Open Systems Boosts MDR Offering with UK MSP Acquisition

By | Managed Services News

Nov 29

The acquisition will accelerate development of Open Systems’ next-generation managed detection and response (MDR) services.

Open Systems is boosting its automation capabilities with the acquisition of UK-based MSSP Tiberium.

The 2022 Microsoft Security MSSP Partner of the Year award winner said it will leverage Tiberium’s advanced automation and collaboration capabilities.

Open Systems' Geoff Haydon

Open Systems’ Geoff Haydon

“Tiberium’s experience in automating security will allow us to detect and respond to threats faster and more impactfully,” said Open Systems CEO Geoff Haydon.

Haydon added that Tiberium will expand OpenSystems’ advantage over competitive MDR [managed detection and response] solutions.

“Quickly containing detected cyberthreats is certainly important. Preventing them altogether, however, is our ultimate goal,” he said.

Keep up with the latest channel-impacting mergers and acquisitions in our M&A roundup.

Microsoft Gold Partner

Like Open Systems, Tiberium is a Microsoft Gold Partner and a member of the Microsoft Intelligent Security Association (MISA). It is the first UK-based Microsoft Sentinel next-gen XDR provider. Its service offerings, which include XDR/Managed SOC, are based on Microsoft security solutions.

CEO Drew Perry founded Tiberium. He wanted to use automation to provide superior services than traditional MDR providers. From its headquarters in London, the company serves a growing number of customers, predominantly in the financial and legal industries.

Tiberium's Drew Perry

Tiberium’s Drew Perry

“We are excited to join forces with Open Systems, [which] shares our vision of automation and real-time collaboration to dramatically improve customers security maturity,” said Perry. “We both have deep expertise in Microsoft security and are now taking our game changing SecOps model to a global audience.”

Automation for Threat Detection and Investigation

Often affiliated with response actions, businesses can apply automation to many parts of the cybersecurity life cycle. This includes threat detection and investigation. Tiberium uses automation to expedite Tier 1 alert triage and investigation, freeing up security analysts to focus on more complex threats.

Tiberium’s collaboration model will also allow Open Systems security analysts to interact with customers in real time on any device at any time. Using Microsoft Teams, it leverages Power Platform and OpenAI to give customers faster access to their designated SOC resources and information to quickly making informed decisions.

In May, Open Systems said it was collaborating with Microsoft to develop Microsoft Security Experts. This is a new set of managed threat hunting and response security service offerings.

 

 

About the Author

>