Open Systems’ Managed Detection and Response (MDR) Service Pays for Itself in Less than 6 Months According to Independent Study

Independent Study Details Benefits of Open Systems’ MDR Service in Maximizing Customers’ Microsoft Azure Investments to Improve Their Security Postures

Redwood City, Calif. – September 16, 2021 – Open Systems, the cybersecurity service innovator for future-ready enterprises, today released a commissioned Total Economic Impact (TEI) study conducted by Forrester Consulting which quantified the many compelling benefits enterprises can realize by using the company’s Managed Detection and Response (MDR) service. These benefits include an improved security posture, faster threat detection and remediation, improved productivity of cybersecurity and IT staff, and reduced time and effort in conducting audits – all while achieving a 174% return on investment (ROI) in three years and payback in less than six months.

In-depth interviews of Open Systems customers were a key element of this study, providing valuable real-world data and insights about the MDR service. The interviewed customers need to protect between 4,000 and 40,000 people and support multiple locations (domestic and international). They also utilized numerous point security products and many intended to leverage Microsoft Azure and its E5 security suite. However, none were able to build and staff a security operations center (SOC) capable of providing adequate 24/7 defense. These factors ultimately led them to deploy Open Systems’ MDR service.

“The overreliance on individual point security tools has forced security teams to become systems integrators and created so much complexity that early detection and response to threats have become harder precisely when their frequency and scale are accelerating,” said Tom Corn, Open Systems’ chief product officer. “Combined with an endemic shortage of experienced security professionals, this has created an untenable situation for many enterprises.”

“We believe this Forrester TEI study shows how organizations can tame the complexity, consolidate the sprawling toolset and get the most from the Microsoft security stack with our MDR service. Instead of struggling to configure a myriad of tools, security analysts can focus on containing threats,” Corn concluded.

As the CIO of an interviewed customer said in the study, “[All vendors] could do the M and the D pretty well, but the R part people did not do well. They call it response, but that’s more of an alert. We wanted true remediation, and that’s where Open Systems rose above everyone else.”

The quantifiable benefits of Open Systems’ MDR service, Forrester notes in the study, include:

  • Improved security posture with better visibility and faster threat detection and remediation – Risk exposure is decreased by deploying advanced security analytics 50% faster using 20% fewer internal resources.
  • Scale security operations with 66% fewer security operations headcount – Open Systems provides 24/7 SOC monitoring, advanced automation, and expert remediation, allowing organizations to scale global security operations on-demand without hiring additional staff.
  • Improved productivity of existing SOC staff by 35% and IT staff by 65% – Open Systems provided organizations with actionable alerts so teams could focus on productive work and not get distracted by false positives
  • Improved business continuity and productivity, cutting end-user downtime by 2 hours per year – Open Systems helped organizations deploy automated responses and improved the efficiency of security and IT teams, resulting in issues being responded to faster and a reduction in the average annual downtime experienced by end users.
  • Reduced audit resource hours by 80% – Organizations reduced the effort required for audit and compliance activities thanks to Open Systems, which provided better logging and visibility from a single source.

The TEI study also highlights several unquantified benefits of the Open Systems’ MDR service:

  • Improved visibility and reduced risk – Open Systems helps deploy and manage organizations’ security analytics platform and calibrate endpoint sensors for accurate log collection and ingestion.
  • Reduced storage costs – Successfully deploying Microsoft Azure Sentinel as a security analytics platform enables organizations to reduce the log storage costs associated with legacy tools.
  • Fostering a collaborative security environment – Open Systems’ security experts are integrated in customers’ internal SOC teams, ensuring collaboration that makes detection faster and more accurate.
  • Improved job satisfaction – Open Systems eliminates false positives and noise and handles low-level issues, so analysts can focus on more complicated – and engaging – security tasks.

About Open Systems
We deliver a cybersecurity experience way beyond expectations. Our award-winning Managed Detection and Response (MDR+) service unlocks the value of enterprises’ investments in Microsoft security tools and accelerates their security maturity. Managed 24×7 by the security experts staffing our integrated SOC and NOC, our security operating platform has been deployed in approximately 10,000 enterprise locations in 184 countries, and receives an NPS score of 70. No wonder we call it crazy good cybersecurity. Discover more at open-systems.com