Global Top 25 MSSP

By choosing SOC Primeā€™s CaaS platform as the primary source of detection content for its Managed Detection and Response (MDR) services, a global top 25 and leading US MSSP has been able to improve MTTR to critical threats, ensuring cutting-edge cybersecurity for their customersā€™ data and systems. Leveraging SOC Primeā€™s continuously growing library of 130,000+ detection and response algorithms, the companyā€™s analysts and developers can now obtain custom content and tailor it to the unique threat profile of each customer.

Industry

Security & Investigations (MSSP)

Region

USA

Company Size

250+ employees

SIEM & XDR in Use

Cloud Native Analytics Platform powered by Google Cloudā€™s Chronicle

Highlights
  • Delivery of curated and verified detection content along with continuous support for the companyā€™s cloud-native analytics platform and its Managed Detection & Response (MDR) services
  • Proactive response to the most critical and constantly emerging threats in real time
  • Continuous threat coverage and content alignment with the MITRE ATT&CKĀ® framework
  • Seamless integration with Chronicle Security powered by Google Cloud and 20+ supported SIEM, EDR, and NTDR security solutions
Challenges

Custom Behavior-Based SOC Content. To deliver advanced cybersecurity services tailored to the threat profile and clientā€™s environment, it is important to obtain the source of qualified, cross-vendor, and cross-tool threat detection content covering critical threats and matching the relevant XDR stack. Business is looking for tailored solutions able to ensure streamlined and full CI/CD threat detection workflow. With SOC Primeā€™s detection content as an engine, the leading US MSSP can provide state-of-the-art services to help their clients create an integrated cloud-native infrastructure and maximize the value of their security investments.

Talent Shortage and Content Scalability Issues. Increasing the in-house engineering team requires not only significant financial investments for MSSP organizations but also raises a common problem on the cybersecurity market, which involves a pressing talent shortage. Moreover, detection content crafted by the individual in-house Content Developers and Threat Hunters is not always fully scalable to match versatile business needs and a wealth of technologies the companyā€™s customers expect to obtain when ordering the MSSP services.Ā 

Mass Content Migration from On-Premise SIEM to Cloud. Extensive on-premise SIEM integration within a complex business environment might be time-consuming, hard to maintain, and demanding in terms of specific expertise. Such stumbling blocks may result in wasted organizational resources, business process downtime, and significantly decreased ROI for MSSP clients. Furthermore, manual SIEM migration to the cloud is a daunting issue demanding in-depth expertise and extensive resources, which drove top US MSSP to look for a reliable source of qualified cloud-native content to power the migration to Chronicle Security.

Lots of SOC Team Hours on Content Development to Cover the Latest Threats. In view of the continuously increasing amount of security alerts, Security Operations (SecOps) teams need to collect and process impressive amounts of data. Although security practitioners struggle to cover critical threats with relevant detection content, a high percentage of red flags is missing due to a lack of proper threat context and prioritization. As a result, a large amount of effort applied does not correlate with the final outcome, allowing adversaries to pass the protections unnoticed.

Enrichment and Automation. A lot of MSSPs in the IT sector are looking for ways to accelerate their daily SOC procedures to save SOC team hours on threat detection and incident prevention. SOC automation is vital for proper management of security alerts and helps keep SIEMs in proper shape to withstand the avalanche of emerging threats. Gaining from automated capabilities allows reducing manual efforts on content development, deployment, and fine-tuning of detection and response algorithms. With this in mind, the company was in search of a third-party vendor that could help streamline the process of content development by enabling automated delivery, deployment, and customization of the latest detections along with accelerated migration possibilities tailored to the customersā€™ SIEM and XDR stack.

Solution

While looking for a reliable cross-tool detection content provider that could deliver custom use cases for their clients, the leading US MSSP found the SOC Prime Threat Detection Marketplace as a key to the fast-track, curated content delivery and support. By establishing a long-term partnership with SOC Prime, the company has managed to boost their cyber defense services without adding additional engineering resources. Threat Detection Marketplace enables community collaboration, integration, and continuous support of the detection content. Obtaining cross-tool content to detect the latest threats at the right time along with rich threat context has helped the global top 25 MSSP satisfy the content needs of the companyā€™s customers in various industries. Gaining access to the massive library of Premium SOC content enriched with the complete threat context has enabled the leading US MSSP to bring their customers to the next level of security detection and response.Ā 

Achievements
Extensive Threat Coverage

The companyā€™s cloud-native analytics platform powered by the cutting-edge content from Threat Detection Marketplace helps customers to be constantly updated on the latest threats and get custom detections within 48 after the threat discovery. This ensures enhanced security protection for the companyā€™s clients and saves hours on content development.

Smooth Migration to Cloud

Partnership with SOC Prime enables the leading US MSSP to seamlessly transition custom use cases from the legacy and on-premise SIEMs and other security tools in use to the cloud-native Chronicle Security format at a Google speed saving hundreds of SOC team hours.

Continuous Security Intelligence

Continuous access to qualified, cross-vendor, and cross-tool threat detection content allows the top US MSSP customers to master their security infrastructure to run like clockwork. Complete threat context fuels retrospective hunt, which in turn, enables enhanced proactive threat detection for the clients.

Automation of Threat Hunting Procedures

Automated capabilities of the Threat Detection Marketplace allow the leading US MSSP to accelerate SOC content development by obtaining on-the-fly translations to the Chronicle Security language format and other cloud-native solutions leveraged by the companyā€™s customers. Gaining from the API integration tool adds to the streamlined detection search and significantly boosts threat hunting operations.Ā 

Download this Customer Success Story
Download PDF
Share this Customer Success Story
Explore SOC Prime Platform and enable dynamic data orchestration, advanced detection engineering, and automated threat hunting to ensure a secure tomorrow.