Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Telstra’s Cyber Detection and Response – Endpoint solution enables you to quickly address the escalated frequency and threat level of broadened attack surfaces in both known and unknown vulnerabilities.

It is a 24x7 fully managed monitoring service that helps detect, investigate, and neutralize discovered threats on your behalf. Unlike many solutions, it doesn’t just issue notifications; it also helps remediate and remove the threat. The solution is vendor agnostic, currently limited to utilize Microsoft Defender for Endpoint or CrowdStrike Falcon Insight. Importantly, your infrastructure doesn’t need to be managed by Telstra to use this service.

Features

Replace legacy anti-virus - Automatically block detected malware with expert human oversight to remove false positives

Initial Policy Consultation - Let our experts evaluate your security environment now, and where it needs to be

Continuous false positive reduction - Automate threat reviews and minimize alerts to the ones that count

Manual remediation - Custom policy enforcement utilizing ‘living off the land’ techniques

Continuous policy adaption - Evolve and rewrite policies as your needs change

Root cause analysis - Remote investigation of all positively identified malicious activity

Real time response - Manually interact with endpoints to push custom scripts or extract forensic data

Threat hunting - Deploy analytics to help identify activity that may have bypassed traditional detection methods

Key Benefits

Helps defend against increasingly frequent and sophisticated cyber attacks Analysts monitor your endpoint security posture 24/7 and respond to incidents.

Expands your cybersecurity capabilities via a 24/7 managed monitoring service The solution leverages expertise and resources that are not readily available 24x7 to many organisations. Unlike many solutions, Cyber Detection and Response Endpoint doesn’t just issue notifications. Instead, it can help remediate and remove the threat.

Provides the support of world-class security expertise Telstra Cyber Detection and Response Endpoint isn’t simply a reactive solution responding to threats as they appear: it combines cutting edge technology with an elite team of security analysts to extend your existing technologies and team. In addition, our experienced security professionals can assist in deployment and provide ongoing security assurance services where required.

Indicator Enrichment Indicators of compromise associated with detections within the monitored environment are automatically extracted, scored, and enriched, leveraging open source and proprietary threat Intelligence tools.

Endpoint Response Telstra will take a specific set of actions at the completion of an investigation: quarantine, delete, whitelist, monitor, or blacklist. If an advanced investigation with live/real-time response is needed, remote intrusion response activities are also available.

Threat Detection Advanced endpoint software is used to expand enrichment and enhance behavioural correlations. The result is that advanced threats can be isolated, those that might evade many existing security solutions.

Advanced Threat Hunt Part of the ‘Advanced’ service offering, this feature proactively and iteratively searches through events to help detect and isolate advanced threats that might evade many existing security solutions. It also enables remote hunt missions on a regular basis that perform manual and semi-automated activities for targeted data analysis to search for signs of advanced adversaries.

New to Endpoint Security? Telstra can help Telstra professional services team can analyze your requirements, design the endpoint license deployment, help you configure policy of the platform, assist with the migration, and then hand over the service to CDR Endpoint team on your behalf to activate the service.

Getting Started

Telstra Cyber Detection and Response – Endpoint is a 12-month minimum engagement and is available in Australia only. Please reach out to us for more information about a private offer.

Learn more about our full portfolio of cyber security solutions https://www.telstra.com.au/business-enterprise/products/cloud/security-for-cloud

Sold by Telstra Purple
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

  • With the subscription of this offer, you will receive premium endpoint detection and threat hunting services from Telstra
  • With the subscription of a Telstra – CDR Endpoint solution (Essential, Advanced), you are entitled to 24x7 technical support
  • And access to CDR portal that provides a convenient access to endpoint health and all the security alerts raised & remediated by the solution.

Email: TelstraCDREndpoint@team.telstra.com Contact: 1300 835 787