Global Cyber Detection and Response by Telstra and Securecom

Global Scale, Local Insights

Global security threats transcend borders, and in today’s digital era geographic isolation offers zero shelter.  Consequently, New Zealand’s cyber threat landscape is intensifying, and organisations face a common conundrum: how to achieve a global state-of-the-art security posture in a cost-effective manner.

Telstra and Securecom have partnered to introduce a best-in-class solution which draws from our combined strengths.

Our Cyber Detection and Response (CDR) solution offers New Zealand businesses high-touch local delivery that’s attuned to in-country requirements, and is backed by the scale, threat knowledge and world-class capabilities of Telstra’s Security Operations Centres (SOCs) and services.

24x7x365 security monitoring

The CDR SOC team proactively detect, prioritise, and alert you to actionable security incidents, enabling quick remediation.

Multi-source threat intelligence

Enrich your event data with Telstra’s unique threat telemetry and industry leading intelligence feeds.

Next-generation monitoring platform

Telstra’s modular security monitoring platform is hosted in the public cloud and leverages open-source technologies to deliver exceptional scalability and performance.

Integrated vulnerability management

Run asset discovery and vulnerability scans, understand your top vulnerabilities, and identify mitigation pathways.

Advanced detection analytics

Leverage Telstra’s deep security domain expertise. Our high-fidelity detection analytics employ correlation rules, statistical analysis, and machine learning across a range of security and contextual data sources to maximise coverage of your attack surface.

Unified alert tuning

Telstra’s dedicated Integration and Tuning team manages alert noise across all data sources, so you are not overwhelmed by high-volume, low-value alerts.

Incident management insights

The Telstra Security Portal enables prioritised end-to-end management of your active security incidents across all data sources, streamlining security operations.

Access to trusted expertise

Telstra’s exceptional multidisciplinary delivery team spans security operations, data science, DevOps and customer success management, empowering you to respond to new and evolving global threats.

Key Benefits:

 

Peace of mind

    • A fully resilient, true 24/7 x365 security monitoring and response service, with two Security Operations Centres running in parallel with automatic fail-over.

 

Better detection and response

    • Differentiated by Telstra’s relevant threat exposure to a high volume and variety of attacks across Asia Pacific and other regions.

 

Leverage each partner’s strengths

    • Combines Telstra’s Enterprise scale and Securecom’s in-country knowledge and responsiveness.

 

High-touch security service management

    • Proactive engagement and co-ordination across broader Securecom service desk, networking and engineering services.

     

    Highly scalable

      • Can scale with your growing business and support wider security coverage and additional data sources, as needed.

     

    More effective incident response

      • Support from local incident handlers, that is backed by Telstra’s global experience and expertise.

     

    Easy transition

      • You get assigned a dedicated and experienced onboarding team.

    It’s time your IT delivered results

    Have an IT specialist call you to discuss your technology needs.

    A fresh approach to ICT managed services

    Millennium Centre, Building B Level 2, 602 Great South Road, Greenlane, Auckland