https://store-images.s-microsoft.com/image/apps.44763.5f488e08-5b63-4aa3-b765-e907091e85c1.c92fdf7f-5281-4e4c-b951-bc3aa5af601e.e83e1853-527c-4a5a-8807-a55b464d147f

SOFTEL 24x7x365 SOC (SIEM + XDR, Dark Web, Forensics) Onboarding

SOFTEL Communications Inc.

SOFTEL 24x7x365 SOC (SIEM + XDR, Dark Web, Forensics) Onboarding

SOFTEL Communications Inc.

Azure Sentinel & Defender SOC (SIEM + XDR, Dark Web, Pen testing, Forensics) Onboarding

SOFTEL managed SOC (SIEM + XDR) - Dark Web, Pen testing, Forensics


SOFTEL managed SOC (Security Operations Center) providing SIEM + XDR runs on Microsoft Azure Sentinel and Microsoft Defender while also protecting the customers’ brand (through our brand value protection), monitoring Deep/Dark web for any leaked credentials, Penetration testing and support for forensic audits. We leverage Microsoft Azure platform as the underlying platform for our managed security service.

SOFTEL’s global SOC leverages power of Azure Sentinel as SIEM. Sentinel enriches our investigation and detection with AI and provides Microsoft's threat intelligence stream. SOFTEL’s custom playbook integrations automate the threat detection and heat map intelligence providing our customers with 24/7/365 peace of mind.

SOFTEL’s managed SOC utilizes Azure log analytics workspace for data consolidation. Azure Sentinel provides a birds-eye view across the enterprise alleviating the stress of increasingly sophisticated attacks, increasing volumes of alerts, and long resolution timeframes based on pre-canned playbooks and our custom playbooks.

Advantages of Azure Sentinel and Microsoft Defender based managed SOC by SOFTEL –

Leverage proactive threat intelligence & remediation 24/7/365 from highly skilled security team
  • XDR with Microsoft 365 Defender and Microsoft Defender for Cloud integration
  • Security Orchestration, Automation, and Response (SOAR) – Ability to instantaneously respond with automated and manual actions
  • Get advanced insights into entities fueled by built-in User and Entity Behavior Analytics (UEBA)
  • ISO 27001 certified & GDPR compliant
  • Data never leaves the customer tenant
  • Conditional access enabled for SOFTEL access providing customer full control of their data


Our SOC term is 12 months or 36 months.

SOFTEL’s global SOC provides 24x7x365 security monitoring as an extension of your in-house security team. Fraction of the cost of building a dedicated NOC. Less than the cost of adding personnel to the in-house security team

Our SOC team performs the following functions:
  • Active monitoring and analysis of all integrated systems
  • Detection of IT vulnerabilities
  • Notifies you about attacks and threats
  • Defensive measures to limit damage
  • Security Assessments
  • Detailed reporting
  • Premium Deep/Dark Web feed and on demand Dark Web scanning
  • Credentials theft and Brand + VVIP reputation monitoring
  • Forensic Audits
  • Data stays in customer’s tenant
  • ISO 27001 certified and GDPR compliant SOC
  • CISO/CSO specific dashboard providing a glimpse of overall threat landscape

Tier based pricing

  • SMB (50-500) users/endpoints.
  • 501 to 2500 users/endpoints.
  • Up to 5000 users /endpoints.
  • Up to 15000 users /endpoints.
  • Up to 50000 users /endpoints.
  • Above 50000 users /endpoints.

https://store-images.s-microsoft.com/image/apps.64085.5f488e08-5b63-4aa3-b765-e907091e85c1.c92fdf7f-5281-4e4c-b951-bc3aa5af601e.da3f000d-3d5a-4604-8505-fd233eb956c0
https://store-images.s-microsoft.com/image/apps.64085.5f488e08-5b63-4aa3-b765-e907091e85c1.c92fdf7f-5281-4e4c-b951-bc3aa5af601e.da3f000d-3d5a-4604-8505-fd233eb956c0
https://store-images.s-microsoft.com/image/apps.20095.5f488e08-5b63-4aa3-b765-e907091e85c1.c92fdf7f-5281-4e4c-b951-bc3aa5af601e.dc2119cd-5263-480f-9387-c378a3d164c2