Over the past few years, we’ve seen numerous cyber threats, breaches and attacks impacting industries of all types – Financial Services, Manufacturing, Retail, Energy and Utilities, Healthcare, Automobile, Aviation and many more. With rampant digital transformation of business artifacts, along with integration across various entities (partners, suppliers, customers, contractors), attack surface area has opened up increasingly. Secondary focus on IT Security has often fallen short of slated objectives.

From a manageability standpoint, the problem has been fuelled by…

  1.) Shortage of Security Analysts

  2.) Lack of defence in-depth cybersecurity solution

  3.) Abundance of noisy alerts

Also, the mounting cost of additive components – IDS/IPS, SIEM, SOAR, Threat Intelligence, UEBA, EDR, Vulnerability Management and Network-based Detection – have kept CISOs and CIOs under tremendous budgetary pressure. Combining all these factors, it is no surprise that MSSPs are leveraging Seceon’s Advanced SIEM (aiSIEM) and XDR (aiXDR) products to deliver all-in-one solution at an affordable cost with low-touch manageability and threat detection accuracy through Managed SOC, SOC-as-a-Service and MDR (Managed Detection and Response).

 Market Expansion requires Uniformity, Scale and Affordability

Considering the proliferation of internet with tons of information, infomercials, infotainment, e-commerce, messaging, streaming videos and all other things (IOT) penetrating urban, semi-urban and rural societies globally, we unanimously realize the phenomenal power of uniformity, scale and affordability within geographic regulations and policies. Along the same lines, preserving safety and security of all the digital assets requires similar consideration. With the MSSP market expected to grow from $30.6B in 2020 to $46.6B in 2025 (Source: MarketandMarkets Global Forecast), expanding the customer base from Small-Medium Businesses to Medium and Large Enterprises, would increase the likelihood of MSSP’s growth through the coming years of opportunity.

1.)  Uniformity Matters: Managed Security solution should offer comprehensive capabilities to organization of all sizes as the nature and severity of threats (Ransomware, Malware, Brute-Force Attacks etc) impacting SMBs and Enterprises are quite similar.

2.)  Scale Matters: MSSP SOC should be able to scale with a delivery platform (cloud or on-prem) that processes threat indicators from a handful of devices and applications to hundreds and thousands, without any hit on performance and analytics.

3.)  Affordability Matters: Despite budgetary constraints, the cost of solution and service should be well within reach of SMBs as it linearly increases with the number of devices, endpoints and users.

MSSPs across the regions have compared Seceon’s aiSIEM and aiXDR solutions against well known SIEM and XDR products. Quite clearly, Seceon solutions have stood out in comprehensive functional uniformity across customers segments, offering everyone access to Threat Intelligence, UEBA, EDR, IDS/IPS, Network Behavior Anomaly Detection (NBAD) and SOAR. Also, bundled seamlessly into the same User Interface (Web Portal with Dashboards, Reports, Provisioning Features and Admin Capabilities) are quintessential artifacts and tools for Threat Hunting (Seceon Deep Tracker), MITRE ATT&CK TTP Analysis, Playbook based Remediation, Continuous Compliance Reporting and IT Policy Controls (Network Segmentation, Database Activity Monitoring, Trusted/Untrusted Lists etc).

Unlimited scalability is another attribute of aiSIEM and aiXDR solutions that MSSP can leverage to scale from 1000 EPS to upwards of 20,000 EPS, 10 endpoints to 10,000+ endpoints, a few servers to thousands, across regions, branch offices and multi-cloud environments. By design, data aggregation model, processing speed and analytics engine makes scalability easy yet robust.

Seceon’s solutions meet the sweet spot of price versus value derived. Considering the full set of functionalities noted above, and the relevancy in advanced threat detection, a linear pricing model was lacking in the market. Hence the affordability conundrum gets simplified, making it an equitable option for SMBs and Enterprises trying to secure digital assets.

Santanu (Shaan) Bagchi
Director, Pre-Sales Solutions
Seceon Inc.
https://www.linkedin.com/in/shaanbagchi/

Santanu (Shaan) Bagchi has 20+ years of experience in Software Industry, leading through Product Management, Pre-Sales/Solutions Architecture, Consulting and Product Marketing roles for Product Vendors, MSSPs and System Integrators in North America. As someone who has expertise in multiple tracks of Cyber Security – Advanced SIEM, Data Loss Prevention, Endpoint Security, Vulnerability Management, Threat Intelligence and Identity and Access Management – he brings versatile perspective to product innovation and customer centric solutions. Before joining Seceon, he worked as Practice Director (Cybersecurity and Risk Services) for Wipro. Previously, he held Product Management positions at Secureworks (MSSP), Novell (Virtualization and IaaS), Digital Guardian (DLP) and Hitachi Data Systems (Cloud Storage-aaS).

Shaan received MBA degree from Babson College (Wellesley, MA) and Bachelor of Engineering from IIEST (formerly Bengal Engineering College, India).

× How can I help you?