Search
Close this search box.

Seceon Announces Breakthrough Cybersecurity Features For Managed Security Service Providers

Seceon | Insights Care

Enables Providers to Offer Custom-Packaged, Affordable, Integrated Security Services to Small-to-Medium Businesses (SMBs) and Enterprises

WESTFORD, Mass.Dec. 18, 2018 /PRNewswire/ — Seceon, the company that pioneered real-time cyberthreat detection, elimination and management, today introduced new features for its award-winning aiMSSP™ solution that enable Managed Security Services Providers (MSSPs) to deliver custom-packaged, affordable security services to enterprises and SMBs, and maximize their own revenue-generating opportunities. The capabilities, which are available as of today, give MSSPs the flexibility to offer tiered Managed Security Service (MSS) and Managed Detection and Response (MDR) services, and empower large services providers to turn into Master-MSSPs.

Key New aiMSSP Capabilities

  • Multi-tier, Multi-tenancy supports MSSPs that provide a shared services environment with end-to-end data separation and reporting, and accelerates revenue generation from new customers. It provides robust data management, separation and access control mechanisms. This makes it easy for MSSPs to efficiently scale and meet the requirements of SMBs that don’t warrant dedicated infrastructure, as well as large enterprises that need access to virtually unlimited compute resources and support for compliance regulations.   MSSPs can now grow in size and revenue, and become a Master MSSP by acquiring new MSP customers and help those MSPs to generate new revenue streams within couple of days of transition  to MSSPs.
  • Drillable Dashboards enable MSSPs to visualize and analyze data contributing to the Key Performance Indicators with a single click. Now MSSPs and enterprises can investigate and remediate threats in minutes instead of hours and days.
  • Log Analytics and Archiving functionality empowers MSSPs to deliver custom MDR and MSS packages with just a few simple service enablement steps. It does so by leveraging aiMSSP’s  SIEM, Raw Log Archiving & Analytics, Compliance, Threat Detection, Remediation, and AI SOC capabilities.

“Enterprises and SMBs who are overwhelmed by the breadth, depth, frequency and complexity of cyberthreats, are increasingly turning to MSPs/MSSPs to deliver the capabilities, skills, time and resources they lack. Seceon aiMSSP gives MSSPs and MSPs the ability to address a wide range of client cybersecurity requirements at speed and scale, delivering data protection and differentiated services on their path to profitability,” said Chandra Pandey, Founder and CEO of Seceon.

MSSPs Launch New Revenue-Generating Services with New aiMSSP Release

MSSPs provide remote ‘outsourced’ monitoring of security events and management of security devices, such as firewalls and intrusion detection. They bring advanced threat detection and mitigation capabilities to SMBs and provide a shield of protection that is essential to SMBs’ very existence.

Seceon aiMSSP provides MSSPs with the ability to offer outsourced security operations center (SOC) services for SMBs and enterprises, including 24×7 security monitoring, threat intelligence, and real-time detection and remediation, at nominal and predictable linear costs.

Richard Fleischman & Associates: “Leveraging Seceon’s aiMSSP solution, we are now processing more than 700 million events per day with less than one percent rate of false positives and have increased the efficiency of our IT and SOC personnel by 37 percent. Our SOC analysts are able to research valid alerts faster and considerably reduce Mean-Time-To-Response (MTTR) for our customers,” said Grigoriy Millis, Chief Technology Officer for Richard Fleischman & Associates, a trusted technology partner to over 600 clients globally, with more than $900 billion in total assets under management. He continued, “Multi-tier, multi-tenancy enables us to provide non-stop service to our MSSP and end-customers with complete flexibility to grow our business by adding unlimited new customers of all sizes.”

