https://store-images.s-microsoft.com/image/apps.6477.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.1d7e9c7c-acf3-497e-ac39-cb698a0da676

Axians Managed Detect and Respons (MDR) Service

Axians Communication Solutions

Axians Managed Detect and Respons (MDR) Service

Axians Communication Solutions

Secure your environment and your data with the Managed Detect and Response Service

For an organization, it is no longer a question of whether it will be a victim of a cyber-attack, but when it will be its turn.

If you want to minimize or even prevent the damage of a cyber-attack, insight is one of the most important factors, if not the most important factor. Insight into the network, into vulnerabilities, into holes in the defenses and into cyber attacks. Of course, there are various solutions on the market that support gaining this insight, however a dedicated team of cyber security specialists will need to be working with these solutions on a daily basis in order to keep an eye on the resulting reports. In case of an actual cyber-attack this dedicated team will have to react quickly and adequately.


A SOC (Security Operations Center) is based precisely this dedicated team of cybersecurity specialists. A SOC is responsible for ensuring that potential security incidents are properly identified, analyzed/investigated, defended and reported, so main focus of or SOC is “Detect and Response”. As-a-service we call this MDR (Managed Detect and Response).


Axians offers your organization the possibility to easily get into a full SOC with the Axians SOC service. Axians offers our SOC-MDR service as an add-on managed service to enrich your current Microsoft suite with an actual team of security specialist and security analysts. We connect our SOC via an API to your Microsoft Sentinel in order to create our Indicator of compromise (IOC) dashboard so our specialists are able to constantly monitor your environment.

The Axians SOC will collect information regarding security incidents from the monitored environment. This information will then be analyzed for threats, suspicious behavior and risks. Alarms are generated on the basis of the pre-defined and continuously updated priorities. This allows the SOC analyst to give his interpretation so we can advise your company how best to mitigate the threats detected.

Off course we can deliver our SOC-MDR service on a 24/7 base service window..

Key Features

· Make the most of your Microsoft E5 /A5 security solutions: Axians MDR-SOC for Microsoft integrates with your current Microsoft security solutions to enrich your current Microsoft suite with an actual team of security specialist and security analysts.

· API integration: We connect your Microsoft Sentinel via native APIs to our SOC. This lightweight solution is easy to install without difficult constructions

· Incident and alert management: Receive security incident notifications based on use cases and intelligence from built-in security frameworks. Risk and alert priority management is enabled, along with incident generation and notification.

· Advanced mitigation advises: In case of an Priority 1 or Priority 2 situation our team will actively guide your organization in making the best steps in mitigation/response on an Incident/detection.

Our MDR Services Include:

• Use case workshops to map your threat coverage to MITRE ATT&CK and build out your unique threat model

• Onboarding and fine tuning of service

• Advanced detection for common and emerging threats

• Incident response with threat containment and co-remediation

Our Service elements Include:

General service

· Axians Customer portal

· Service Window 5x10


Specific service

· Threat monitoring

· Vulnerability monitoring

· Validate Incident

· Threat hunting (P1 & P2)

· Remediation Guidance (P1 & P2)

· Create a Timeline

· Correlations / playbooks

· Release Management

· Extra detection rules based on Security score.

Reporting

· Reporting based on Axians standards.

Optional Add-on service elements are:

· Service Window 7x24

· Service Management

· Strategic Recommendations

· Digital Forensics

· Configuration Management

· Digital Forensics

· CIS18 audit

· Periodic Pentesten

· CSIRT

· Deception

· NDR

https://store-images.s-microsoft.com/image/apps.45254.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.36762528-489e-46c4-8721-f259d093d2d2
/staticstorage/9d8c81a/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.45254.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.36762528-489e-46c4-8721-f259d093d2d2
/staticstorage/9d8c81a/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.52820.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.cfe12535-363a-4ff7-bfaa-bd5d500d6350
/staticstorage/9d8c81a/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.55714.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.ef29c8a0-7359-4d83-9a92-f818d9a3e012
https://store-images.s-microsoft.com/image/apps.28232.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.2d91c869-8767-4e61-9157-e329d99a0460
https://store-images.s-microsoft.com/image/apps.56611.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.85d9a5f8-6dfe-4beb-a4e4-e44d32d7af17
https://store-images.s-microsoft.com/image/apps.13793.f2141249-a995-4e50-ad68-f9b6dece2dd9.3f1c4642-a39d-46ca-9fa7-962c9ac601e1.4f3486b4-978b-4eed-8804-1d76e352c69f