Mars IDS SIEM

SOC benefits

Your dedicated team

Humans are critical to interpreting and acting on technology’s advice, which is why they’re a huge part of what we do for you. Your SOC team includes:

Security Engineer

Ensures your systems seamlessly integrate with ours so everything works as it should.

Security Analyst

Your eyes and ears. Monitors, analyses and investigates your IT estate 24×7.

Service Delivery Manager

Oversees every element of your service from internal response process to coordination of different teams.

Security Assurance Consultant

Answers the difficult question and provides valuable guidance that supports your decisions.

Threat Intelligence Specialist

Looks beyond your perimeter to seek and stop cyber threats before they cause harm.

Protective services overview

Technology

A Network Intrusion Detection and Prevention system (IDS/IPS) provides real-time threat detection and prevention to ensure any potential emerging threats are resolved before they can cause damage. A virtual management console provides the SOC with the overarching health monitoring for all IDS/IPS deployments and is API-integrated with both the SOC’s SIEM and i3 case management system to deliver a comprehensive defensive system.

People

Our experienced security team support all IDS/IPS deployments providing 24x7x365 real-time threat monitoring and incident response. Engineers and consultants configure IPS rules to detect inbound exploitation attempts of any perimeter-facing assets while tracking and nullifying any indicators of call-back to external command and control servers. Further, a dedicated Service Delivery Manager is on hand to manage service obligations and enhancements.

Process

Real-time threat monitoring and incident response underpins IDS/IPS to ensure round the clock protection, while regular analysis and review ensures ongoing updates to signatures and rules. Threat intelligence findings are used to inform optimisation and the creation of new custom rules and blacklists. Detailed threat intelligence is also used to add further evidential data into the process while informing monthly Key Risk Indicator reports and ‘metrics that matter’.

Technology

The LogSecure SIEM delivers a correlated view of security risks across everything running on your network and in the cloud. A tightly-integrated and extensive Global Threat Intelligence Network (GTIN) and I3 Security Incident Management Portal identify potential compromise and provide real-time security alerts to enhance our detection and auto-remediation capability while expediting root cause analysis.

People

An expert security team underpins our SIEM services with 24x7x365 threat monitoring, internet-based threat hunting and a customised log monitoring approach to support your systems and bespoke applications. A Security Assurance Consultant ensures best practice is enforced at all times, with a dedicated Service Delivery Manager in place to ensure all commitments and expectations are met.

Process

24x7x365 monitoring from a UK-based Security Operations Centre ensures that your business is protected around the clock. Early warning threat intelligence updates help ensure reinforced protections are in-situ ahead of an attack, while ongoing tuning of alert rules see that your service evolves in line with your business. We’ll also provide monthly Key Risk Indicator (KRI) reports, the ‘metrics that matter’, and threat intelligence summaries. When an incident arises, we’ll take the lead in working with your internal teams and relevant 3rd parties to action quick and effective resolutions.

Key benefits

Rapid remote deployment of monitoring and protection software through cloud management.

Protect key data, intellectual property and client data from theft and accidental leakage.

Detect targeted and sophisticated network attacks.

Reduce employee overhead and improve speed of response through automated defence and remediation.

Joined up overview of security incidents in the event of a breach – slashing the time it takes to respond.

Key Risk Indicator and security maturity improvements delivered within 4 weeks of SOC deployment.

Harden networks and systems to common network intrusion attacks and malware.

Help protect against zero day malware.

Faster root-cause analysis via multiple security logs including network, firewall, server, active directory, database and cloud systems.

Flexibility to evolve your service using our ‘Roll Out Roll In’ SOC protections.

Take the next step

Found the SOC for you? Take advantage of our 3-month free pilot and discover the Zepko difference risk-free. Or if you’d simply like to know more about our services, get in touch with our expert team.

Get in touch

Council defends against network intrusion

300 k

samples of malware created daily

99 %

customers protected

21 %

of average IT budget spent on security

After deploying Zepko’s IPS system onto the client’s network, malware was found on the internal network. The malware tried to call-back to a command and control (C2) server which was identified in real-time and blocked by the IPS system.

This malware had remained undetected by the Council’s anti-virus system, and as soon as the IPS system alerted our SOC they commenced incident response processes with the client to contain further risk from the compromised system.

Using our SIEM the SOC looked for any further indicators of compromise and spread of the malware – all compromised system were reimaged and an incident report was provided to the Council.

300K samples malware created daily

A new cyber attack is launched every 39 seconds

99% customers protected

The average firm now devotes 21% of its IT budget to cyber security – a jump of 63%

Our customer pledge

We’re confident in the services we provide, and we want you to be too. That’s why we offer the following pledge to every business considering onboarding us as their managed security service provider:

1

3-month pilot
free of charge

Put us to the test and let us run your 24×7 Security Operation Centre for free for the first 3 months. You can benchmark our performance against pre-agreed success criteria – and if you’re not convinced after the pilot, it won’t cost you a penny.

2

Lowest price
guarantee

Our mission is to make high-quality, tailored managed security services affordable to the mid-market – and we stand by our word. If you find another provider who can offer a like-for-like SOC service for a lower cost, we will refund the difference.

3

No half
measures

When you take part in our pilot you can expect the full Zepko service, not a trimmed down version. We’ll run a full 24×7 SOC operation, providing access to our specialist SOC team, process models and procedures, at the same level as our existing customers.

Deploy this SOC from £4,788 per month

The above cost has been calculated based on an organisation of 250 users. Larger organisation? As our services are scaled up, your SOC solution becomes more cost effective per user. Speak to us for an accurate quote for your business.

Get in touch