High Wire Networks: “All organizations, big or small, are now targets of sophisticated cyberattacks that have barraged large enterprises for years,” said Mark Porter, President and Chief Executive Officer for High Wire Networks, a company with a long track record of delivering managed solutions at scale with attractive price points for their customers. He continued, “By combining our Overwatch Security Platform-as-a-Service with Seceon’s real-time threat detection, containment, and elimination, we’re enabling our partners to immediately begin delivering world-class, 24x7x365 security to small-to-medium enterprises. This provides the protection they need from their trusted service provider at a price they can afford, while  supporting high margins for our partners.  Multi-tier, multi-tenancy enables us to offer the service at scale and with ease. It allows us to provide our partners a view into every client we serve on their behalf, while keeping each partner’s clients’ information securely concealed from anyone else.”

ADT Cybersecurity: According to Larry Cecchini, GM and Vice President, ADT Cybersecurity, Inc., “It is imperative for an advanced security solution to stay ahead of the threat curve that constantly looms and shifts on the horizon. Small to medium-sized businesses typically lack the resources and in-house expertise to adequately defend their network infrastructure (and everything depending on it) against the myriad threats in our cyber world. ADT has launched ADT-IQ service based on the aiMSSP solution. It provides a platform that enables us to deliver affordable differentiated services to our clients and is easily deployed at scale in any environment, simplifying our ability to provide this revolutionary defense to thousands of customers rapidly.”

Cecchini adds, “It provides excellent Log Management, Archival and Analysis option that helps our customers compliance needs. Additionally it minimizes the time we have to spend on filtering the security logs from silo devices by aggregating them into simple to read Alerts with Forensic Drill Down.”

Netswitch: “Netswitch leverages the Seceon Platform with our holistic approach of proactive threat detection, real-time remediation and in-depth analytic capabilities to construct SecurliPaaS with Trending Analysis for early detection and preventive responses,” said Stanley Li, Chief Executive Officer & President of Netswitch. “Together, we have demonstrated to our clients – over an initial 24-month period – a reduction of 91.98% in indicators of compromise (IOC), we reduced full resolution time by 99.39%, while also reducing the cost of managing and maintaining a SIEM solution by an average of 50 percent.” He continues, “Multi-tier, multi-tenancy empowers us to offer distinctive services at unprecedented scale to our current MDR clients with complete privacy and security of data.”

Additional Seceon aiMSSP  Innovations

  • Self-healing platform that monitors itself end-to-end through dedicated workflow and takes appropriate corrective action, adhering to Reactive Manifesto.
  • Award-winning, machine learning-driven threat detection and asset baselining algorithms are further enhanced to be more attuned to constantly evolving infrastructure changes,  where hosts, devices and VMs are constantly added and removed, and employees hired and departed. These enhancements reduce Seceon’s industry leading benchmarked low false positives even further and offer analytics that help IT and SOC teams gain even greater visibility.
  • Storage and performance optimizations introduced in this release benefit MSSPs who leverage same hardware to extend their MDR and MSSP services to more customers. Similarly, enterprises can leverage the same improvements to extend their existing instance to support more devices and users.

About Seceon

Seceon empowers enterprises and MSSPs to provide “Comprehensive Cybersecurity For Digital-Era.” By combining Seceon Dynamic Threat Model (DTM), machine learning, and AI with actionable intelligence, its Open Threat Management (OTM) Platform enables businesses to proactively detect and surface relevant threats in real-time, and  either automatically or with a simple push of a button contain/eliminate all known and unknown threats. Seceon collects intelligent raw data (streaming logs, netflows, identities) and threat intelligence,  and processes it through OTM to provide the comprehensive, granular visibility of users, hosts and applications needed for complete, reliable protection of digital assets. Seceon aiSIEM and aiMSSP are solutions born out of the OTM platform. To learn more, please visit www.seceon.com or call (978) 923-0040.

Press Contact: 
Janice Bedsole 
Janice.Bedsole@GuyerGroup.com 
781-789-6108

Share:

Facebook
Twitter
WhatsApp
LinkedIn

Copyright 2023 © Insightscare Magazine ( a Digital Ink brand ) All rights reserved.