MDR Service: 1-Year Implementation

Cipher (Prosegur Ciberseguridad SL)

Cipher presents an MDR solution, remotely addressing the cybersecurity needs of organizations.

Cipher presents an MDR solution, based in Microsoft Azure Sentinel, remotely addressing the cybersecurity needs of organizations. Composed endpoint protection solutions, mail protection (antivirus, antimalware, phishing), protection of IoT/OT and SIEM/SOAR environments. It proposes the implementation of a cybersecurity platform designed to help companies prevent, detect, investigate, and respond to advanced threats.

This Cybersecurity platform would initially support two key pillars: • Secure remote work • Endpoint protection This platform would be managed at the service level by Cipher based on the most innovative technology from Microsoft Azure stack and adapted to the needs of organizations.

Secure remote work With Microsoft Azure security tools, we would support organizations to secure their infrastructures and their collaborative work tools. Implemented access control and information protection measures backed by Microsoft AI. This reduces the risks of security breaches and protects the privacy of users and organizations as much as possible. Advanced security and device management help sustain rapid customer growth and navigate change so businesses of all types can remain protected with minimal complexity. With this solution, you get among others: • Protection against lost or stolen passwords by using an extra layer of security through Multi Factor authentication • Providing the right people with the right access to professional applications • Enable secure access to virtual remote desktop Because employees work from multiple locations and use personal and organization-owned devices, you need a way to manage and protect these devices and the work data on them

End-point protection The solution will include the following key elements: • Behavior sensors on endpoints: These sensors collect and process operating system behavior signals and send this sensor data to a private, isolated, cloud instance. • Azure Security Analytics: Leverage the vast amount of data, device learning and unique cloud optics, enterprise cloud products and online assets, behavioral signals that translate into insights, detections, and recommended responses to advanced threats. • Threat intelligence: Threat intelligence should make itpossible to identify attacker tools, techniques, and procedures and generate alerts when viewed in collected sensor data. With the service the organization will obtain: • Vulnerability and threat management o Real-time detection o Intelligence-based prioritization o Smooth correction • Reduction of the attack surface • EDR • Automated investigation and remediation • Security score for devices and users

This service will have the following features: • Deployment of the sensor on supported endpoints. • 24x7 Alert Monitoring and Response from Cipher SOCs • Manual Search of Threats and Enrichment with Cyber intelligence included.

https://store-images.s-microsoft.com/image/apps.20841.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.cd956bda-9699-4022-844d-d182320fb85a
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.20841.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.cd956bda-9699-4022-844d-d182320fb85a
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.1291.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.e17328d9-f563-4f62-929d-aed865283d09
https://store-images.s-microsoft.com/image/apps.47460.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.5bfbf154-d3ed-4512-97f1-c5a2c73519f2
https://store-images.s-microsoft.com/image/apps.17039.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.91c268f7-3c12-4c18-b4e5-a44566da3397
https://store-images.s-microsoft.com/image/apps.15849.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.5e930d3a-134c-49a1-bc42-e450884d1f31
https://store-images.s-microsoft.com/image/apps.35200.ca18eb07-2991-4bcc-91ee-6ce84a10fb02.9dc7195a-5419-4892-afa1-57d9fd437865.098106c4-1e75-45fd-b2b1-9e5d7fca42bb