Home / Resources / Solution Briefs / Fortra’s Alert Logic Managed Detection and Response

SOLUTION BRIEF

Alert Logic Managed Detection
and Response®

 

VIEW AS PDF             Request Pricing >

No Level of Investment Prevents or Blocks 100% of Attacks

As the industry’s first managed detection and response (MDR) provider, our purpose-built technology and team of security experts work closely with each customer to understand your unique needs and business context, empowering you to identify and resolve whatever threats, breaches or gaps may come.

Intelligence Driven By Data and Humans

Security experts in our global Security Operations Center (SOC) leverage industry data, continuous research from our threat intelligence team, and machine-learning from aggregated data of thousands of customers. This knowledge provides you vital context about your risk of exposure and exploitation that leads to the most appropriate event response.

Security Insight Always at Your Fingertips

Our platform delivers real-time reporting, giving you access to information on risk, vulnerabilities, remediation activities, configuration exposures, and compliance status. With this intelligence, you can focus on a prioritized order of threats that need further triage, drill down into threats to act on or mitigate exposure, and provide intuitive risk visualization.

Real Security Experts Assigned to Your Account

People are a critical component of Fortra’s Alert Logic MDR solution. Each customer is assigned a broad range of security, technology, and customer experience professionals who provide a personalized level of service that considers the unique context of your organization.

  • MDR CONCIERGE: A single point of contact that is an expert in the delivery of Alert Logic’s MDR solution and understands each customer’s unique business needs to ensure the best possible service and protection.
  • DESIGNATED SECURITY EXPERT: A veteran security analyst in the Alert Logic Security Operations Center, delivering individualized protection and customized response plans.
Request My Demo

Alert Logic MDR Security

 

 

Scalable MDR Platform

Our proprietary platform analyzes network traffic and more than 140 billion log messages each day. This provides coverage across your entire attack surface and brings together asset visibility and security analytics for cloud, networks, applications, and endpoints in cloud, on-premises, and hybrid environments.

 

Tailored Protection
to Each Asset in Your Estate

Our offerings work together across your environments to give you the right coverage with the right resources.

SERVICE ELEMENTS MDR Essentials MDR Professional MDR Enterprise
Implementation
24/7 Platform
Vulnerability
PCI Dispute & PCI DSS & ASV Program Support
MDR Concierge  
24/7 Threat Management  
15-minute Escalation SLA  
Emerging Threat Response  
On-demand Tuning & Sensor Optimization  
Machine Learning Log Review  
Designated Security Expert    
Continuous Threat Hunting    
Proactive Tuning & Sensor Optimization    
Extended Security Investigations    
Weekly Security Review    
Annual Virtual Stakeholders Meeting    
FEATURES MDR Essentials MDR Professional MDR Enterprise
Hybrid Asset Discovery
Internal & External Vulnerability Scanning
Cloud Configuration Checks/CIS Benchmarks
Endpoint Detection
PCI Scanning  
File Integrity Monitoring  
Network Monitoring  
Log Data Monitoring  
Log Collection & Search with 12 Month Retention *  
Web Log Analytics  
Real-time Reporting & Dashboards
Cloud Security Service Integration  
Cloud Change Monitoring  
User Behavior Monitoring  

 

Alert Logic MDR Enterprise requires Alert Logic MDR Professional licenses for protected assets included in the Alert Logic MDR Enterprise service
* Log retention is always online, no restriction on search window exists and more than 12 months retention is available upon request

Ready to protect your company with Alert Logic MDR?