Managed Detection and Response

Similar documents
MANAGED DETECTION AND RESPONSE

esendpoint Next-gen endpoint threat detection and response

SOLUTION BRIEF Virtual CISO

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Managed Endpoint Defense

SECURITY OPERATIONS CENTER BUY BUILD BUY. vs. Which Solution is Right for You?

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

From Managed Security Services to the next evolution of CyberSoc Services

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

RSA NetWitness Suite Respond in Minutes, Not Months

Security Operations & Analytics Services

Best Practices in Securing a Multicloud World

SIEMLESS THREAT MANAGEMENT

MITIGATE CYBER ATTACK RISK

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

THE ACCENTURE CYBER DEFENSE SOLUTION

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

SIEM: Five Requirements that Solve the Bigger Business Issues

Securing Your Digital Transformation

Protecting organisations from the ever evolving Cyber Threat

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

Traditional Security Solutions Have Reached Their Limit

SIEM Solutions from McAfee

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Sage Data Security Services Directory

CYBER RESILIENCE & INCIDENT RESPONSE

locuz.com SOC Services

TRUE SECURITY-AS-A-SERVICE

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

ForeScout Extended Module for Splunk

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Transforming Security from Defense in Depth to Comprehensive Security Assurance

deep (i) the most advanced solution for managed security services

Incident Response Services

CyberArk Privileged Threat Analytics

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Cybersecurity The Evolving Landscape

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

with Advanced Protection

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

SIEMLESS THREAT DETECTION FOR AWS

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

to Enhance Your Cyber Security Needs

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Unlocking the Power of the Cloud

Securing the Modern Data Center with Trend Micro Deep Security

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Cybersecurity Considerations for GDPR

Microsoft Security Management

A Comprehensive Guide to Remote Managed IT Security for Higher Education

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

RSA IT Security Risk Management

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

White Paper. How to Write an MSSP RFP

RSA INCIDENT RESPONSE SERVICES

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

Checklist for Evaluating Deception Platforms

Security Information & Event Management (SIEM)

NIST Special Publication

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

empow s Security Platform The SIEM that Gives SIEM a Good Name

GDPR: An Opportunity to Transform Your Security Operations

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Security. Made Smarter.

Carbon Black PCI Compliance Mapping Checklist

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

Popular SIEM vs aisiem

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Are we breached? Deloitte's Cyber Threat Hunting

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

FOR FINANCIAL SERVICES ORGANIZATIONS

BETTER Mobile Threat Defense (BMTD)

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

RSA INCIDENT RESPONSE SERVICES

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

A Risk Management Platform

THE EVOLUTION OF SIEM

Compare Security Analytics Solutions

Transcription:

Get the whole MDR. Everyone else is just selling parts. Full threat visibility. Rapid response. esentire esentire Managed Detection and Response SERVICES Services Guide GUIDE

Cybersecurity Starts Here No matter the size, every organization is a target for cybercriminals. But organizations that lack the cybersecurity muscle of the largest enterprises are among the easiest prey for cyber attackers. Using a range of methods from simple social engineering attempts to sophisticated malware and ransomware attacks cybercriminals can compromise a network and cause significant financial and reputational damage with alarming ease. Traditional technologies such as firewalls, anti-virus and log management (SIEM) are a good first line of defense, but they cannot adequately protect against today s cyber threats. If you want to get serious about cybersecurity, you must combine prevention efforts with detection and response. We Can Help esentire Managed Detection and Response keeps organizations safe from constantly evolving cyber attacks that technology alone cannot prevent. Our 24x7x365 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates and responds to known and unknown threats in real-time before they become business-disrupting events. esentire is the world s largest pure-play Managed Detection and Response (MDR) service provider. We ve pioneered the space and have been protecting organizations from cyber attacks for the last 17 years. With a 97 percent customer retention rate and rave reviews across every industry, our core value is simple: a customer s network can never be compromised. We absorb the complexity of cybersecurity, delivering enterprisegrade protection against advanced cyber-attacks and the ability to comply with growing regulatory requirements. This guide provides an overview of esentire Managed Detection and Response services, detailing why our unique combination of tools, proprietary technology and expertise makes esentire the MDR provider of choice. Prevention is futile unless it is tied into a detection and response capability. Sid Deshpande, Principal Research Analyst at Gartner 2 Gartner Press Release, Gartner Says Detection and Response is Top Security Priority for Organizations in 2017, March 14, 2017. http://www.gartner.com/newsroom/id/3638017 3

