Managed Detection and Response cover Giacomo Lanzi

Managed Detection and Response: a new preventive approach

Estimated reading time: 6 minutes

The constant use of communications over the network in a corporate context makes it essential to take precautions for computer security. As we have seen on other occasions, the dangers can come from different fronts: phishing , ransomware , data breach , etc. The implementation of new strategies such as Managed Detection and Response allows to mitigate risks and identify potential threats.

In this article, we’ll take a closer look at this new approach, focusing on advanced threats and the benefits of this new approach for businesses.

Managed Detection and Response security

Advanced-persistent-threats and SIEMs

A search of CardinalOPS , carried out on Fortune 1000 companies, highlights how companies using a system SIEM , however, encounter problems of cyber attacks. This is due, as Yair Manor, co-founder of CardinalOPS, in part to the visibility . Basically, the big companies have no real knowledge of the extent of their infrastructures and this leaves some openings from which it is possible to enter.

Systems with SIEM implementation, although they guarantee good IT security, are often mishandled by internal company technicians. Research shows that only 16% of standard threat protection techniques are actually applied by employees . Interesting data that show how an average of 25% of SIEM rules are violated or even never activated by security officers. It is therefore not easy to determine what are the best criteria to apply once the cyber attacks have occurred.

Among the 1000 companies surveyed, many of them invest considerable capital, in the billions of dollars, in order to identify the greatest number of correlations and events related to the corporate attack.

The process of constant improvement of SIEM systems underlines how this can be a real solution with a centralization and rationalization of the flow of incidents. In addition to choosing an effective security system, it is essential to have experienced technicians to be able to use the tools correctly.

Managed Detection Services & amp; Response: what are they

As noted in the previous lines, a SIEM-based system is effective, but not foolproof . In a situation where there is uncertainty of reliability, a new strategy is born to mitigate the risk. Specifically, there was the introduction of the Security Orchestration, Automation & amp; Response (SOAR) in SOCs, capable of automating repetitive workloads and detecting false positives. We also talked about it in a specific article in which we analyzed the advantages of this approach.

As it is easy to deduce, not all companies have implemented an efficient SOC system in their company, although it is now possible to find “ as a Service ” versions such as what we offer .

In this context, where the ability to identify the anomalous threat in the shortest possible time is essential, an innovative strategy is placed: Managed Detection & amp; Response (MDR) .

This service strategy is about identifying the threat as quickly as possible and containing it before it reaches its maximum level . There is therefore a change of approach due to the need to monitor potential threats around the clock. This is possible with a dedicated service capable of carrying out surveys 24 hours a day and for the whole week .

This approach implements an advanced, intelligent analysis aimed at reporting and solving the problem. Companies that choose our SOCaaS can take advantage of a service capable of speeding up the collection process and data analysis, freeing them from potential threats .

It should also be considered that the automation of the collection and analysis phases lowers maintenance prices for the company’s IT department. An advantage that cannot be ignored, offered by the decentralization of security services, such as SOCaaS from SOD.

The advantages of MDR

In order to fully understand the potential of Managed Detection and Response, it is advisable to analyze the concrete benefits that individuals and companies find in this service.

Organizations using an MDR solution can immediately reduce detection time (and therefore response time). Threats can be identified in minutes, giving you the ability to take immediate action.

But reducing time-to-detect from months to minutes isn’t the only advantage of an MDR. Companies can also:

  • Increase resilience to potential attacks by optimizing the security configuration and eliminating rogue systems .
  • Identify and stop hidden and sophisticated threats through a continuous threat hunting .
  • Respond to threats more effectively and restore endpoints to a known state through guided response and managed remediation.
  • Redirect personnel from response work to reactive and repetitive incidents towards more strategic projects.

The incidence of ransomware

Companies know very well that one of the most difficult problems to eradicate within the corporate IT context, is the ransomware . A Managed Detection and Response strategy can defeat these threats and better manage phishing campaigns. Although employees may have a good background in cybersecurity, in many cases they are prone to trivial errors . In this regard, we recommend that you evaluate our ethical phishing service, to focus on training as a weapon against phishing .

Companies that do not have a dedicated team, in many cases manage cybersecurity with superficiality, belittling and underestimating the simplest cyber attacks. Being able to preventively eliminate a potential problem is a benefit that should not be underestimated, especially if you are bound to a continuous flow of incoming and outgoing data.

Managed Detection and Response cover

Prevention

The MDR strategy aims to prevent attacks and not to eradicate them once they are unassailable. Unfortunately, dealing with a cyber attack is particularly expensive, not only due to the difficulty of recovering the lost information, but also to restore its correct functioning.

A prevention service is the ideal answer to free yourself from potential dangers , protecting not only your company, but also the employees who can become victims in turn.

Conclusions: a concrete solution

Not all MDR services are identical to each other and it is advisable to rely on those who have been working for years and are committed to making this technology more and more effective.

The services offered by SOD, such as SOCaaS, guarantee an ideal solution for every company . Thanks to the introduction of state-of-the-art security software and solutions, SOD is in a position to offer a service aimed at the best possible prevention for corporate protection.

Customization and the choice of a dedicated service allow you to better manage company production. In an age when it is essential to protect yourself from cyber threats, a service dedicated to prevention is the smartest solution.

If you want to know how our solutions can help your business, do not hesitate to contact us, we will be happy to answer any questions.

Useful links:

SOAR: coordination for cyber security

SOAR: what it is and how it can be useful for companies

What is threat intelligence?

Use cases of a SOCaaS for companies part 2

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...
  • CVE-2023-27195: Broken Access Control - Registration Code in TM4Web v22.2.0 April 11, 2024
    Posted by Clément Cruchet on Apr 10CVE ID: CVE-2023-27195 Description: An access control issue in Trimble TM4Web v22.2.0 allows unauthenticated attackers to access a specific crafted URL path to retrieve the last registration access code and use this access code to register a valid account. If the access code was used to create an Administrator […]
  • [CFP] IEEE CSR Workshop on Cyber Forensics& Advanced Threat Investigations in Emerging Technologies 2024 April 5, 2024
    Posted by Andrew Zayine on Apr 05Dear Colleagues, IEEE CSR Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies organizing committee is inviting you to submit your research papers. The workshop will be held in Hybrid mode. The in-person mode will held at Hilton London Tower Bridge, London from 2 to 4 September […]
  • Backdoor.Win32.Agent.ju (PSYRAT) / Authentication Bypass RCE April 5, 2024
    Posted by malvuln on Apr 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0e6e40aad3e8d46e3c0c26ccc6ab94b3.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Agent.ju (PSYRAT) Vulnerability: Authentication Bypass RCE Family: PSYRAT Type: PE32 MD5: 0e6e40aad3e8d46e3c0c26ccc6ab94b3 Vuln ID: MVID-2024-0677 Disclosure: 04/01/2024 Description: The PsyRAT 0.01 malware listens on...

Customers

Newsletter

{subscription_form_1}