An Overview of Total Assure's Managed Services
Jul 12, 2023
Key Takeaways (TL;DR)
Managed Detection and Response (MDR), like Splunk, catches threats before businesses even know about them.
Endpoint Detection and Response (EDR), like SentinelOne, uses Artificial Intelligence/Machine Learning (AI/ML) and behavioral technologies to stop malware and ransomware.
Vulnerability Management (VM), like Tenable, scans all your endpoints and even cloud environments to discover vulnerabilities and audit compliance.
Email security, like Avanan, stops spam and phishing while providing data loss prevention (DLP) capabilities.
Additional Resources
For more information about Total Assure's Managed Services, please reach out to our team here: https://www.totalassure.com/contact
Customized Services to Meet Your Needs
Total Assure provides multiple subscription-based services to boost your organization’s cyber capabilities. We employ layered protections, bolstering your business’s ability to detect and thwart attacks. Our solutions are tailored and implemented to your specific needs and are centered around countering threats unique to each of your environments. Our modular platform also allows you to pick and choose which solutions you wish to employ, with flexible pricing to meet the needs of your business.
Managed Endpoint Detection and Response (MEDR)
Keeping an eye out for attacks is a 24×7 job. Threat actors don’t clock out at 5pm. That’s why Total Assure’s MDR services provide continuous monitoring of your environment for suspected malicious activity. We’re always monitoring your brick-and-mortar and cloud-based infrastructure for threats to your organization. Our Virtual Security Operations Center (vSOC) uses event aggregation and threat identification tools like Splunk to gain visibility into your environment for potential attacks, using networks, systems, and application logs in gaining contextual information in identifying potential cyber incidents. Our detection and alert strategy is driven by your organization’s concerns in conjunction with targeted campaigns against companies like yours, perpetrated by nation-state actors, insider threats, and ransomware. Our ability to detect threats is enhanced by our threat intelligence sources updating our vSOC on emerging threats, enabling us to discover and respond to malicious activity much earlier than our competitors. We analyze and correlate alerts to provide actionable intelligence for our customers that detail attack vectors, techniques, affected systems, and potential remediations.
Endpoint Detection and Response (EDR)
Attacks that can cripple your business often start with an innocent-looking software application downloaded from the internet or an email attachment. EDR solutions analyze endpoints like laptops, desktops, servers, and mobile devices, for signs of malicious activity. EDR tools collect a variety of data, including system logs, file activity, and network traffic. This data is then analyzed using machine learning and other techniques to identify potential threats. Total Assure’s EDR solution, SentinelOne, protects desktops, laptops, servers, phones, and tablets from malware. Unlike other antivirus solutions, our EDR doesn’t rely on static signature-based detections that require constant updating and often miss emerging and zero-day threats. SentinelOne uses behavioral-based detections enhanced by AI/ML technology that detects, prevents, and responds to threats before they can wreak havoc on a business environment. As ransomware continues to be a top threat to organizations, computers with our EDR solution can easily recover from infection without the need to pay cyber criminals or deal with the loss of critical information.
Vulnerability Management
Securing your environment is a complex task that requires identifying your assets, understanding your network, and classifying and remediating your vulnerabilities. Cyber vulnerabilities, like Log4Shell (i.e., Log4j), are exacerbated in impact for organizations lacking appropriate vulnerability management practices that identify and mitigate security flaws. Utilizing the Tenable One vulnerability management platform, Total Assure provides extensive capabilities for organizations to comprehend their attack surfaces, i.e., places in an environment exposed to unauthorized access and attack. Total Assure can help your organization inventory all of the systems in your network with contextual data in discriminating workstations, network devices, and servers. This clarity helps you understand the breadth of your organization’s attack surface, identifying rogue assets plugged into your network. We work with you to audit your system configuration benchmarks, i.e., security settings that harden your systems from attack and unauthorized access.
Additionally, we conduct vulnerability assessments of your organization to identify and classify vulnerabilities by severity. These assessments help prioritize vulnerability remediation based on the expected impact to operations if exploited, including supply chain weaknesses and software misconfigurations. With Tenable, we provide additional scanning capabilities for your web applications and cloud environments, identifying vulnerabilities lurking deep within code with third-party software products. Our Dynamic Application Security Testing (DAST) solution crawls your web pages to generate sitemaps and conducts front-end interrogation to discover vulnerabilities. We employ Cloud Security Posture Management (CSPM) controls for your cloud infrastructure environment, like Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Our automated cloud security framework includes over 1,500 policies across more than 20 regulatory standards, like SOC 2, Payment Card Industry Data Security Standard (PCI DSS), Health Insurance Portability and Accountability Act (HIPAA), and General Data Protection Regulation (GDPR). We review your Identity and Access Management (IAM) controls both on-premise for Microsoft Active Directory and in the cloud, finding excess permissions and weaknesses in the design. Our skilled technicians and analysts work with businesses to develop and implement customized vulnerability management solutions that are optimized to their environments, maximizing efficiency while minimizing network impact.
Email Security
The backbone of modern business is email. That’s why corporate email continues to be a top attack vector leveraged by cybercriminals in spreading phishing and ransomware. While users are the organization’s last line of defense, companies must employ appropriate technical measures to prevent malicious messages from ever reaching them in the first place. This is why Total Assure provides customers with Avanan, an enterprise-grade email security platform that works inline with the business’s existing email provider.
Most current Secure Email Gateway (SEG) solutions add complexity by maintaining physical or virtual third-party products. As email providers increasingly move to the cloud and no longer require on-premise email exchange servers, companies need a cloud-ready security solution that doesn’t depend on brick-and-mortar infrastructure. Avanan’s automated capabilities remove the responsibility of email administrators and/or SOC analysts to review and verify quarantined emails. Their cloud-native Application Programming Interface (API) approach ensures approval for all inbound, outbound, and internal messages before reaching users’ inboxes. Subsequently, your internal IT team no longer has to review hundreds (if not thousands) of quarantined messages, saving countless hours that could be used for other tasks. We work with businesses to develop Avanan policies that balance security needs while ensuring all essential mail is delivered. Additionally, we provide Data Loss Prevention (DLP) through our services, integrating with cloud-based storage solutions like Microsoft One Drive, Google Drive, Dropbox, and Box. Using Avanan’s SmartDLP solution, Total Assure ensures confidential and sensitive files are marked and protected from unauthorized sharing or accidental disclosure.
Conclusion
Each of the Total Assure service offerings enhances your cyber capabilities, targeting key avenues for attackers to infiltrate and compromise your environment. Purchasing and maintaining solutions to prevent intrusions requires both capital and operational costs. Total Assure provides you with the tools today’s businesses need to protect their network and reputation without the burden of maintaining expensive hardware and multiple third-party licenses. Integrated with our MDR security monitoring, we work around the clock to stop cyber threats to your business.