findings, the report gain a team of experts who sift through the
speculates that security professionals lose overabundance of threat alerts to identify the
up to three hours daily investigating false top critical threats and accelerate response
positives. Worse, due to alert overload time. These teams can forward alerts to your
and fatigue, nearly half (49 percent) of all team, providing hands-on assistance with
respondents confessed that they address the response, or can resolve the threat on
this problem by turning off high-volume your behalf.
alerting features.11
Armed with this additional security expertise,
your team:

• Receives fewer alerts, which in turn,


reduces the team’s susceptibility to
alert overload
• Is less likely to miss critical threats
• Regains time previously wasted on
investigating lower-level or false-positive
alerts
• Gains more time to respond appropriately
to threats that matter

Is MDR Right for My Institution? 6


QUESTION #3
Is your dwell-and-response time above average?

In cybersecurity, dwell time refers to the monitor EDR telemetry, which to the
hours, days, or months that attackers lurk inexperienced can be difficult to decipher.
undetected in your network. Ideally, dwell An MDR team may have years or even
time would be measured in minutes—or, decades of experience analyzing EDR
even better, seconds. telemetry, which is critical: Human expertise
can find and stop attacks that software—no
But your organization doesn’t live in an ideal matter how advanced—misses.
world—and it isn’t alone in the real world.
According to a 2022 report by Ponemon Augmenting your own team with an MDR
Institute, organizations take an average of team of seasoned threat hunters, forensic
207 days to identify a breach and another analysts, and incident responders vastly
70 days to contain it. improves your cybersecurity posture. For
example, they strengthen protection by:
To help reduce dwell time, your organization
might have deployed Endpoint Detection and • Uncovering brute force attacks against
Response (EDR), the de facto cybersecurity remote desktop protocols
standard for endpoint protection. When • Recognizing patterns of unfamiliar activity
properly configured, EDR can stop malware, coming from a single account (indicating
detect suspicious activity, and automate potential compromise)
responses. • Creating rules to block activity they
recognize as ransomware—before some
EDR offers a solid start to protection. new variants have even been identified
However, without experienced cybersecurity and named by groups like CISA or
analysts dedicated to monitoring EDR, the MITRE ATT&CK15
protection it provides falls short of the
protection it was designed to provide.

As established, your team may not have the “Threat hunting is an advanced
time to respond to EDR alerts, notifications, cybersecurity discipline that
and logs. Or perhaps team members lack requires years of experience, a deep
the experience required to analyze this
telemetry. Seasoned professionals can use
understanding of complicated tools,
EDR telemetry not only to stop attacks but to and its own language of complex
detect signs of attacks in progress sooner, terminology. It’s neither a quick nor
thereby reducing dwell time. easy fix to hire advanced personnel
in today’s cybersecurity talent gap—
If you answer “Yes” to #3… skilled threat hunters are few and
The power behind MDR is that it starts with far between. Threat hunting is an
the automated detection and response that
art that takes time, resources, skills,
EDR offers—but it doesn’t stop there.
manpower, and funds that a lot of
With MDR, you partner with experienced security teams just don’t have.” 14
cybersecurity professionals who continually

Is MDR Right for My Institution? 7


QUESTION #4
Do you need to mitigate the risk of regulatory violations?

The stakes associated with cybersecurity (or


lack thereof) involve more than the threats
themselves. Your organization might need to “Compliance is a critical aspect of
verify compliance with regulations. modern business operations….
MDR providers are well-versed in
Many organizations collect and process the compliance requirements …
data that is safeguarded under one or more
data protection regulations, such as the EU’s
[and] can help businesses maintain
General Data Protection Regulation (GDPR). compliance with regulations such as
Other organizations collect payments subject GDPR, HIPAA, PCI-DSS and others.” 17
to regulations, such as those dictated by the
Payment Card Industry (PCI).

Non-compliance with rules and regulations


can result in fines, which can be substantial.
If you answer “Yes” to #4…
For example, violation fines associated with IndustryARC cites the need for compliance
the GDPR are very high. Violators face fines as one of the top three drivers of the MDR
of anywhere from €10 million to €20 million Market, which this research consulting firm
or 2-4 percent of their global revenue— projects will reach US $2.2 billion by 2025.18
whichever amount is higher.
If you are subject to compliance mandates,
And the potential cost of non-compliance then partnering with an MDR provider is likely
under GDPR doesn’t stop there: Anyone a sensible option for you. MDR will help you:
whose data was leaked has the right to seek
compensation for damages.16 • Improve your cybersecurity posture and
help provide evidence of that
• Dramatically reduce your risk of a breach
• Comply with most data protection
regulations by implementing many of the
critical steps required for doing so

Is MDR Right for My Institution? 8


QUESTION #5
Does the ROI of MDR justify its expense for your organization?