A Better Approach to Cybersecurity esentire Managed Detection and Response produces fullspectrum visibility accelerating targeted threat hunting and response across today s modern hybrid IT environments. CLIENT On-premises and cloud-based collectors Fully managed THREAT INTELLIGENCE NETWORK ASSETS esnetwork Inspection of network data full packet capture APPLICATIONS ENDPOINTS Fully managed MANAGED DETECTION AND RESPONSE PLATFORM SECURITY OPERATIONS CENTER ACTIVE DIRECTORY esendpoint Inspection and recording of all endpoint telemetry Data enrichment and cross correlation of logs, PCAP and full endpoint telemetry SUSPICIOUS EVENTS IDENTITY AND ACCESS MANAGEMENT BEHAVIORAL ANALYTICS MACHINE LEARNING ANOMALIES POTENTIAL THREATS FORENSIC INVESTIGATION CONFIRMATION OF TRUE POSITIVE Co-managed BIG DATA ANALYTICS TACTICAL THREAT CONTAINMENT CLOUD CO-MANAGED REMEDIATION (Azure, AWS, Google Compute Platform, O365 and many more) eslog+ PLATFORM CLIENT IT/SECURITY TEAM ALERTS CONTAINMENT BI-DIRECTIONAL COMMUNICATION 4 5

esentire esnetwork Real-time network threat detection and response esnetwork captures and analyzes all network traffic to support real-time detection and response to both known and unknown cyber threats. esnetwork s threat intelligence, black-listing and IPS/IDS functionality detect and block known threats. Its advanced behaviorbased anomaly detection alerts and assists esentire SOC analysts with hunting down, investigating and containing attacks that have bypassed all other security controls. The combination of tools, technology and esentire s Security Operations Center means that we have eyes and ears on our network at all times. We consider esentire as an extension of our team. Eric Feldman, Chief Information Officer, The Riverside Company Unknown Threat Detection Advanced anomaly detection and behavioral analytics alert and assist esentire SOC analysts in investigating, detecting and responding to never-before-seen attacks. Known-threat Prevention Real-time blocking of signature-based threats, including phishing, malware and botnets using thousands of rules in 40+ threat categories. Full Packet Capture Always-on full traffic capture including SSL decryption to support best-in-class forensic investigations. Custom Rules & Policies Highly-customizable rules and policies that adapt to your business, including executable whitelists, geo-ip and blocking access to specific sites. Global Threat Intelligence Up-to-the-minute threat protection from multiple worldrenowned threat intelligence feeds. Targeted Retrospection Allows esentire SOC analysts to travel back in time to assess if a newly-discovered breach had any damaging impact on the network in the past (with esentire TRAP TM Add-On Module). 6 7

Captures & Monitors all Activity Continuously monitors, records, centralizes and retains activity for every endpoint in your organization. esentire esendpoint Next-gen endpoint threat detection and response esendpoint powered by Carbon Black eliminates endpoint blind spots, providing continuous real-time, next-gen endpoint detection and response capabilities that assist esentire SOC analysts in hunting, investigating and containing attacks before they become business-disrupting. Detects & Scopes Cyber-attacks in Seconds Detects unknown attacks leveraging attack patterns and behavioral analytics, not simplistic signatures or IOCs. Hunts Threats in Real-time Allows esentire SOC analysts to hunt for known and unknown threats using advanced threat intelligence and behavioral analytics. Prevents Attacks from Spreading Locks down and isolates compromised endpoints to prevent the lateral spread of attacks. Managed by 24x7 Security Operations Centers Detects, isolates and responds to threat attacks in real-time with always-on 24x7 service. Broad, Lightweight Device & System Support Secures Mac, Linux and Windows devices for local and remote users with no performance impact to the endpoints. 8 9

