SOC-Services for Microsoft Azure
We make your cloud safe.

SOC-Services for Microsoft Azure
We make your cloud safe.

Microsoft Azure + Security: Detecting Cyber Attacks In Time

More and more clients and servers are located in the cloud. Security must be guaranteed for this infrastructure as well. But can you take care of all SOC tasks yourself? The Security Operations Center of terreActive uses cyber defense components of Microsoft Azure Cloud to detect and combat cyber attacks. Thanks to this you can work securely in the cloud.

Advantages of the SOC services

  • Easy deployment of the Microsoft Defender for Endpoint agent, which is a component of the Win10 operating system.
  • If required, the SOC can intervene directly on the client.
  • In addition to EDR functionality, Microsoft Defender for Endpoint also offers vulnerability management and web content filtering.
  • All components of the Cyber Defense Platform (Microsoft Defender for Identity, for Office 365, for Endpoint and CloudApp Security) can be combined easily, providing a comprehensive view.

Who should take profit out of this SOC service?

This service is designed for all companies already using Microsoft. Maybe the company already owns a license for Azure and want to enable its employees to work securely in the cloud.

Our SOC service packages for Microsoft Azure Cloud

Depending on the desired level of protection and the availability of your own employees, you can choose one or more of these service packages:

Identify (Informed)

  • Workshop to discuss news and adaptations of the MS security solution (4x/year)
  • E-mail notifications for critical product updates
  • Know-how transfer of the relevant information
  • Roadmap for customer's security

Protect (Prevent)

  • Recommendations to improve safety
  • Audit and compliance reporting of critical security configuration settings
  • Support in maintaining a secure IT infrastructure
  • Threat and vulnerability reporting (Threat & Vulnerability Mgmt)

Detect

  • Threat Intelligence & Vulnerability Discovery
  • Threat Detection & Tuning
  • Advanced Threat Hunting
  • Reporting & Analysis

Respond

  • Security Incident Management
  • Incident Response (automated with SOAR)
  • Forensic analysis
  • Experience is used to improve Identify & Protect

Recover

  • Automated recovery processes (SOAR)
  • Support for the recovery processes within the customer's organization

Our Partner

Microsoft

Microsoft Azure

... is a suite of cloud services that is constantly expanding to help your organization to meet business challenges. You can create, manage and deliver applications across a large global network using your favorite tools and frameworks.

Microsoft Azure Sentinel

... is a scalable, cloud-based solution for SIEM and SOAR that uses integrated AI to quickly analyze large amounts of data. Sentinel aggregates data from all sources, including users, applications, servers and devices running locally or in a cloud. Azure Sentinel provides security analysis, information about threats, a proactive search and response to threats.

Microsoft Defender for Endpoint

... is a complete solution for endpoint security response, EDR. It supports prevention, detection of attacks, automatic investigation and response to attacks.