https://store-images.s-microsoft.com/image/apps.13216.8031b524-dd55-41a6-958a-ba22bfbfae96.84ac3b24-d19b-408d-882a-392695dddba8.bde3a1b0-6b5f-48b7-b895-ed68b97b6cee

Managed Detection and Response (MDR)

Wortell

Managed Detection and Response (MDR)

Wortell

Managed Detection and Response (MDR) 24/7/365 services including a Security Operations Center (SOC).

Wortell offers a Managed Detection and Response (MDR) services including a Security Operations Center (SOC) with 24/7/365 proactive hunting, monitoring, and response capabilities to secure Azure and Microsoft 365 environments. With this managed service, Wortell will provide security monitoring as well as incident response. Our MXDR solution combines expert-trained technology with human-led services and has been verified by Microsoft Security engineering to ensure that it provides comprehensive service coverage across the Microsoft Security portfolio.

Wortell's Managed Detection & Response is ‘as-a-service’ helps to avoid business disruption caused by cyber threads. By using a Cloud SIEM solutions as Microsoft Sentinel, you don’t need to invest in implementing and managing an own SIEM infrastructure. You have access to our use library containing numerous standard use cases and best practices. Gain insights on the performance of the service via reports, dashboards, and regular service meetings. By using the support of our Security Operation center your own security operations can operate at the highest level of efficiency.

From our own Cyber Defense Center, located in The Netherlands, we proactively detect and respond to cyberthreats. We don’t limit ourselves to technology — we provide security across the entire organization. Moreover, our crisis management and legal experts help you gain insight into security risks and establish clear agreements and procedures. This allows us to act quickly and efficiently in the event of a cyberattack.

Vidara is Wortells own Cyber Security Platform. The platform contains fundamental components to deliver our security services. You can think of features like automated triage and filtering of false positive alerts, but also Wortells high quality use-case library with advanced detections and response. Vidara is the base package of the Wortell Managed Detection and Response offering. On top of this base package, various security packages ¹ can be enabled. The following packages are available:

  • App Service Protect
  • Application Protect
  • Azure Kubernetes Protect
  • Azure Landingzone Protect
  • Custom Application Protect
  • Database Protect
  • Device Protect
  • HoneyNet Instance
  • Identity Protect
  • Network Protect
  • Office Protect
  • Server Protect

This cloud native and scalable service has proven it’s value to organizations in various industries and sectors for years. The service is ISO9001, ISO 27001/02, NEN 7510, ISAE3402 type II certified.

Best for our service is the Microsoft E5 or A5 Security license. Other license options are also possible, we can look at this per case.
¹ The price for the various packages vary per customer based on the number of users, applications, devices, instances, databases or servers.

https://store-images.s-microsoft.com/image/apps.54325.8031b524-dd55-41a6-958a-ba22bfbfae96.51d4f9ab-58c5-4aa6-a578-161c47c669c7.51c3a183-e8e1-4f9e-8c27-1eb786e9f8d9
https://store-images.s-microsoft.com/image/apps.54325.8031b524-dd55-41a6-958a-ba22bfbfae96.51d4f9ab-58c5-4aa6-a578-161c47c669c7.51c3a183-e8e1-4f9e-8c27-1eb786e9f8d9
https://store-images.s-microsoft.com/image/apps.40317.8031b524-dd55-41a6-958a-ba22bfbfae96.47e7b02b-e3b2-49e0-9b83-fe4b6382249d.1bd70af5-6e58-4ab2-8d5c-99224a0636be
https://store-images.s-microsoft.com/image/apps.33595.8031b524-dd55-41a6-958a-ba22bfbfae96.47e7b02b-e3b2-49e0-9b83-fe4b6382249d.ca020c27-86f0-4960-b7bf-273c1eaef6c5
https://store-images.s-microsoft.com/image/apps.48459.8031b524-dd55-41a6-958a-ba22bfbfae96.47e7b02b-e3b2-49e0-9b83-fe4b6382249d.9d333b2a-26ae-4d22-8337-21b6461b9885