SlideShare a Scribd company logo
1 of 26
Download to read offline
Hannah Lloyd
VP Channel Sales
Introduction
Who are inSOC?
2
Award-winning team of
industry veterans from a
diverse MSP, vendor
and security
background, inSOC has
one simple mission …
… to bring enterprise-
grade, framework-driven
security practices and tools
to MSPs and MSSPs at an
SME friendly price point
Having spoken with solution providers of all sizes and
maturity levels, inSOC recognised that they were often
frustrated with the lack of enterprise grade cybersecurity
solutions available to them that would protect their
clients at a reasonable price point.
3
Market
Need
The
problem
It is difficult to have full visibility of vulnerable points on the
network without a complete monitoring solution.
How would you know if a bad actor logged into your email
from a computer in Russia?
How would you know if a server was under attack or
already breached?
How would you know if a personally owned computer was
attacking the network from the inside?
The security conversation
4
Cyber risks are difficult to
see and quantify and can be
expensive to manage
Key problems
People Data Toolset
• Difficult and expensive to have
experts in each tool internally
• Security experts are hard to
find and hire
• The right people are expensive
5
• Either not all points of the
network are being monitored
leaving devices and systems
vulnerable and in the unknown
• Or too many alerts are being
generated
• Data is not correlated and
critical alerts are difficult to
pinpoint
• Tools with the right capabilities
come with enterprise price tags
• Tools are disparate and difficult
to manage
• Without the right guidance and
support it is a large burden on
an existing team to learn and
take alerts from a new tool
The solution
In response to this challenge, inSOC has
developed a layered security solution
comprised of enterprise grade tool sets,
framework-driven onboarding and escalation
processes and a team of highly qualified
security professionals that have eyes on glass
24/7/365.
All at a fixed
monthly cost
6
Made for
MSPs and
MSSPs
7
All inclusive pricing structures
Mix and match offerings
Flexible contract lengths
Sales enablement
Minimal operational overhead
MSSP Accelerator self paced training
Advanced cybersecurity certification leading
to SSAE 19 certification
8
Kickstart your
security practice with
MSSP Accelerator
MSSP Accelerator
program is designed to
fast track the MSP's
security practice and
unlock the potential
revenue streams available
by delivering enterprise-
grade security services, via
a self-paced online course
and sales enablement.
Take it to the next
level with SSAE 19
Certification
The Accelerator program
can then lead to SSAE-19
certification underlining
your value and enabling you
to establish yourself as a
leader in the field. SSAE 19
is a consultancy led
certification program, taking
a minimum 12 months to
complete.
How it works
A multi layered solution, comprising of next gen tools, monitoring services and CISSPs
Next Gen
SIEM
Comprising of a hardware
appliance to monitor all network
traffic, deep packet inspection,
intrusion detection, windows log
monitoring and cloud API to
monitor M365, AWS and Azure
Powered by
Vulnerability
Management
SCAP compliant vulnerability
management system deployed to
scan the entire network on a
weekly basis, providing PCI
certified reports.
Powered by
Wraparound SOC team who
monitor the kill chain in real time,
24/7/365 days a year.
SOC
Monitoring
9
10
Vulnerability
management
Cloud and
device monitoring
Vulnerability management
+ cloud and device
monitoring
Essential Power Premium MSP Protect
Vulnerability management
with scheduled scans and
weekly reporting
Windows and Linux agent-
based monitoring with API
integration for cloud
environments
Vulnerability management with
scheduled scans and weekly reports
+ Windows and Linux agent-based
monitoring with API integration for
cloud environments
NFR package for MSP
internal use only
Agent-based SIEM for servers and
workstations
Cloud SIEM (O365/Gsuite/AWS & Azure
Active Directory
Network deep packet inspection
Intrusion detection
Sandboxing
Vulnerability management
Scheduled vulnerability scanning
Weekly vulnerability reporting
Compliance reports (PCI, GDPR, HIPAA,
DFARS)
24/7/365 SOC monitoring
SOC escalation
SOC remediation
SOC incident response
CIS20 SOC reports
Basic onboarding
Advanced onboarding
Plan 1
PLAN
COMPARISON
Plan 2 Plan 3
10
SIEM
Sensor
Placement
11
Network Sensor
Internet
Firewall
Router
Firewall
Switch
Management Port
Listener Port
Phone
PC
Phone
PC
Phone
PC
Phone
PC
Server
Network traffic
including HTTP &
FTP sent to inSOC
security sensor
hosted on Data
Processor (DP)
Cloud
connector and
Windows and
Linux Agents
Placement
12
Network Sensor
Internet
Firewall
Router
Firewall
Switch
Management Port
Listener Port
Phone
PC
Phone
PC
Phone
PC
Phone
PC
Server
Network traffic
including HTTP &
FTP sent to inSOC
security sensor
hosted on Data
Processor (DP)
MS Office 365 and other
cloud collectors
inSOC Data Processor (DP)
and Security Sensor
13
Vulnerability
Managemen
t
Deployment
Network Sensor
Internet
Firewall
Router
Firewall
Switch
Management Port
Listener Port
Phone
PC
Phone
PC
Phone
PC
Phone
PC
Server
Company
Website
Firewall External Scanner
Virtual NIC
VASE
Virtual Appliance Scan Engine
Network traffic
including HTTP &
FTP sent to inSOC
security sensor
hosted on Data
Processor (DP)
MS Office 365 and other
