https://store-images.s-microsoft.com/image/apps.35074.d21fec0d-a620-4f3c-93ea-975fc2c86416.af301f4b-bccb-4fef-a696-1769d024dc90.a831e8fb-c64f-491d-9344-394666049126

HCLTech Fusion Endpoint Detection and Response (FEDR) - 10 Days Implementation

HCL Technologies Limited.

HCLTech FEDR (Fusion Endpoint Detection and Response) services powered by Microsoft Defender for Endpoint

HCLTech’s Fusion Endpoint Detection and Response service delivers 24X7X365 malware detection monitoring, proactive hunts for emerging IoC’s and stealthy threats by experts and provides time-bound notifications and recommend response actions through our best in-class CSFCs. This service delivers endpoint-based threat protection & detection through Microsoft Defender for Endpoint, which provides a comprehensive security to the endpoint by detecting threats at an early stage while reducing the attack surface through in-built policies and provides an automated investigation and remediation of security alerts/ incidents.

HCL FEDR through Microsoft Defender for Endpoint uses a three pronged approach:

  1. Protect & Detect- Protects against known malicious attacks and detects any malicious system activity and identifies any active endpoint-based attacks
  2. Respond Quick response including containment of suspected incidents through quarantine and other actions
  3. Investigate- Investigates & quickly analyzes all alerts, performs threat hunts as well as remote RCA and focuses on adversarial behavior-based on MITRE ATT&CK framework. Remote remediation of malware from compromised assets and restore endpoint to a pre-infection state. Also record all stages of attack wherein automatic blockage of attack and remediation of affected assets based-on MITRE ATT&CK framework is provided

Service Features • End-to-end fully Managed Services • 24X7 operational expertise delivered from HCL CSFC’s • Automated investigation & response through Microsoft Defender for endpoint utilizing MITRE ATT&CK framework

Service Benefits • Proactively secure assets holding customer data, PII, IP info. & PHI • Single platform-based detection & response combined with skilled security experts leads to quick incident response • An integrated approach with Azure Sentinel and MCAS along with Microsoft Threat Protection provides best protection with zero delays or configuration changes

Pricing : US$2 /endpoint

Dintr-o privire

https://store-images.s-microsoft.com/image/apps.51258.d21fec0d-a620-4f3c-93ea-975fc2c86416.a8fac464-4587-4ff8-a72b-ecb473c643ab.a9f2e165-5045-4b8b-921d-1d39c9866422