Do you want to switch the language?

Start with one module and
build comprehensive protection.

The CANCOM Cyber Defense Center is an extended Security Operation Center (SOC), it reacts quickly to attacks and helps to initiate countermeasures efficiently. The service has a modular structure and can be used flexibly according to customer requirements by means of individual modules (NSM, EDR, LOG, etc.). Behind the modules, threat intelligence information is compared with the existing data of the modules and, if possible and reasonable, automatically alerted or analysed.

Our holistic IT security approach

Our specialists act and react dynamically and holistically. No aspect, no access point is neglected. An overall strategy for the benefit of our customers - based on the four security segments Prevent, Protect, Detect and Respond.

Uncovering weaknesses and process and structural problems

  • Security Audit
  • Security Architecture Review
  • IT Risk Management
  • Access Control

The classics among the security solutions, from the firewall to encryption

  • Network Security
  • Content Security
  • APT Solutions
  • Application Security

Specific services that become important after an attack

  • Countering attackers
  • Incident Response (-Readiness)
  • Forensic Analysis

Detection of system infections

  • Security Monitoring
  • Compromise Assessment
  • Vulnerability Assessment
PREVENTPROTECTRESPONDDETECT

The CANCOM Managed SOC Service

An optimal portfolio of services and products at the latest technological an optimal portfolio of services and products at the cutting edge of technology is available at all times.

Network Security Monitoring

  • Recording of network traffic
  • Automated and manual analysis
  • Anomaly detection
  • Network forensics

Endpoint Detection & Response

  • Endpoint Visibility
  • Live-Remote-Analysis
  • Remote Data Collection
  • Endpoint Isolation

Log Analysis

  • SIEM
  • Log aggregation and evaluation
  • Statistical analyses
  • Data correlation

Vulnerability Management

  • Asset Discovery
  • Vulnerability reporting
  • Proactive tracking
  • Enrichment through Threat Intelligence

Threat Intelligence

  • Threat Landscape
  • Threat Actor & Campaign Tracking
  • Brand & Credential Monitoring

Operational Technology Monitoring

  • Specialisation in OT devices and protocols
  • Continuous monitoring
  • Overview of assets and communication flows
  • Detection of attacks and vulnerabilities
NSMEDRSIEMVULNTIOTM

Focus on what's important

With the CDC, you can concentrate on the important incidents. We take care of the pre-selection from a large number of alarms.

  • icon
    7000000000events per month
  • icon
    200000alerts per month
  • icon
    60000critical alerts per month
  • icon
    19consolidated incidents per month

Benefit from our clearly structured reports

The CANCOM Cyber Defense Center collects and analyses all security-relevant data from IT and OT systems, prepares comparable values and has this evaluated by the security analysts. Benefit from clear reports instead of spending your energy far away from your core business.

  • Input from IT and OT systems
  • Correlation and triage
  • Security analysts
  • Dashboard / Reports

Tailor-made solutions for your company

  • We give you the opportunity to quickly recognise and react to attacks.
  • You will not incur any additional personnel, hardware or licensing costs.
  • In the fast-moving environment of IT security, CDC is a stable partner with great customer proximity.
  • Personal contact and discretion in the case of verified incidents is of particular concern to us.
  • Our analysts proactively monitor your infrastructure.
  • They alert you immediately when security-relevant events are detected.
  • Our goal is to increase and further develop your security maturity level.
  • For our SOC platform, we work together with renowned manufacturers.
  • Vendors are continuously evaluated to ensure that you always receive the best technology.
  • The CDC can continuously adapt to your needs.
  • We enable you to devote more time to your core business.
Contact our CDC teamContact our CDC team

Erhöhen Sie den Schutz Ihres Unternehmens

Informieren Sie sich jetzt unverbindlich bei unseren Kollegen über ein maßgeschneidertes Angebot

Your contact for Austria & Switzerland

Daniel Firulovic, MA

Senior Sales Expert Cyber Defense

CANCOM Austria AG
Wienerbergstraße 53, 1120 Wien, Österreich

+43 664 628 5626daniel.firulovic@cancom.com
Start right away

Your contact for Germany

Start right away
How may I help you?