cloud collectors
inSOC Data Processor (DP)
and Security Sensor
14
Not just tools
Tools without a security framework in place are not enough on their own.
We provide an
advanced onboarding
to harden
environments to a set
standard
Our wraparound SOC
team is lead by highly
qualified security
professionals including
CISSPs and CCIEs, to
ensure best-in-class
delivery 24/7/365
And we base
everything on the NIST
Cybersecurity
Framework
15
NIST 800 cybersecurity
framework
A proven and trusted security foundation
Asset Management
Business Environment
Governance
Risk Assessment
Risk Management Strategy
Recovery Planning
Improvements
Communications
Resilience
Access Control
Awareness &
Training
Data Security
Information
Protection
Processes &
Procedures
Maintenance
Protective
Technology
Anomalies & Events
Security Continuous
Monitoring
Detection Alert
Process
Response Planning
Communications
Analysis
Mitigation
Improvements
Protecting Controlled
Unclassified Information in
Non-Federal Systems and
Organizations from
intrusion,
and business data from
theft.
800-171 COMPLIANCE
inSOC’s tools and processes are centred
around the NIST 800 Cybersecurity
framework and the Centre for Internet
Security’s Top 20 Critical Security Controls.
The implementation of this known and
trusted security framework significantly
reduces the risk of breach in the first place,
minimising alert noise and pinpointing true
threats proactively and reactively.
16
Implementation of the Top 6 CIS
Critical Security controls could have
prevented 85% of all cyber breaches
Implementation of the Top 20 CIS
Critical Security controls increases
prevention to 95%
CIS Top 20 Critical Security Controls v7 Prioritized NSA Rank
CSC1 Inventory and Control of Hardware Assets VERY HIGH
CSC2 Inventory and Control of Software Assets VERY HIGH
CSC3 Continuous Vulnerability Management VERY HIGH
CSC4 Controlled Use of Administrative Privileges VERY HIGH
CSC5 Secure Configuration for Hardware and Software on Mobile Devices HIGH
CSC6 Maintenance, Monitoring and Analysis of Audit Logs HIGH
CSC7 Email and Web Browser Protections HIGH / MEDIUM
CSC8 Malware Defenses HIGH / MEDIUM
CSC9 Limitation and Control of Network Ports, Protocols, and Services HIGH / MEDIUM
CSC10 Data Recovery Capabilities HIGH / MEDIUM
CSC11 Secure Configuration for Network Devices, Such as Firewalls, Routers and Switches HIGH / MEDIUM
CSC12 Boundary Defense MEDIUM
CSC13 Data Protection MEDIUM
CSC14 Controlled Access Based on the Need to Know MEDIUM
CSC15 Wireless Access Control MEDIUM
CSC16 Account Monitoring and Control MEDIUM
CSC17 Implement a Security Awareness and Training Program MEDIUM
CSC18 Application Software Security MEDIUM / LOW
CSC19 Incident Response and Management LOW
85% 95%
Next Gen SIEM
Exploitation
(Critical/
Anomalous)
Reconnaissance
(Critical/
Anomalous)
Delivery
(Critical/
Anomalous)
Installation
(Critical/
Anomalous)
Command &
Control
(Critical/
Anomalous)
Actions &
Exfiltration
(Critical/
Anomalous)
AI-based
correlation
Kill chain
aligned to
MITRE
Reduces alert
noise
Unveil attack
story
Powered
by
17
Vulnerability Management Powered
by
SCAP
compliant
vulnerability
management
system
Weekly scans
to comply with
CSC 3
PCI certified
reports
All devices
scanned and
remediation
recommendations
provided from
NIST databank
18
Advanced onboarding
19
Proactive hardening and tuning to protect your customer
networks from the beginning
Dedicated
CISSP
resource
Installation
assistance
Tune the
environment to
cut alert noise
Align with the
NIST and CIS
recognised
cybersecurity
frameworks
Weekly
progress
review
30-45 days to
completion
Hardening
The
Environment
20
Benchmarks
• Base on established security frameworks
• We recommend the Center for Internet Security
• Windows OS benchmark is 1200+ pages
• Subscription to CIS for preconfigured GPO scripts
Playbooks
• Create benchmark playbooks to manage hardening tasks consistently
• Base playbooks on established security frameworks and benchmarks
• Capture audit ready evidence and attach to playbook
• Manage tasks and dependent projects
Change Control
• Manage any hardening initiative with a standard change control methodology
• Beta testing, user acceptance testing, release
Basic Security Policies
21
Acceptable
Use
Asset
Management
Approved Remote
Access Method
Approved Cloud
Storage & Applications
Change
Control Policy
• Password policies
• Screen locking policies
• Non-disclosure
agreements and policy
agreement forms
• Data encryption
• #1 cause of malware and
ransomware
• Approved hardware and
software assets only
• Personal devices should
be segregated to a guest
network
• What geographies need
to communicate
inbound to client
production systems and
data?
• Providers should be SOC
or ISO compliant
• Data should be backed
up and recoverable
• Data loss prevention
• MFA & SSO
• Manage change
• Communicate
• Triage issues
• Review and improve the
process
Reporting
Monthly risk
assessment reporting
to monitor and
manage your risk
score
Weekly vulnerability
reporting
Regulatory and
compliance reporting
available from our
CISSP team
Monthly reporting
compiled by our CISSP
team
22
23
24
25
Cybersecurity
consulting services
Incident response
Penetration testing
Team of CISSPs acting as your
company
We partner to provide vCISO
services for your clients
Security Maturity Level
Assessments – ‘foot in the door’
Regulatory and compliance
requirements
vCISO service enables you to
get started selling
cybersecurity now
26