esentire eslog+ Critical visibility accelerating detection across modern hybrid IT environments eslog+ is a co-managed SIEM solution designed to extract meaningful and actionable intelligence from on premises and cloud assets that accelerates targeted threat hunting and rapid response empowering our SOC analysts to stop attackers before they can become business disrupting. Machine Learning Integration Utilizes machine learning and predictive analytics to make sense of expected and unexpected behavior across your environment with pattern, anomaly and outlier detection. Real-time Search and Visualizations Preconfigured and customizable searches and dashboards with KPIs, giving our SOC analysts and your security team visibility into abnormal behaviors illuminating what matters most. Log Retention Retains all raw log data giving SOC analysts the ability to correlate information with data from esendpoint and esnetwork to conduct thorough forensic investigations, drill down into details and assist with root cause analysis on any security incident. False Positive Elimination Increases the velocity and accuracy of threat detection so our SOC analysts can determine what is noise vs. true security events to ensure your team is only alerted to verified threats. Cross-Platform Monitoring and Visibility Collects, aggregates and monitors data across on-premises, cloud, multi-cloud, and hybrid platforms like AWS, Microsoft Azure, Apache, and the Google Cloud Platform providing our 24x7x365 Security Operations Center analysts with critical visibility to threats across your entire threat landscape. Embedded Threat Hunting and Forensic Investigation Includes embedded threat hunting and forensic investigation of aggregated log data to accelerate precision and speed that facilitates rapid response and threat containment. Big Data Analytics Leverages the power of big data and advanced analytics to enduser behavior, to detect anomalies (deviations from the established baseline) and to flag exceptions to identify real and potential threats. Co-Management Uses a co-managed model with access to run your own advanced search queries, generate alerts, manage profiles, run reports, and investigate events alongside our SOC analysts. Time to Value eslog+ is a pure SaaS offering that features simple-to-deploy collectors with rich filtering capabilities that can be up and running within minutes. It offers access to all the latest capabilities without the need for time-consuming, expensive deployment and upgrades. Simplified Compliance Management Reporting Ensures compliance mandates are met with centralized logging, continuous monitoring, and automated retention policies with various out of the box, and custom security reports that meet regulatory requirements such as HIPAA, PCI, SEC, GDPR, and more. 10 11

esentire esrecon Integrated MDR vulnerability scanning esrecon is a fully-managed vulnerability management service that scans your entire infrastructure servers, databases, endpoints and web applications to discover security vulnerabilities that can be exploited by cyber-attackers. esentire experts deliver actionable insight, guidance and prioritization of remediation and patching efforts to keep your organization safe. World-Class Vulnerability Scanning Coverage for over 80,000+ vulnerability checks including web applications, databases, Unix, Windows and Mac to provide the industry s most comprehensive, continuous vulnerability detection. Managed by Cybersecurity Experts Fully monitored, maintained, and delivered as a service by our cybersecurity experts who provide vulnerability triage, remediation advice and consultation specific to your business. Continuous Visibility Provides a constant view into your vulnerability posture that provides guidance for network/system configuration and controls. Advanced Reporting Ensures actionable insights that fit your remediation processes including various reports for external and internal critical findings are sent following each scan. Expert Assistance Scheduled reviews with esentire experts for additional actionable insight into your security posture. In-depth Results Credentialed scans allow for in-depth checks that use Server Message Block (SMB) and Windows Management Instrumentation (WMI) to review the specific patches that are installed on each device. This validates or can pinpoint areas of improvement in your Patch Management Program. External Critical Vulnerability Notifications The esrecon team will reach out if a critical vulnerability is detected on your external network to ensure that patching can take place as soon as possible. 12 13

