Cyber Detection and Response - Endpoint

How confident are you that the myriad of devices accessing your corporate network are not compromising security?

Security

About Telstra’s Cyber Detection and Response - Endpoint

More remote users, devices and data make endpoints an easy target. In fact, 70% of cyberbreaches originate at the endpoint.

Telstra’s Cyber Detection and Response - Endpoint is a fully managed monitoring service that helps protect your data assets and business operations from malware and ransomware across your endpoints 24x7, whilst providing response and remediation capabilities on your behalf.

Importantly, it doesn’t just issue notifications. Instead it helps remediate and remove the threat.

 

The Australian workplace has gone hybrid and there's no turning back. Recent research of Australia’s top 50 companies suggests that the majority will continue to allow flexible working once the pandemic is over.

[Text on screen]: "Hybrid working or work from anywhere is going to play a big role in our working lives from now until 2025 and beyond." Alex Badenoch, Group Executive of Transformation, Communications and People, Telstra. Source: Coronavirus Australia: Working from home is here to stay as big business embraces the hybrid model (smh.com.au)

The technology we use is critical to making this happen, creating a productive and engaging employee experience, but it also puts many Australian businesses in a more cyber vulnerable environment, and on the front line are end user devices or endpoints.

An endpoint is any device connected to a secure business network. It could be a laptop, a tablet, or a mobile phone. The proliferation of remote users’ devices and data make endpoints an easy target for cyber criminals, and every new endpoint increases the potential attack surface of the business.

Research suggests 70 percent of cyber breaches originate at the end point. How confident are you that all the devices accessing your corporate network are not compromising security?

Telstra Cyber Detection and Response Endpoint is a 24/7 fully managed monitoring solution that helps detect, respond to, and remediate threats that emerge across your endpoint devices.

Unlike many solutions it isn't a reactive solution that simply sends you security alerts or gives you access to a dashboard. Instead, you have a team proactively managing your endpoints 24/7 or help with detection, response, and remediation.

It combines cutting-edge technology with an elite team of security analysts to extend your existing technology and it means your IT team no longer has to focus on false positives or spend time trawling through log data in the event of a security alert.

Importantly, it's backed by Microsoft defender for endpoint, a unified security platform for preventative protection post breach detection, automated investigation, and response, or the CrowdStrike falcon platform powered by cloud scale AI running on proprietary, threat graph database, and patented smart filtering technology.

Key features include:

  • Real-time response. 24/7 managed detection and response via an experienced world-class analyst team.
  • Cutting edge threat intelligence and detection. Advanced endpoint and proprietary threat intelligence tools are used to help isolate threats that might normally evade many existing security solutions.
  • Endpoint response where Telstra takes a specific set of pre-agreed actions in response to a threat. These could be quarantining, deleting, whitelisting, or blacklisting. Where an advanced investigation is needed, remote intrusion response activities are also available.
  • Expertise. A skilled team of SOC analysts bring frontline experience to the table.
  • Advanced threat hunting. This hunting is a proactive search through events to help detect and isolate signs of advanced adversaries.
  • Advice. If you're new to endpoint detection and response, Telstra can help assess your requirements, design the deployment, set up the platform, and fine-tune it.

Go hybrid but go with the confidence that your endpoints are more secure.

Like to know more? Reach out to your Telstra client executive or visit telstra.com.

[Text on screen]: To learn more, contact your Telstra representative or visit telstra.com/enterprisesecurity

Key Features

Managed detection and response service

Utilises Microsoft Defender for Endpoint or Crowdstrike Falcon Insight

Replace legacy anti-virus

Helps automatically block detected malware with expert human oversight

Continuous false positive reduction

Minimises alerts to the ones that count

Manual remediation

Custom policy enforcement to help neutralise sophisticated threats utilising ‘living off the land’ techniques

Real time response

Manually interacts with endpoints to push custom scripts or extract forensic data

Initial Policy Consultation

Let our experts evaluate your security environment now, and where it needs to be

Continuous policy adaption

Evolve and rewrite policies as your needs change

Root cause analysis

Remote investigation of all positively identified malicious activity

Threat hunting

Deploy analytics to help identify activity that might bypass traditional detection methods

Benefits

Helps defend against increasingly frequent and sophisticated cyber attacks

Analysts monitor your endpoint security posture 24/7 and respond to incidents.

Expands your cybersecurity capabilities via a 24/7 managed monitoring service

The solution leverages expertise and resources that are not readily available to many organisations

Provides the support of world-class security expertise

Telstra Cyber Detection and Response Endpoint isn’t simply a reactive solution responding to threats as they appear: it combines cutting edge technology with an elite team of security analysts to extend your existing technologies and team

Downloads

Why Telstra

Comprehensive security solutions

From denial-of-service protection, managed firewall, and internet protection, we have a range of solutions to help keep your organisation secure.

Keep your security tools up-to-date

We invest in security innovation to bring you new platforms for rapid, automated security alerts and management.

Simplifying security management

We make securing your business easy with a bundled range of products, licenses and service features in a range of flexible commercial offerings, so you get the security you want at the right price.

Getting started

Register here and our team will contact you with more information about Telstra Cyber Detection and Response - Endpoint