Skip to main content

Managed Monitoring Services

eXtended Detection & Response (XDR)
Managed Detection & Response Service (MDR)
Endpoint Detection and Response (EDR)
Managed SOC Service (MSOC)
Managed SIEM Service (MSIEM)

Overview

Whilst we are often called upon to build an on premise SOC for our clients, many others are keen to outsource the monitoring to CND. We are so excited to be able to offer these managed monitoring services which can adapt according to our clients maturing cyber security capability. Our clients are absolutely loving it's unequalled flexibility.

At its core it is so much more than just a Security Information and Event Management (SIEM) system, we deploy our  sensor/collector within your network, this collects all the logs from your devices, monitors the network traffic (IDS), and scans everything inside your network for vulnerabilities which an attacker might exploit. Further sensors also monitor cloud services such as Office 365, G-Suite, and AWS. Furthermore, agents monitor your remote and home workers, provide Security Orchestration and Response (SOAR) and more besides. All levels of service (except EDR) include the above features. The cost is based upon the amount of cloud storage you require and how much of the service you wish to outsource to us.

eXtended Detection & Response (XDR)

eXtended Detection and Response (XDR) is our premier level of managed monitoring services, it is an extension to our Managed Detection and Response (MDR) service, where our team of skilled SOC analysts, are on hand to respond and provide understandable advice on what has been detected and what that might mean to your business and how the threat might be countered. 

XDR extends the MDR service to include next generation endpoint agents and also Security Orchestration and Response (SOAR) to ensure instantaneous responses to arising situations, with more advanced threat hunting capabilities than that of the MDR solution.

 

Managed Detection & Response Service (MDR)

Managed Detection and Response (MDR) service is where our team of skilled SOC analysts, security engineers and incident responders, install technology into the heart of your network to monitor your business for cyber security events, alerting you to any suspicious activity 24 hours per day.

The service doesn't stop with an alert, our experts are on hand to respond and provide understandable advice on what has been detected and what that might mean to your business and how the threat might be countered. 

Whilst our proactive approach to your security should prevent you ever being breached, if it did happen we can provide incident response on site.

Managed Endpoint Detection and Response (EDR)

So much more than just an endpoint antivirus solution. Our managed Endpoint Detection and Response (EDR) service is a cutting edge next generation endpoint security solution, it includes support for many operating systems and cloud solutions as well as Security Orchestration and Response (SOAR) as well as threat hunting.

The managed EDR service, whilst lacking the network visibility of the MDR and XDR services is still extremely capable and often prefered by clients with a wholly distributed workforce or those with a limited budget.

Managed Security Operations Centre (MSOC)

This is our Managed Security Operations Centre (MSOC) service. If you have the skills and experience to respond to any alarms yourselves, then our MSOC Service may prove to be more cost effective. Our Security Engineers manage the Security Information Event Manager (SIEM) and our SOC Analysts monitor the security events and you are notified of any alarms 24 hours a day. 

If you did still require our support with any of the generated alarms, then our Analysts and Incident Responders could be engaged on an adhoc basis to provide support remotely, on site, or a bit of both.

Managed Security Information Event Manager (MSIEM)

Our MSIEM service level is aimed at businesses who have a mature cyber security capability and want to outsource the management of the SIEM to our expert security engineers. The client is then responsible for monitoring and responding to the security events.

Rest assured that you won't be left with the onerous task of configuring and tuning the system during the first few months. When first installed, a SIEM requires a great deal of expertise, experience and constant communication between the analysts and the engineers as it beds in. Therefore during the first months of deployment (dependant on size) the MDR service level is used to undertake the work required and provide skill transfer to the clients staff responsible for security. This period can be extended by the client, if they wish, until their staff are comfortable about taking control of the monitoring and response.