If your organization is like most, your goal One way to justify the expense of MDR
is to increase your profit. To that end, the is to estimate its return on investment
powers that be demand justification for (ROI). Research suggests that for most
every expense. organizations, MDR pays for itself in
approximately two months, when you factor
Can you justify the expense of MDR? If so, in the cost of internal staff.
by what standard of measurement?
For example, at a cost of $3-$6 per endpoint
Justifying the necessity of improved protection (for 24x7x365 monitoring, investigations,
should not be difficult. Point to the alarming triage, and remediation), an organization with
statistics about the rate of cybersecurity 1,000 endpoints would pay $3,000-$6,000
attacks and cost of breach. As noted earlier, per month. Now weigh that cost against the
73 percent of organizations experienced a expense of hiring and maintaining in-house
ransomware attack in 2022 and 83 percent cybersecurity professionals to work the
experienced more than one data breach.19 same hours and accomplish similar tasks.
A scenario such as this yields an ROI as great
The cost of a breach is staggering. For as 425 percent with a payback on MDR in as
example, the average cost of the ransom few as 2.3 months.16
payment alone in Q1 2023 was $327,883.20
But the ransom payment is not the only cost. In addition, by some estimates and
Other costs include network downtime, depending on the solution, MDR may reduce
legal liability, operational disruption, and the risk of a breach by 99 percent.20 When
lost personal data. When factoring all costs, you consider that statistic against the cost
the average cost of a data breach (across of a breach—which for 2023 is expected to
all industries) in 2023 is expected to reach reach $5 million per incident—deploying MDR
$5 million per incident (up from $4.4 million seems a sensible choice indeed.
in 2022).21
If you answer “Yes” to #5…
To assess whether MDR makes financial sense
for your organization, run a risk assessment,
“The average cost of a data breach calculate the ROI, and see where you stand.
is expected to reach $5 million per
incident in 2023.” MDR offers the following benefits:

• Reduces time-to-value
• Maximizes ROI
Evidence of the clear and present danger • Avoids the high total cost of ownership
of a breach should convince even the most (TCO) associated with creating and running
cybersecurity illiterate of the need for always- a 24x7 SOC in-house
current, always-available defenses. But that
brings you no closer to justifying the expense
of MDR in particular.

Is MDR Right for My Institution? 9


CONCLUSION
If you answered “Yes” to one or more of the
above five questions, then partnering with
an MDR provider is likely a sensible choice “Spoiler alert: building an in-house
for your organization. Not surprisingly, MDR SOC costs a heck of a lot more than
is growing in popularity faster than other partnering with an MDR provider….
cybersecurity options: Gartner estimates that
Some estimates place the capital
“by 2025, 60 percent of organizations will be
actively using remote threat disruption and costs to establish a SOC at close to
containment capabilities delivered directly $1.3 million—and annual recurring
by MDR providers, up from 30 percent costs running up almost $1.5 million.
today.”23 Not exactly dirt-cheap, to say
the least.” 24
Given its increasing popularity, MDR might
raise the bar for baseline security. If so,
then not partnering with an MDR provider
could leave your organization well below
the baseline security bar.

Small and medium-sized businesses,


without dedicated around-the-clock threat
experts, experienced in combating the
cybercriminals responsible for ransomware
and other advanced attacks, can now add
Malwarebytes’ own experts to their staff
with Malwarebytes Managed Detection and
Response (MDR). Our MDR service provides
powerful and affordable threat detection and
remediation services with 24x7 monitoring Request a meeting with Sales >
and investigation that’s purpose-built for
resource constrained IT teams.

Is MDR Right for My Institution? 10


GLOSSARY OF CYBERSECURITY TERMS
Alert fatigue is a condition to which MITRE ATT&CK was created in 2013 based
cybersecurity professionals are susceptible on real-world observations as a framework
that is characterized by desensitization to for describing and categorizing cyberattacks
overwhelming numbers of alerts; alert fatigue (according to their tactics and techniques).
can lead to ignored or missed security alerts. MITRE uses its ATT&CK framework to mimic
See “fear of missing incidents (FOMI).” known tactics and techniques as a way of
testing and evaluating products.
Endpoint Detection and Response (EDR)
is a cybersecurity technology that continually Threat detection is a reactive search for
scans endpoints (e.g., laptop, PC, server) IoCs to uncover what happened and who
for the purpose of thwarting cyberattacks. is to blame. Efficient threat detection is
An EDR should meet these three critical necessary for prompt incident response
requirements: and remediation.