esentire Advisory Services Trusted expertise, customized for your organization esentire Advisory Services provides security expertise only time in the trenches can forge, delivering valuable insights and strategic direction to all levels of your business, from the IT department to the boardroom. With Advisory Services, you have instant access to dedicated experts who work with you to build and mature your cybersecurity program, conduct regular assessments to ensure efficacy of your technical controls, and perform advanced Risk Assessments. Virtual CISO With esentire Advisory Services, you work with dedicated security experts to assess risks, develop cybersecurity roadmaps to address known gaps and build a comprehensive program that meets your industry and business requirements, today and tomorrow. Dedicated Security Strategist A dedicated security strategist who acts as your personal virtual CISO or works with your existing CISO to provide and deliver valuable insights and strategic direction. Health Check A quarterly review with your team to review current status and updates to any plans and/or roadmaps. Executive Briefing Annual reports and presentations with detailed updates on progress towards defined cybersecurity goals and regulatory requirements. Security Program Maturity Assessment (SPMA) An in-depth cybersecurity maturity assessment and gap analysis based on the NIST Cybersecurity Framework. Security Policy Guidance (SPG) Guidance on maturing your IT and cybersecurity policies and procedures to ensure all regulatory requirements and best practices are met. Security Incident Response Plan (SIRP) A pragmatic plan outlining the key steps to take during an event, with annual planning exercises and mock drill testing to assess readiness. Security Architecture Review (SAR) An assessment of technical and audit controls that should be implemented to protect your business-critical systems. Vulnerability Management esentire Advisory Services delivers an array of tactical assessments from penetration testing, vulnerability scans and phishing campaigns to more strategic Risk Assessments that provide a deep analysis of activities inside your network, based on real-time SOC analysis provided as part of our core esnetwork services. Penetration Testing & Vulnerability Assessments Tailored assessments based on your business and regulatory requirements, with guidance on how to reduce the potential exploit window and avoid regulatory fines. Risk Assessments An assessment to identify unknown, active exploits within the network and determine your susceptibility to targeted phishing campaigns. Phishing Campaigns Simulated phishing attacks based on custom themes to help you identify the measurable cyber risk presented by your employees. 14 15

The esentire Difference We have developed and honed our advanced tradecraft over the last 17 years to provide Managed Detection and Response like no other. Many security service providers are jumping on the MDR bandwagon, taking shortcuts and changing their branding in an attempt to hide their shortcomings. But, there are no shortcuts to MDR. It takes years to perfect. Other MDR esentire MDR Our core value is simple: A customer s network can never be compromised. 24x7 always-on monitoring Real-time inspection of every network packet utilizing full packet capture Detection utilizing signatures and IOCs Detection of unknown attacks leveraging patterns and behavioral analytics Continuous human-driven threat hunting Alerting of suspicious behavior Alerts Clients should be wary of claims from traditional MSSPs on their ability to deliver MDR-like services. Delivering these services requires technologies not traditionally in scope for MSS, such as endpoint threat detection/response, or network behavior analysis or forensic tools. 1 1 Gartner Managed Detection and Response Services Market Guide. May 2017. Confirmation of true positive Remediation recommendations Tactical threat containment on client s behalf 24X7 forensic investigation and SOC support Evidence collection, dissection, processing and analysis Response plan for particular incident Remediation verification (Need IR Retainer) (Need IR Retainer) (Need IR Retainer) (Need IR Retainer) 16 17

A Solution for Every Need SECURITY Ransomware Protection Unknown Cyber Threat Protection Insider Threat Detection 24x7 Security Monitoring INDUSTRY Financial Services Hedge Funds Legal Healthcare Manufacturing Transportation Energy COMPLIANCE ABA FCA FINRA GDPR HIPAA NERC NYCRR OEB OSFI SEC SIFMA SRA See What You re Missing esentire Managed Detection and Response keeps organizations safe from cyber-attacks that traditional security technologies can miss. Contact us to discuss your cybersecurity and compliance needs, or learn more at www.esentire.com. 18 19

esentire is the largest pure-play Managed Detection and Response (MDR) service provider, keeping organizations safe from constantly evolving cyber-attacks that technology alone cannot prevent. Its 24x7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates and responds in real-time to known and unknown threats before they become business disrupting events. Protecting more than $6 trillion in corporate assets, esentire absorbs the complexity of cybersecurity, delivering enterprise-grade protection and the ability to comply with growing regulatory requirements. For more information, visit www.esentire.com and follow @esentire. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates, and is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.