AT&T and WilUam Ventures launched LevelBlue at the recent RSA Conference in San Francisco. LevelBlue is a new managed cybersecurity services company that provides comprehensive cybersecurity services, including managed security, consulting, threat intelligence, and continuous support from their security operations centers.

LevelBlue is staffed by over 1,000 global employees, with AT&T holding a minority stake and representing itself on the board. The company focuses on simplifying cybersecurity for businesses, enabling them to innovate without compromising security.

The new company’s services include ongoing cybersecurity consulting, strategic management of security operations, proactive threat identification through its threat intelligence platform enriched with machine learning, and continuous support via its global SOCs and network operations centers.

LevelBlue’s approach strongly focuses on proactive threat identification and response, leveraging a threat intelligence platform enriched by machine learning and an extensive community network.

This platform provides actionable insights that help in anticipating and mitigating potential cyber threats. Additionally, LevelBlue operates multiple global security and network operations centers, ensuring around-the-clock monitoring and support, thereby enhancing its clients’ cybersecurity resilience.

The Genesis of LevelBlue

LevelBlue brings together AT&T’s seasoned managed service business, its cybersecurity consulting, and the valuable assets acquired through the purchase of AlienVault in 2018. The new venture will is led by Robert McCullen, former founder of WillJam Ventures.

McCullen’s vision is clear: “AT&T is all about fiber and 5G, and this new entity will be all about cyber. This will allow us to invest in the people and technology and really focus on our customers from a cyber perspective.”

Strategic Implications for AT&T

The divestiture is a strategic maneuver by AT&T to streamline its operations and focus on its most profitable sectors, particularly as it struggles to manage a long-term debt of $143 billion. The sale of its cybersecurity arm helps in this financial rebalancing and allows AT&T to redirect resources toward enhancing its network capabilities, which are critical in the increasingly competitive telecom sector.

What LevelBlue Brings to the Table

LevelBlue enters the market with considerable strengths. In 2022, AT&T Cybersecurity was ranked fourth among the top 250 managed security service providers, demonstrating the division’s robust capabilities and market recognition.

With this as its foundation, LevelBlue will further enhance these offerings, focusing more on managed detection and response services. This shift from traditional MSSP models to MDR services is seen as essential for addressing the dynamic and increasingly sophisticated cyber threats that businesses face today.

Moreover, LevelBlue plans to leverage the Open Threat Exchange community from AlienVault, consisting of 235,000 security professionals. This vast network will enable LevelBlue to access a broad spectrum of threat data, enhancing its ability to preemptively detect and respond to threats.

Analyst’s Take

The divestiture of AT&T’s cybersecurity services to form LevelBlue reflects a broader trend among telecom giants to streamline their core business areas amidst financial pressures. For AT&T, the formation of LevelBlue not only aids in reducing its considerable debt load but also sharpens its concentration on burgeoning sectors like fiber and 5G technology.

LevelBlue emerges into the cybersecurity landscape with significant assets and expertise inherited from AT&T and enriched by the acquisition of AlienVault. Including AlienVault’s OTX is particularly strategic, enhancing LevelBlue’s capability in threat intelligence and community-driven security insights, allowing LevelBlue to capitalize on the increasing demand for sophisticated cybersecurity solutions that can preemptively address emerging threats.

The decision to focus more intensively on MDR services aligns well with industry trends where businesses are moving away from generic MSSP offerings towards more dynamic and proactive cybersecurity models. This shift reflects a growing recognition of the distinct skill sets required for MDR services compared to traditional MSSP functions, promising potentially higher profit margins and better client outcomes.

AT&T is launching LevelBlue into a very competitive market in the managed cybersecurity services space. Among its key competitors are Symantec, renowned for its comprehensive suite of security products; Palo Alto Networks, which offers advanced firewalls and cloud security; and CrowdStrike, known for cloud-delivered endpoint protection and threat intelligence.

The new company must navigate significant challenges, notably the high cost of cybersecurity talent and the need to differentiate its offerings in a highly competitive market. The company’s initial reliance on AT&T’s customer base provides a strong launchpad, but its long-term success will depend on its ability to innovate and adapt in a rapidly evolving digital threat landscape.

LevelBlue is part of AT&T’s calculated strategy to alleviate financial strains while capitalizing on the growing cybersecurity market. While good for AT&T shareholders, it’s equally positive for the industry. LevelBlue is part of an industry-wide shift towards more specialized and adaptive cybersecurity solutions, aligning with the needs of modern enterprises.

Share.
Exit mobile version