1. Detect, isolate, prevent, and remediate Threat hunting is a proactive search for
known and unknown threats threats aided by both machine learning
2. Investigate, threat hunt, and roll back (ML) tools and by trained security analysts.
systems infected with ransomware ML tools automatically and continually
3. Deploy, manage, integrate, and report scan a network to observe user and
with ease device behaviors; the purpose is to detect
anomalous and, therefore, suspicious
False positives are behaviors that incorrectly behavioral patterns that might point to
trigger an alert indicating the presence of a malware with an unknown signature.
cybersecurity threat, which poses a serious Once alerted, analysts investigate the
problem for SOC teams. According to the potential risks to assess the validity of
Enterprise Strategy Group, nearly half of all the ML tool’s hypothesis.
alerts are false positives.
Zero-day threats are software flaws that
Fear of missing incidents (FOMI) is an are vulnerable to attack and have not yet
anxiety or dread that some cybersecurity been patched.
professionals experience because they
simply cannot investigate all of the alerts Zero-day attack is an attack by way of an
they receive; closely related to “alert fatigue.” unpatched software flaw.
(FOMI is derived from “fear of missing out,”
or FOMO.)

Indicators of Compromise (IoCs) are


clues or traces that attackers leave behind
that show not only that a system intrusion
or data breach has occurred but might also
show how it happened and who is to blame.
Unlike threat hunting, which can thwart an
attack before it occurs, IoCs show you only
what has already happened.

Is MDR Right for My Institution? 11


RESOURCES
1
Statista
2
Statista
3
Vanson Bourne, 2023 Ransomware Insights, Sponsored by Barracuda
4
Ponemon Institute, 2022 Cost of a Data Breach, Sponsored by IBM Security
5
Heiser, Jay, “CISO Foundations: Comprehensive Resource List for Presenting Cybersecurity to the Board of Directors,” Gartner, 5 January 2023.
GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with
permission. All rights reserved.
6
Watne, Holden, “Why Your Organization Needs Managed Detection and Response (MDR),” GenIX, May 16, 2023
7
CISA, Ransomware Awareness for Holidays and Weekends, Alert Code: AA21-243A, February 20, 2022
8
ISACA, “State of Cybersecurity 2022”
9
(ISC)2, “Cybersecurity Workforce Study,” 2022
10
Thomas, Daniel, “MDR Use Cases: Achieving Detection and Response with Lower Costs and Higher Productivity,” SC Media, June 14, 2023
11
Cybersecurity Ventures, “2022 Official Cybercrime Report,” Sponsored by eSentire
12
CriticalStart, “Alert Overload Still Plagues Cybersecurity Industry,” March 2021
13
Ponemon Institute, “Cost of a Data Breach 2022,” Sponsored by IBM Corporation
14
“How to Become a Cyber Threat Hunter: A Guide to Level Up Your Security Team,” SnapAttack, April 17, 2023
15
CISA stands for Cybersecurity and Infrastructure Security Agency, and MITRE is name of the organization that maintains the ATT&CK list,
which stands for Adversarial Tactics, Techniques and Common Knowledge
16
Wolford, Ben, “What is GDPR, the EU’s new data protection law,” GDPR.EU, Accessed on July 18, 2023
17
“5 Reasons Your Business Needs MDR Solution for Proactive Cybersecurity and Compliance,” SISA, March 8, 2023
18
IndustryARC, “Managed Detection and Response Market – Forecast (2023 – 2028),” Accessed July 18, 2023
19
Ponemon Institute, 2022 Cost of a Data Breach, Sponsored by IBM Security
20
Coveware, “Big Game Hunting is Back Despite Decreasing Ransom Payment Amounts,” April 28, 2023.
21
M. Swan, “Cybersecurity in 2023: Average Cost of Data Breaches to Reach $5 Million,” April 18, 2023.
22
Malwarebytes internal research.
23
Shoard, Pete, Al Price, et al, “Market Guide for Managed Detection and Response Services,” Gartner, February 14, 2023
24
Cozens, Bill, “Is an Outsourced SOC Worth It? Looking at the ROI of MDR,”December 15, 2022

malwarebytes.com/mdr corporate-sales@malwarebytes.com 1.800.520.2796

Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Much more than malware
remediations, the company provides cyberprotection, privacy, and prevention to tens of thousands of consumers and organizations every
day. for more information, visit https://www.malwarebytes.com.

Copyright © 2023, Malwarebytes. All rights reserved. Malwarebytes and the Malwarebytes logo are trademarks of Malwarebytes. Other marks and brands may be claimed as
the property of others. All descriptions and specifications herein are subject to change without notice and are provided without warranty of any kind. 08/23

You might also like