More Related Content

Similar to inSOC Sales Deck Dec 2020.pdf

Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudOpenDNS
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08kamensm02
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate BrochureQualys
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
en_secur_br_secure_access_mobility
en_secur_br_secure_access_mobilityen_secur_br_secure_access_mobility
en_secur_br_secure_access_mobilityBrian Kesecker
 
Prabhu Resume
Prabhu ResumePrabhu Resume
Prabhu ResumePrabhu P
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Decisions
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?MenloSecurity
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperMohd Anwar Jamal Faiz
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportDell EMC World
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint SecurityBen Rothke
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General InfoAnton Lishchuk
 

Similar to inSOC Sales Deck Dec 2020.pdf (20)

ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
Information Security
Information SecurityInformation Security
Information Security
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the Cloud
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
Cyberlink Deck
Cyberlink DeckCyberlink Deck
Cyberlink Deck
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
en_secur_br_secure_access_mobility
en_secur_br_secure_access_mobilityen_secur_br_secure_access_mobility
en_secur_br_secure_access_mobility
 
Ecommerce Security
Ecommerce SecurityEcommerce Security
Ecommerce Security
 
Prabhu Resume
Prabhu ResumePrabhu Resume
Prabhu Resume
 
Scalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto PresentationScalar Security Roadshow - Toronto Presentation
Scalar Security Roadshow - Toronto Presentation
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
MT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT SupportMT17_Building Integrated and Secure Networks with limited IT Support
MT17_Building Integrated and Secure Networks with limited IT Support
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General Info
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 

Recently uploaded

Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 

Recently uploaded (20)

Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 

inSOC Sales Deck Dec 2020.pdf

  • 1. Hannah Lloyd VP Channel Sales Introduction
  • 2. Who are inSOC? 2 Award-winning team of industry veterans from a diverse MSP, vendor and security background, inSOC has one simple mission … … to bring enterprise- grade, framework-driven security practices and tools to MSPs and MSSPs at an SME friendly price point
  • 3. Having spoken with solution providers of all sizes and maturity levels, inSOC recognised that they were often frustrated with the lack of enterprise grade cybersecurity solutions available to them that would protect their clients at a reasonable price point. 3 Market Need
  • 4. The problem It is difficult to have full visibility of vulnerable points on the network without a complete monitoring solution. How would you know if a bad actor logged into your email from a computer in Russia? How would you know if a server was under attack or already breached? How would you know if a personally owned computer was attacking the network from the inside? The security conversation 4 Cyber risks are difficult to see and quantify and can be expensive to manage
  • 5. Key problems People Data Toolset • Difficult and expensive to have experts in each tool internally • Security experts are hard to find and hire • The right people are expensive 5 • Either not all points of the network are being monitored leaving devices and systems vulnerable and in the unknown • Or too many alerts are being generated • Data is not correlated and critical alerts are difficult to pinpoint • Tools with the right capabilities come with enterprise price tags • Tools are disparate and difficult to manage • Without the right guidance and support it is a large burden on an existing team to learn and take alerts from a new tool
  • 6. The solution In response to this challenge, inSOC has developed a layered security solution comprised of enterprise grade tool sets, framework-driven onboarding and escalation processes and a team of highly qualified security professionals that have eyes on glass 24/7/365. All at a fixed monthly cost 6
  • 7. Made for MSPs and MSSPs 7 All inclusive pricing structures Mix and match offerings Flexible contract lengths Sales enablement Minimal operational overhead MSSP Accelerator self paced training Advanced cybersecurity certification leading to SSAE 19 certification
  • 8. 8 Kickstart your security practice with MSSP Accelerator MSSP Accelerator program is designed to fast track the MSP's security practice and unlock the potential revenue streams available by delivering enterprise- grade security services, via a self-paced online course and sales enablement. Take it to the next level with SSAE 19 Certification The Accelerator program can then lead to SSAE-19 certification underlining your value and enabling you to establish yourself as a leader in the field. SSAE 19 is a consultancy led certification program, taking a minimum 12 months to complete.
  • 9. How it works A multi layered solution, comprising of next gen tools, monitoring services and CISSPs Next Gen SIEM Comprising of a hardware appliance to monitor all network traffic, deep packet inspection, intrusion detection, windows log monitoring and cloud API to monitor M365, AWS and Azure Powered by Vulnerability Management SCAP compliant vulnerability management system deployed to scan the entire network on a weekly basis, providing PCI certified reports. Powered by Wraparound SOC team who monitor the kill chain in real time, 24/7/365 days a year. SOC Monitoring 9
  • 10. 10 Vulnerability management Cloud and device monitoring Vulnerability management + cloud and device monitoring Essential Power Premium MSP Protect Vulnerability management with scheduled scans and weekly reporting Windows and Linux agent- based monitoring with API integration for cloud environments Vulnerability management with scheduled scans and weekly reports + Windows and Linux agent-based monitoring with API integration for cloud environments NFR package for MSP internal use only Agent-based SIEM for servers and workstations Cloud SIEM (O365/Gsuite/AWS & Azure Active Directory Network deep packet inspection Intrusion detection Sandboxing Vulnerability management Scheduled vulnerability scanning Weekly vulnerability reporting Compliance reports (PCI, GDPR, HIPAA, DFARS) 24/7/365 SOC monitoring SOC escalation SOC remediation SOC incident response CIS20 SOC reports Basic onboarding Advanced onboarding Plan 1 PLAN COMPARISON Plan 2 Plan 3 10
  • 11. SIEM Sensor Placement 11 Network Sensor Internet Firewall Router Firewall Switch Management Port Listener Port Phone PC Phone PC Phone PC Phone PC Server Network traffic including HTTP & FTP sent to inSOC security sensor hosted on Data Processor (DP)
  • 12. Cloud connector and Windows and Linux Agents Placement 12 Network Sensor Internet Firewall Router Firewall Switch Management Port Listener Port Phone PC Phone PC Phone PC Phone PC Server Network traffic including HTTP & FTP sent to inSOC security sensor hosted on Data Processor (DP) MS Office 365 and other cloud collectors inSOC Data Processor (DP) and Security Sensor
  • 13. 13 Vulnerability Managemen t Deployment Network Sensor Internet Firewall Router Firewall Switch Management Port Listener Port Phone PC Phone PC Phone PC Phone PC Server Company Website Firewall External Scanner Virtual NIC VASE Virtual Appliance Scan Engine Network traffic including HTTP & FTP sent to inSOC security sensor hosted on Data Processor (DP) MS Office 365 and other cloud collectors inSOC Data Processor (DP) and Security Sensor
