Security Operations Center

Constant security monitoring from Security Operations Center (SOC) service

Security Operations Center

SOC is a service that provides a sense of security through continuous monitoring and risk analysis of IT security events.

Its primary focus is on detecting cyber incidents and protecting against cyber attacks. As part of the service, you gain access to security specialists who will take care of your company’s cyber security.

SOC T-Mobile

Request quote

SOC service scope Basic Offer

Security monitoring and event investigation 24/7/365 according to predefined scenarios, elimination of false positives, categorization and prioritization of incidents (triage).

Options

Response to an incident

Presentation of recommendations for mitigation, aimed at reducing or eliminating threats, conducting actions aimed at resolving an incident in compliance with a specific SLA.

Threat
Intelligence

Cyclic, proactive delivery of information about possible threats and attacks, handling them and suggested security solutions.

SIEM

Security Information and Event Management system used for collecting, aggregating and correlating logs, on the basis of which alerts on possible security incidents are generated.

Professional Services

Including general security audit, obligatorily performed before the implementation of SOC service.

Security Operation Center T-Mobile

The most modern facility of this kind in Poland

  • The biggest video wall in Poland 
    92m2, 102 monitors.
  • CERT accreditation
    Trusted Introducer.

  • Operations 24/7/365
  • One of a dozen or so of such facilities
    Deutsche Telekom Groups in the world

Operations Center
  • Technical
    parameters

  • • Technology partner

  • • 3 lines of technical support

  • • Accredited CERT (Trusted Introducer):

    • Positively verified for maturity of security procedures and high level of trust.
    • Compliance with the code of ethics for CSIRTs
    • Compliance with the RFC2350 standard
    • Highest level of computer incident response service delivery.
    • Higher level of trust in handling confidential information.
    • Membership of a small group of accredited security teams.
  • SOM (Security Operations Management)

    Allows for an advanced and comprehensive security incident handling through a single platform that integrates with other systems

  • Processes

    In accordance with recognised standards and good practices:

    • ISO 27000
    • NIST

    • ENISA
    • ITIL

  • CISSP
  • CSSLP
  • CISM
  • CompTIA
  • Qualys Certified Specialist
  • CEH
  • CVA

  • Offensive Security OSCE
  • Offensive Security OSCP
  • GCFA
  • CRISC
  • CISA
  • ISO 27001

loga certyfikaty

Product
benefits

Quick response

Responding to occurring IT security incidents forthwith after their identification

Compliance with regulations

Fulfillment of requirements resulting from legal acts, norms and standards.

Savings

No need to organise and maintain own team.

Expert knowledge at hand

Direct cooperation with T-Mobile cyber security experts

Ongoing assessment of the security measures

Access to reports illustrating the scale of cyberattacks on the organisation and defensive measures taken.

Threat reporting

Detailed technical reports informing about the state of threats within the organisation

State-of-the-art technology

Access to the latest IT security solutions from leading manufacturers

Risk mitigation

Identification of security vulnerabilities to support risk management process

Do you have questions or need an offer?

Write to our Business Advisor
Welcome
How can we help you?
5000
...