Sunteți pe pagina 1din 2

D A T A S HE E T

Seceon® aiMSSP™ enables MSSPs to deliver affordable, reliable, differentiated security


services that protect SMBs and enterprises. It empowers MSSPs to address a wide
range of customer’s security requirements related to protection and compliance at
speed and scale, and enables them to create revenue-generating services for providers.

Key Benefits: Over 60 percent of small-to-medium (SMB) enterprises go out of business should
they be attacked by cyber criminals. Cyber-attacks, such as, Ransomware, DDOS,
Re d u c e M TTR wit h Au t om a t ic Th r e at
etc., specifically target smaller, more vulnerable businesses with a lack of security
Re m e d ia t io n
expertise and fragile infrastructure. MSSPs provide superior protection with remote
• Clear actionable steps to contain and eliminate
threats in real-time ‘outsourced’ monitoring of security events and management, cost savings, all-
• 24x7 coverage for businesses improves their encompassing customer support, advanced technology without the need of making
overall security posture
significant investments, and enables businesses to focus on their core competency

Re d u c e M TTI wit h Pr o a c t iv e Th r e a t to increase their bottom-line. They provide a shield of protection that small-to-
De t e c t io n medium businesses need for their very existence.
• Proactively detects threats that matter and
Seceon aiMSSP™ provides MSSPs the ability to offer outsourced security services,
surfaces them in near real-time or real-time without
agent or alert fatigue which includes 24x7 security monitoring, threat intelligence, detection and
• Performs threat detection across multi-cloud, on- remediation in real-time, at nominal and predictable linear costs. It encompasses
premise, and hybrid environments
aiSIEM™, aiSOC™ (security operations center) services and aiMDR™ for threat

Co s t Sa v in g s detection and response in a single solution. aiMSSP’s “SOC-in-a-Box” capabilities

• Replace large, frequent capital expenditures with allow MSSPs to expand current service offerings while bringing advanced threat
predictable, ongoing operational costs detection and mitigation capabilities to small-to-medium businesses. The solution
• Immediate return on investment (ROI) for uses elastic compute power, dynamic threat models, behavioral analytics,
businesses with significant cost savings
advanced machine learning, AI with actionable intelligence with proprietary feature
Co n t in u o u s Co m p lia n c e a n d Re p o r t in g
engineering and anomaly
• Ready-made reports and dashboards for
detection algorithms without a
regulatory compliance (HIPAA, PCI, NIST, FINRA,
need to define and customize
GDPR) & investigation, and easier billing support
rules for each customer.
• Complete data privacy for compliance,
Additionally, its state-of-the-
confidentiality and management reporting
art distributed architecture
Fle x ib le a n d Sc a la b le De p lo y m e n t runs at scale while automatic
• Scalable architecture with multi-tenancy and data threat remediation and
segregation containment brings greater
• Ability to bring up clients within hours integrating
level of operational efficiency
easily with all systems in your ecosystem
to the MSSP SOC team.
Key Features

System Requirements
Seceon Analytics and Policy Engine (APE) Seceon Collection and Control Engine (CCE)
Physical, Virtual, Cloud based Physical, Virtual, Cloud-based
Linux OS: CentOS 7.x (ask for supported versions) Linux OS: CentOS 7.x (ask for supported versions)
128GB RAM 4GB RAM minimum (16GB preferred)
32-core CPU minimum (56 cores preferred) 4-CPU core minimum (8-CPU cores preferred)
6-480GB SSD minimum (8-960GB SSD preferred); RAID-5 recommended 150GB Hard disk

F o r m o r e i n f o r m a t i o n a n d p r i c i n g , p l e a s e c o n t a c t S e c e o n a t sales@seceon.com

S-ar putea să vă placă și