  • 14. 14 Not just tools Tools without a security framework in place are not enough on their own. We provide an advanced onboarding to harden environments to a set standard Our wraparound SOC team is lead by highly qualified security professionals including CISSPs and CCIEs, to ensure best-in-class delivery 24/7/365 And we base everything on the NIST Cybersecurity Framework
  • 15. 15 NIST 800 cybersecurity framework A proven and trusted security foundation Asset Management Business Environment Governance Risk Assessment Risk Management Strategy Recovery Planning Improvements Communications Resilience Access Control Awareness & Training Data Security Information Protection Processes & Procedures Maintenance Protective Technology Anomalies & Events Security Continuous Monitoring Detection Alert Process Response Planning Communications Analysis Mitigation Improvements Protecting Controlled Unclassified Information in Non-Federal Systems and Organizations from intrusion, and business data from theft. 800-171 COMPLIANCE inSOC’s tools and processes are centred around the NIST 800 Cybersecurity framework and the Centre for Internet Security’s Top 20 Critical Security Controls. The implementation of this known and trusted security framework significantly reduces the risk of breach in the first place, minimising alert noise and pinpointing true threats proactively and reactively.
  • 16. 16 Implementation of the Top 6 CIS Critical Security controls could have prevented 85% of all cyber breaches Implementation of the Top 20 CIS Critical Security controls increases prevention to 95% CIS Top 20 Critical Security Controls v7 Prioritized NSA Rank CSC1 Inventory and Control of Hardware Assets VERY HIGH CSC2 Inventory and Control of Software Assets VERY HIGH CSC3 Continuous Vulnerability Management VERY HIGH CSC4 Controlled Use of Administrative Privileges VERY HIGH CSC5 Secure Configuration for Hardware and Software on Mobile Devices HIGH CSC6 Maintenance, Monitoring and Analysis of Audit Logs HIGH CSC7 Email and Web Browser Protections HIGH / MEDIUM CSC8 Malware Defenses HIGH / MEDIUM CSC9 Limitation and Control of Network Ports, Protocols, and Services HIGH / MEDIUM CSC10 Data Recovery Capabilities HIGH / MEDIUM CSC11 Secure Configuration for Network Devices, Such as Firewalls, Routers and Switches HIGH / MEDIUM CSC12 Boundary Defense MEDIUM CSC13 Data Protection MEDIUM CSC14 Controlled Access Based on the Need to Know MEDIUM CSC15 Wireless Access Control MEDIUM CSC16 Account Monitoring and Control MEDIUM CSC17 Implement a Security Awareness and Training Program MEDIUM CSC18 Application Software Security MEDIUM / LOW CSC19 Incident Response and Management LOW 85% 95%
  • 17. Next Gen SIEM Exploitation (Critical/ Anomalous) Reconnaissance (Critical/ Anomalous) Delivery (Critical/ Anomalous) Installation (Critical/ Anomalous) Command & Control (Critical/ Anomalous) Actions & Exfiltration (Critical/ Anomalous) AI-based correlation Kill chain aligned to MITRE Reduces alert noise Unveil attack story Powered by 17
  • 18. Vulnerability Management Powered by SCAP compliant vulnerability management system Weekly scans to comply with CSC 3 PCI certified reports All devices scanned and remediation recommendations provided from NIST databank 18
  • 19. Advanced onboarding 19 Proactive hardening and tuning to protect your customer networks from the beginning Dedicated CISSP resource Installation assistance Tune the environment to cut alert noise Align with the NIST and CIS recognised cybersecurity frameworks Weekly progress review 30-45 days to completion
  • 20. Hardening The Environment 20 Benchmarks • Base on established security frameworks • We recommend the Center for Internet Security • Windows OS benchmark is 1200+ pages • Subscription to CIS for preconfigured GPO scripts Playbooks • Create benchmark playbooks to manage hardening tasks consistently • Base playbooks on established security frameworks and benchmarks • Capture audit ready evidence and attach to playbook • Manage tasks and dependent projects Change Control • Manage any hardening initiative with a standard change control methodology • Beta testing, user acceptance testing, release
  • 21. Basic Security Policies 21 Acceptable Use Asset Management Approved Remote Access Method Approved Cloud Storage & Applications Change Control Policy • Password policies • Screen locking policies • Non-disclosure agreements and policy agreement forms • Data encryption • #1 cause of malware and ransomware • Approved hardware and software assets only • Personal devices should be segregated to a guest network • What geographies need to communicate inbound to client production systems and data? • Providers should be SOC or ISO compliant • Data should be backed up and recoverable • Data loss prevention • MFA & SSO • Manage change • Communicate • Triage issues • Review and improve the process
  • 22. Reporting Monthly risk assessment reporting to monitor and manage your risk score Weekly vulnerability reporting Regulatory and compliance reporting available from our CISSP team Monthly reporting compiled by our CISSP team 22
  • 23. 23
  • 24. 24
  • 25. 25
  • 26. Cybersecurity consulting services Incident response Penetration testing Team of CISSPs acting as your company We partner to provide vCISO services for your clients Security Maturity Level Assessments – ‘foot in the door’ Regulatory and compliance requirements vCISO service enables you to get started selling cybersecurity now 26