Arctic Wolf Heralds Fastest to Deploy Security Operations Center (SOC)-as-a-Service for Mid-Market Companies

Cloud SIEM-Based Service Provides Enterprise-Class Cybersecurity Against 77% of Security Breaches Targeting Mid-Market Companies1

SUNNYVALE, Calif.--()--Arctic Wolf Networks, a leading security operations center (SOC)-as-a-service company, today announced the immediate availability of AWN™ Cyber-SOC, the industry’s only SOC-as-a-service that can be deployed in minutes. The service marries technology, a cloud-based security incident and event management (SIEM) application, with a team of expert security engineers, who become intimately familiar with a company’s security and operational requirements. For less than the salary of a single security engineer, the turnkey service can provide a fully operational cyber-SOC to mid-market companies and give them the peace of mind that comes with vigilant cybersecurity.

The Verizon 2015 Data Breach Investigation Report revealed that more than 50% of security breaches with confirmed data breaches were smaller companies. These companies have invested in security products but lack access to skilled security personnel and have immature security operational processes to establish adequate cyber defense operations. To properly implement robust monitoring and incident remediation, a company would have to hire a team of security experts solely focused on cybersecurity, which tends to be cost prohibitive for organizations of this size.

“While working with nearly every Fortune 500 company as the CEO of Blue Coat, I saw first hand how large enterprises combatted cyber attacks with some of the most advanced SOC operations in the world and realized that this was what every company needs,” said Brian NeSmith, co-founder and chief executive officer at Arctic Wolf. “AWN Cyber-SOC is based on this experience and is specifically designed to deliver affordable, enterprise-class SOC services to companies of any size.”

AWN Cyber-SOC provides the highest level of SOC-as-a-service by optimizing the integration of machine and human intelligence. The service combines people, process and technology to deliver an enterprise-class cyber-SOC in minutes. Each customer is assigned a dedicated security engineer, who becomes intimately familiar with the company’s business and operational requirements. The security engineer analyzes logs, weeds through the all alerts to eliminate false positives and conducts any necessary security forensics to definitively identify any breach or attack. The AWN cloud, with its proprietary SIEM, expedites the process using its advanced machine learning capabilities and automated user behavioral analytics and integrates data from external threat feeds to proactively identify suspicious behavior.

“It is fantastic that Arctic Wolf is bringing affordable service-based SOC capabilities to underserved mid-market companies and giving them the opportunity to create an enterprise class cybersecurity strategy without worrying about buying the latest new product and how to staff it,” said David Monahan, research director at Enterprise Management Associates. “SOC-as-a-service can make any company’s security posture stronger freeing up staff to focus on more strategic projects rather than spending hundreds of hours analyzing their logs.”

Arctic Wolf Networks has raised $27.2 million and is backed by Lightspeed Venture Partners and Redpoint.

Arctic Wolf AWN Cyber-SOC Overview:

AWN™ Cyber-SOC provides a turnkey SOC service for mid-market companies. The service provides cybersecurity operations to detect, identify and respond to threats. Unlike traditional managed security services that are body shops for staff augmentation or manage third party equipment, AWN Cyber-SOC provides customer-dedicated security engineers who use the AWN cloud’s proprietary SIEM to understand the unique security and operational requirements of each customer. The AWN cloud is extremely scalable and built using state-of-the-art architecture, tools and techniques, including big data, Elasticsearch and multiple machine learning algorithms.

About Arctic Wolf Networks

Arctic Wolf Networks provides SOC-as-a-service that makes every link in the security chain stronger. The turnkey service is anchored by security engineers and includes a proprietary SIEM. With no upfront costs or long term contracts, even the smallest companies can have the peace of mind that comes with vigilant cybersecurity.

References:

1: Verizon Data Breach Investigation Report 2012

For more information about Arctic Wolf Cyber-SOC:

http://www.arcticwolf.com

Costa case study
http://arcticwolf.com/customers/costa/

Threshold case study
http://arcticwolf.com/customers/threshold/

Stevens case study
http://arcticwolf.com/customers/stevens-aviation/

Contacts

For more information, press only:
Hi-Touch PR
Danielle Ostrovsky, 410-302-9459
pr@arcticwolf.com

Release Summary

Arctic Wolf Networks announces security operations center as a service. AWN Cyber-SOC deploys in minutes and replaces on premise SIEMs for less than the cost of a single security engineer.

Contacts

For more information, press only:
Hi-Touch PR
Danielle Ostrovsky, 410-302-9459
pr@arcticwolf.com