https://store-images.s-microsoft.com/image/apps.17004.86e0b0fb-ec32-46da-a675-4996cc7adf7a.b4f6c334-6d97-48b9-8a75-6fef5b4993d8.3c758cf5-9678-49b7-8356-4c1799ae2b75

SOC as a Service_1 day Implementation

Tarsus On Demand (Pty) Ltd

SOC is a managed service that leverages a bespoke Threat Monitoring Platform. This platform detects malicious and suspicious activity across 3 critical attack vectors: Endpoint, Network & Cloud.

The ES Managed SOC (security operation centre) assessment proactively hunts and investigate threat activity across your IT estate; performing the triage of detections that monitors:

• Endpoint: Malicious files, scripts, log data, remote access, hacker utilities • Network: Firewalls, DNS, IDS, log data, TCP/UDP connections • Cloud: Office 365, Azure, Email compromise, logins, mail forward rules.

An attack vector is the method or entry vehicle used by an adversary to penetrate and successfully compromise the corporate asset. The SOC assessment comprises of monitoring three critical attack vectors by collecting data, detecting the threat, creating a security incident ticket with a remedy and the ability to isolate and contain the threat when needed.   Key Features of the SOC Solution:

  1. SIEMless Log Monitoring • Monitor, search, alert and report on the 3 attack pillars: network, cloud and endpoint log data spanning: Windows & macOS security events; Firewall & network device events and Office 365 & Azure AD cloud events.
  2. Threat Intelligence & Hunting • Real-time threat intelligence monitoring, connecting to premium intel feed partners giving our customers the largest global repository of threat indicators
  3. Breach Detection • Detect adversaries that evade traditional cyber defenses such as Firewalls and AV. Identifies attacker TTPs and aligns with Mitre Att&ck, producing a forensic timeline of chronological events to deter the intruder before a breach occurs.
  4. Intrusion Monitoring • Real-time monitoring of malicious and suspicious activity, identifying indicators such as: connections to terrorist nations, unauthorized TCP/UDP services and backdoor connections to C2 servers.

The implementation of the Managed SOC Service for your business covers: • Implementation within 24 hours • 24/7 monitoring & critical breach remediation; • Threat remedy; • Device isolation

Packages range: R135 - R175 excluding per endpoint/per month, subject to ROE

At a glance

https://store-images.s-microsoft.com/image/apps.45418.86e0b0fb-ec32-46da-a675-4996cc7adf7a.b4f6c334-6d97-48b9-8a75-6fef5b4993d8.06c2d5ee-8e02-4a62-b684-d44e9c7c0e7f
https://store-images.s-microsoft.com/image/apps.42262.86e0b0fb-ec32-46da-a675-4996cc7adf7a.b4f6c334-6d97-48b9-8a75-6fef5b4993d8.9e2e53df-9acd-40f5-885f-e8425a9eaedd
https://store-images.s-microsoft.com/image/apps.43858.86e0b0fb-ec32-46da-a675-4996cc7adf7a.b4f6c334-6d97-48b9-8a75-6fef5b4993d8.4882a2ec-abeb-4bba-b960-0e0a8e13364d
https://store-images.s-microsoft.com/image/apps.51668.86e0b0fb-ec32-46da-a675-4996cc7adf7a.b4f6c334-6d97-48b9-8a75-6fef5b4993d8.987a3f82-9040-462d-a8b6-638c36c01ac6
https://store-images.s-microsoft.com/image/apps.65052.86e0b0fb-ec32-46da-a675-4996cc7adf7a.b4f6c334-6d97-48b9-8a75-6fef5b4993d8.c2789480-37d9-4f6f-92f5-3b13c13ea777