Pondurance Secures Strategic Investment from Newlight Partners to Accelerate Growth and Fuel Innovation in Managed Detection & Response Offerings

Bringing the “R” in “MDR,” Pondurance helps customers accelerate response to ransomware and other cyber risks threatening business and operations

INDIANAPOLIS – September 14, 2020: Pondurance, a cybersecurity services provider specializing in Managed Detection and Response (MDR), today announced it has been identified as a Representative Vendor in the Gartner Market Guide for Managed Detection and Response Services (Gartner subscription required). Pondurance was named as a Managed Detection and Response provider.1 In Pondurance’s view, this recognition demonstrates the company’s status in a growing cybersecurity market helping organizations rapidly identify and mitigate cyber-attacks, reduce technical and operational vulnerabilities, and improve their cyber risk posture. 

“We believe being recognized as a Representative Vendor by Gartner in the 2020 Market Guide for Managed Detection and Response Services is a great testament to the hard work of our team and the benefits provided to our customers,” said Pondurance CEO Landon Lewis. “‘Response’ is the most important part of MDR services – all the data in the world has little value if you cannot respond in time to block an imminent intruder or prevent one malicious file from detonating into a full-blown ransomware attack. Pondurance analysts’ deep understanding of customer environments and industries is a major differentiator complementing the petabytes of security data our cloud-powered platform constantly ingests and processes for actionable intelligence, continuous threat hunting and compliance advantages.” 

Market demand for MDR services is increasing; in its report, Gartner’s analysts predict “By 2025, 50% of organizations will be using MDR services for threat monitoring, detection and response functions that offer threat containment capabilities.” 

Customer and Pondurance advocate, Steve Long, CEO of Hancock Health in Greenfield, Indiana stated “We thought we had been making the right security investments. Then we had an incident and brought in Pondurance. They immediately proved their value and earned our trust due to their immense expertise and guidance throughout the entire process. We simply wouldn’t have been successful without them. To this day, Hancock still relies on Pondurance as a valued partner to help us combat the multitude of cyber threats I’ve come to appreciate, if not outright fear. Knowledge is power. Action is better. Pondurance brings both of those to the table for us every day.”

Hancock Health was hit with an enterprise ransomware attack on the evening of January 11, 2018. Long and his legal counsel on data privacy reached out to Pondurance for the first time shortly after the attack. Pondurance was immediately engaged and by the morning of January 12, the incident was contained, and by Saturday, January 13 systems were cleaned and had begun to be brought back online. By Monday, January 15, 2018, critical systems were restored to normal production levels and the hospital was back online. Despite the incident, says Long: “Babies were born, surgeries were completed, patients were treated in the emergency room and admitted, imaging and lab testing was performed. We did what a hospital does every day.”

Hancock Regional’s ransomware recovery story was featured on “60 Minutes” in May of 2018, where Long and his team members discussed the importance of having an emergency response plan in place.

Gartner’s report notes “Security leaders are increasingly cognizant that reducing the time to detect a threat is meaningless without a corresponding reduction in the time to respond to a threat to enable a return to a known good state.” As organizations everywhere race to acquire and process as many security data sources as possible, this correlation burden overwhelms decision-making and actionable defense of systems. 

By providing always-on, 24/7 threat hunting services and incident response to customers, Pondurance delivers immediate response gains. This in turn frees time and resources customers need to focus decision-making on business and risk factors influencing how C-Level and IT leaders approach wider remote work, cloud and IoT adoption, IT modernization and other strategic imperatives.

Data from ongoing MDR and digital forensics and incident response (DFIR) activities is increasingly crucial for visualizing rapidly-evolving risks to organizations’ changing IT assets and business processes. As a global pandemic drastically changes business connectivity, partner relationships and workflows, Pondurance helps customers remain focused on the most important cyber risks with potential business, insurance, legal or regulatory consequences.For original data on the state of ransomware and other threats increasing cyber insurance stakes and claims, download Pondurance’s latest whitepaper, “To Cover or Not to Cover: How Digital Forensics Answers the Question and Shapes the Future of Cyber Insurance.”

Follow Pondurance:

1Gartner, “Market Guide for Managed Detection and Response Services,” by Toby Bussa, Kelly Kavanagh, Pete Shoard, John Collins, Craig Lawson, Mitchell Schneider, August 26, 2020.

Gartner Disclaimer:

Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Pondurance

Pondurance is a Managed Detection and Response (MDR) company protecting customers’ digital assets and technology resources by combining practical solutions, operational excellence, and security expertise. Pondurance’s dynamic group of experts, security operations center (SOC) facilities and expertise across digital forensics and incident response (DFIR), security assessments and compliance programs empower organizations across industry sectors to improve their security posture and mitigate cyber risks facing their employees and operations. Visit www.pondurance.com for more information.

Media Contacts:

For Pondurance

Tom Resau

W2 Communications

(703) 877-8103

pondurance@w2comm.com 

 

For Newlight Partners

Jonathan Gasthalter/Nathaniel Garnick

Gasthalter & Co.

(212) 257-4170

New!
2020 Gartner Report for MDR
Services