Managed Detection and Response

Your Advantages With Rapid7 MDR

Rapid7’s MDR offering goes far beyond the capabilities of traditional Managed Security Service Providers (MSSPs), who often provide incomplete technology solutions without the required expertise to manage the systems and provide guidance. Our belief in delivering the Rapid7 MDR service is to be more than a vendor, and for our team to do more than just alert you of threats. Counter to the Rapid7 MDR offering, the typical MSSP rarely offers threat hunting, and the experience is an impersonal one-size-fits-all approach that merely focuses on detection of malware and sending sterile tickets rather than a strict focus on advancing your security program. For more detailed analysis, please review our Rapid7 MDR vs. MSSP comparison brief.

Rapid7’s Managed Detection and Response (MDR) service provides customers with five key advantages

1. Improved Security Maturity
Rapid7 MDR is positioned to meet our customers at any level of security maturity and help accelerate that maturity, not just manage a SIEM. The team—from SOC analysts to your Customer Advisor—takes the time to truly understand your business processes, environment, and industry so they can provide customized guidance at each interaction point with the MDR service. This includes tailored reporting and recommendations, with remediation and mitigation strategies that align your investment in MDR with long-term security improvement across all 20 CIS critical controls. We go above simply looking at detection and response, with advice and mentorship from your Customer Advisor.

2. Powerful Agent and SIEM Technology
MDR is powered by the Rapid7 Insight cloud, with data fed from the Insight Agent to perform endpoint investigations and hunt for threats in your environment. This lightweight Agent unifies data collection for the MDR team to effectively view and correlate endpoint data, including: detailed asset information, Windows registry information, file version and package information, running processes, authentication information, local security and event logs, and more.

This is data is encrypted at rest and in transit as it’s sent to InsightIDR for log correlation and investigation. Combined, the Insight Agent and InsightIDR provide the MDR team system-level visibility to spot real-time detections on the endpoint—the closest point to the attacker. As a customer of the MDR service, your team will have direct access to your instance of InsightIDR, giving you full transparency into our service and the ability to interact with the MDR team. Customers and their teams now have a single provider for both MDR services and SIEM/EDR technology.

3. Leading Threat Intelligence
Customer defenses leverage Rapid7’s primary threat intelligence on attacker behaviors and common indicators of compromise, all powered by Rapid7’s Managed Threat Intelligence Engine, cybersecurity research projects, vulnerability disclosures, insights from our customer endpoints, and Rapid7 SecOps Services engagements. In addition, Rapid7 leverages top third-party threat intelligence from security partners in the community, most notably Rapid7’s involvement as an Affiliate member of the Cyber Threat Alliance (CTA) with Board and Committee seats.

4. World-Class Managed Services Team
The global MDR SOC teams are composed of security experts with unparalleled experience—both red team and blue team—with an assigned, primary high-tier analyst who becomes a subject matter expert in your user behavior, endpoints, and networks. Your analyst uses this in-depth knowledge of attacker tools, tactics, and procedures to catch malicious activity early in the attack lifecycle and validate each potential threat. Each of our SOC analysts acts as an extension of your security team and tailors the MDR service specifically to your industry and your business. This includes threat hunting, validation of threats, and guidance (e.g. containment, remediation, and mitigation recommendations) for only true threats.

5. Included Incident Escalation
Rapid7 offers two (2) Incident Escalations per year, giving MDR customers the ability to engage skilled personnel rapidly in the event of a compromise.

Our products

For more information, call our security consultants at +31 (0) 345 506 105 or send an email to info@isoc24.com