The Dataport, Ballasalla, IM9 2AP
03330 439780

Cyber Security with Netcetera

All the latest Hosting News from Netcetera

Cyber Security with Netcetera

Why Cyber Security Must Be Prioritised  

The financial fallout of a cyber incident can be devastating. With over 50% of small businesses in the UK falling victim ever year, the time to act is now. A proactive approach can keep your company safe and secure no matter the size or industry you are in.  

What is a Security Operations Centre (SOC)? 

A Security Operations Centre, or SOC, is a team that works around the clock to detect and defend a company’s network against security incidents. 

In collaboration with our local SOC, we are pleased to offer the ability to provide endpoint security, patch management and monitoring, security event log management (to better understand what is happening and why), and vulnerability scanning and assessment. Together, this package provides optimal security with minimal disruption to your business. Meaning that when purchasing your cloud or dedicated servers, you can ensure that all associated data will be secured.  

The Value of Netcetera Cyber Security Services 

With our cyber security services, we can examine your company’s current security posture in addition to monitoring your environment for new threats and risk. We also provide vulnerability reports detailing your organisation’s internal weaknesses, so you know exactly where to focus your resources. This is reflected through executive reports, network monitoring for intrusion detection and intrusion prevention and our full Managed Detection and Response service. 

SOC Services

  • Endpoint Detection Response (EDR) service – We will continuously protect and secure your virtual machines in real time with policy driven threat defence. Any non-conformance to the defence policy (e.g., retained threats) are automatically notified for manual corrective action. 
  • Security Patch Management + Performance Monitoring Service – We will continuously apply security patches and monitor your virtual machines in real time via policies. Any non-conformance to those policies (e.g., failed patches) are automatically notified for manual corrective action.
  • External Vulnerability Scanning Service – We will identify any vulnerabilities exposed to the internet and provide regular reports.
  • Security Information Event Management (SIEM) Log collection service only – We collect the security event logs from your virtual machine and forward them to the SOC, providing complete transparency and analysis during any security incident investigation.

MANAGED SERVICES

  • Raw Data Internal Vulnerability Report – We frequently scan your environment from the perspective of an insider with access to your organisation’s networks and systems, delivering the results directly to you.
  • Internal Vulnerability Report + Quarterly Executive Assessment – In addition to vulnerability scanning, we can also assess the results, provide the necessary recommendations and patching instructions and summarise this in high-level reports for easy interpretation.
  • Network Monitor – SOC Integrated IPS/IDS + Uptime/Availability – We provide security tools to continuously monitor your network and external interface for malicious activity and report or block as necessary. This activity is correlated with SIEM and Endpoint data for complete transparency during security incident investigations.
  • Full MDR Service (Managed Detection & Response) – An integration of our defence, monitoring, patching, data collection and analytics technologies are combined with our industry leading team of threat hunting experts to fully manage your cyber risk and rapidly respond to threats.

Pricing

▪ Endpoint Detection Response (EDR) service – £12/mo per VM
▪ Security patch management + performance monitoring service – £12/mo per VM
▪ Security Information Event Management (SIEM) log collection service only – £24/mo per VM
▪ External vulnerability scanning service – £20/mo per IP
▪ Internal vulnerability report (raw data only) – £60/mo
▪ Internal vulnerability report (+quarterly executive assessment) – £150/mo
▪ Network Monitor – SOC integrated IPS/IDS + uptime/availability – £150/mo
▪ Full MDR service (Managed Detection & Response) – £P.O.A.

Learn More

Questions? 

Speak to our friendly team today to find out what our services can do for you, or for any other queries, please call 03330 439780 or Chat Live with one of the team. 

 

  

× How can I help you?