Cyber Detection and Response

Detect and respond to threats in a timely manner

From unauthorised system access to electronic data loss and theft. From corrupted business data to lost productivity and reputational damage. Your organisation needs better visibility, insights and tools to manage today’s evolving cyber threats.

Key features

Telstra Cyber Detection and Response is a Managed Security Operations Centre (SOC) service that monitors your IT infrastructure on your behalf. Analysing web-scale quantities of security event data, the service alerts you to unusual, suspicious and malicious activity across your environment. For Australian organisations it provides visibility and threat intelligence, leveraging Australian Security Operations Centres and local security expertise.

Advanced security analytics

Utilises big data tools in conjunction with machine learning algorithms to examine anomalies in near real time and highlight malicious activity across your environment.

Scalable

Suitable for mid-sized organisations and individual government agencies, all the way up to enterprise, cyber hubs and whole of government.

Compliant

Telstra's Australian SOCs are independently certified in accordance with Australian Government PSPF Zone 4 standards. They are also certified to operate at the 'ISM PROTECTED' level, a requirement in protecting Federal Government data.

2022 ISG Cybersecurity Quadrant Report

Read the latest ISG research on local cybersecurity trends and how Telstra earned the distinction of being a leader in both Managed Security Services and Technical Security Services in Australia.

Benefits

Rapid detection and expert advice

Helps you to deal with threats including unauthorised or compromised system access, data loss or theft, intentional or accidental introduction of a virus, unauthorised money transfers or payments, suspicious network activity, unauthorised hardware, and ransomware.

A sovereign secure service

Leverages the people, processes and technology that Telstra uses to protect itself, both domestically and globally.

Platform designed and built in-house

Telstra designed and built with the needs of Australian customers at the forefront.

Expertise

Support is provided by the Australian-based people who designed and built the platform.

Affordable

Provides an at-scale technology platform which can be more affordable than a typical DIY solution.

Downloads

Why Telstra

Visibility and threat intelligence

The service provides visibility and threat intelligence via one of the largest network footprints across Australia.

Locally developed and managed

Security is managed around-the-clock in Australia using local Security Operations Centres and designed with Australian customers in mind.

Experience

Telstra has been trusted to help ensure business continuity and protection for major Australian organisations, from banking and finance to Australian government departments and agencies, for more than a decade.

Getting started

Register here and our team will contact you with more information about Cyber Detection and Response