Managed SIEM service

Defend against cyberattacks with 24/7 proactive threat detection and log monitoring.

Get a quote
24/7 threat detection

24/7 threat detection

Defense.com Managed SIEM takes the pressure off your team by monitoring your environment 24/7 for cyber threats.

Our experienced Security Operations Centre (SOC) analysts will be an extension of your team, proactively looking for suspicious activity in your network and raising security alerts to your attention.

Trusted by over 3,000 businesses

Virgin
NHS
Codestone
Tusker
OKA
United Bank for Africa
Agilico
Beaverbrook
Blck Rhino
Clear Talernts
Cloudian
Get Support
Locta
Mede Care
Medichecks
NEACH
Structure Flow
The Edge Picture Company
Transoft Solutions
Woodside Logistics Group
Virgin
NHS
Codestone
Tusker
OKA
United Bank for Africa
Agilico
Beaverbrook
Blck Rhino
Clear Talernts
Cloudian
Get Support
Locta
Mede Care
Medichecks
NEACH
Structure Flow
The Edge Picture Company
Transoft Solutions
Woodside Logistics Group

Benefits & Capabilities

With Defense.com Managed SIEM you’ll get the following features as standard to help detect cyber threats:

  • Threat intelligence feeds
  • Intrusion Detection System (IDS)
  • File Integrity Monitoring (FIM)
  • Web Application Firewall (WAF)
  • Process monitoring

We’ll manage the configuration, onboarding and tuning of your SIEM deployment based on the needs of your business, so you can focus on other tasks.

Our team of SOC analysts will monitor your network 24/7 for suspicious activity so you don’t have to.

We’ll quickly learn what normal looks like for your environment, tune out any noise and alert you to genuine security threats.

Ingest logs from any source that provides security value, so you can maintain complete visibility over your environment. Defense.com automatically parses and analyses your logs to detect any threats.

Our SIEM runbooks contain step-by-step advice to help you remediate threats. Each runbook is mapped to the MITRE ATT&CK, cyber kill chain and SANS incident response frameworks to help you respond quickly and effectively.

Start seeing immediate value with our default runbooks or create your own to define custom response actions.

Know exactly where to focus your attention with automatic alert prioritisation. Each security event will contain a clear overview of the situation and the steps you need to take to remediate the threat.

Ready to get started?

Detect cyber threats and improve your security with our Managed SIEM service.

Get a quote
AWS
Beaverbrook
Cisco
Crowdstrike
Fortinet
Google Cloud
AWS
Beaverbrook
Cisco
Crowdstrike
Fortinet
Google Cloud
Microsoft
Mimecast
Okta
Salesforce
Sentinel One
Sophos
Microsoft
Mimecast
Okta
Salesforce
Sentinel One
Sophos

Ingest security logs and alerts

From cloud to identity and everything in between, ingest security logs and alerts from any source.

Why choose Defense.com?

We believe that good cyber security doesn’t have to be complicated. That’s why Defense.com provides managed security services to make it easier for you to detect and respond to threats and your cyber risk.

A key component of our Managed SIEM service is our 24/7 in-house Service Operations Centre (SOC). Our experienced analysts will become an extension of your team, proactively looking for malicious activity in your network and taking full ownership of your SIEM deployment.

Defense.com Customer Success team
Payment card industry data security standard
ISO 27001 certified
ISO 9001 certified

Get a quote today!

Detect cyber threats and improve your security with our managed SIEM service.

Get a quote

Managed SIEM FAQs

Choosing to outsource a Security Information and Event Management (SIEM) solution to a third party can be seen as the most balanced option in comparison to building your own solution or buying an off-the-shelf product.

A managed SIEM service allows you to save time and resource by letting a third party proactively look for threats on your behalf. Any security events or outcomes are escalated directly to you, instead of floods of alerts. You’ll also benefit from no dedicated hardware or support contracts to manage and access to a wider variety of threat intelligence.

By using a managed SIEM solution such as Defense.com, you can combine the best of technology and human expertise for 24/7 threat monitoring.

We can ingest logs from any system or vendor that provides security value, including:

  • WAF, load balancers
  • Microsoft 365
  • Firewalls, switches and routers
  • AV/endpoint
  • Windows/Linux servers
  • Custom application logs
  • AWS EC2 Instances
  • AWS CloudWatch
  • Azure Sentinel
  • Azure Virtual Machines
  • Google Cloud Platform

Here are just some examples of the runbooks that will determine what actions are taken for different types of events and alerts.

Microsoft 365/Entra ID:

  • Potentially malicious URL click detected
  • Creation of forwarding/redirect rule
  • Unfamiliar sign-in properties observed
  • Atypical travel

Endpoint protection:

  • AV/malware alert seen
  • Malware clean failed
  • Malware clean successful

Servers/applications:

  • Privilege escalation
  • Vulnerability being exploited
  • Multiple failed logins
  • Malicious PowerShell usage

Network/UEBA:

  • DoS/DDoS behaviour
  • Large transfer of data, especially during out of office hours
  • Sudden deviation from the baseline level of observed traffic
  • Suspicious internal activity

You’ll get up to 1 year of archived logs as standard to meet compliance requirements, which can be extended if required. 90 days of ‘always hot’ log data will be available for immediate searching.

Most larger vendors price their Managed SIEM service by log volumes, EPS or data storage capacity. However, this approach isn’t scalable or cost-effective and leaves you constantly calculating your usage each month.

At Defense.com we believe that good security doesn’t need to be expensive (or complicated!), so we price our service based on the number of log sources you have. This means you can clearly see what’s included, with a consistent and predictable price per month.

Get a quote

Detect cyber threats and improve your security with our managed SIEM service.

Enter your full name (min 3 chars a-z)
Enter your company name (min 3 chars)
Enter a valid business email
Enter a valid telephone number (min 10 chars)
Tell us how you found us (min 3 chars).
Tell us how you found us (min 3 chars).

For more information about how we collect, process and retain your personal data, please see our privacy notice.