Proficio: Managed Detection and Response

Additional Info

CompanyProficio
Websitehttp://www.proficio.com
Company size (employees)100 to 499
Type of solutionService

Overview

Proficio a leading managed detection and response provider delivering around-the-clock event monitoring and incident management from our SOCs in California, Singapore and Barcelona. Proficio provides clients with peace of mind through our 24/7 security monitoring and alerting, threat detection, and response services. Our security experts are highly responsive and understand your environment, policies, and processes, acting as an extension of your IT security team.

Proficio’s MDR services have been recognized in Gartner’s Guide to Managed Detection and Response Services annually since 2017. Proficio was the first MSSP to build an automated response solution to instantly contain high-fidelity threats without human intervention. Our clients come from a wide range of industries, all looking to reduce their risk, meet security and compliance goals, and maximize their investment in security tools

Proficio’s next-generation MDR platform uses a cloud-native architecture with Open XDR to provide our clients flexible and scalable cybersecurity services. Our platform provides all the benefits of a dedicated SIEM without the cost and complexity of owning and operating SIEM software. Client’s security logs are collected and analyzed using advanced use cases, threat analytics, and AI-based threat models, which results in accurate detection of indicators of attack or compromise.

Proficio’s team of security experts operate 24/7 to investigate and triage threats. We detect threats in real-time, rapidly alert clients to critical threats, and offer automated response services to contain attacks before they cause damage. After detecting an incident, Proficio’s team will take remediation actions, like quarantining a device off network, analyzing malicious code, and making recommendations for improvement.

Proficio’s bi-directional integration with ticketing systems initiates an incident within their ServiceNow platform to alert clients of an action and tracks the process through completion to deliver metrics to internal IT teams.

How we are different

• Advanced Threat Detection: Proficio provides advanced threat detection using threat intelligence, use case analytics, business context modeling, AI/Machine Learning, the MITRE ATT&CK framework, threat hunting, and 24/7 investigations by security experts.


• Automated Response and XDR: Proficio provides automated response and Open XDR leveraging a client’s existing security products, such as perimeter, cloud or endpoint, to automatically trigger response actions that contain attacks before they cause damage.


• Risk Management: Proficio provides risk scoring based on the strength of our clients security controls and real, exploitable vulnerabilities. We enable continuous visibility into the organization’s security posture, provide peer comparisons, and help identify blind spots. Our Risk-Based Vulnerability Management (RBVM) service prioritizes patching vulnerabilities to reduce risk of exploits that affect high priority assets. We assign expert security advisors to customize our service and provide expert advice on strategy and tactics.