Arctic Wolf Enhances Managed Detection and Response Service With Managed Containment

SOC-as-a-Service Leader Adds Threat Containment Capabilities to Neutralize the Spread of an Attack

SUNNYVALE, Calif.–(BUSINESS WIRE)–Arctic Wolf Networks, a leading security operations center (SOC)-as-a-service company, today announced the addition of Managed Containment to the Arctic Wolf™ Managed Detection and Response (MDR) service to improve customer resilience through host isolation when indicators of compromise on those systems are detected.

“Businesses are embracing SOC-as-a-service offerings such as threat monitoring and detection, but also want to be able to quickly contain these threats before they spread and do broader damage to the IT environment,” said Brian NeSmith, CEO and co-founder of Arctic Wolf. “This announcement augments our current MDR offering by adding managed containment to isolate threats that could otherwise cause significant loss or system down time.”

According to Gartner, “Perfect prevention of breaches isn’t possible. Security incidents are inevitable. Thus, I&O [infrastructure and operations] leaders responsible for security in midsize enterprises should assume that they have been breached. Part of your security strategy should be to shorten the time to detect and respond to incidents. Another important element of a security strategy is the isolation and containment of compromised systems to limit an attacker’s ability to do damage.”1

Key features of Managed Containment for the Arctic Wolf MDR service include:

  • Host-based containment: Blocks data exfiltration and the propagation of threats such as malware by enabling rules to prevent host devices from communicating externally, and with other devices on your networks
  • 24/7 Continuous monitoring: IT departments get peace of mind from knowing that Arctic Wolf can monitor for and rapidly stop the spread of threats
  • Containment reporting: The Arctic Wolf Concierge Security™ Team provides monthly reporting and insight into the containment actions taken over previous periods
  • Containment notifications: Uses a system push to notify the user that their endpoint device has been contained. The system push is also sent to the user when the containment action has been released.

Availability

The Arctic Wolf MDR service is available standalone or in conjunction with the Arctic Wolf Managed Risk service. The Managed Containment capability in the Arctic Wolf MDR service is available immediately.

Additional Resources

1Source: Gartner “Answers to Questions About 3 Emerging Security Technologies for Midsize Enterprises,” James Browning, 25 February 2019

About Arctic Wolf:

Arctic Wolf Networks delivers personal, predictable protection from cybersecurity threats through an industry-leading security operations center (SOC)-as-a-service. Arctic Wolf™ Managed Detection and Response and Managed Risk services are anchored by the Arctic Wolf Concierge Security™ Team who provide custom threat hunting, alerting, and reporting. Arctic Wolf’s purpose-built, cloud-based SOC-as-a-service offers 24×7 monitoring, risk management, threat detection, and response. For more information about Arctic Wolf, visit https://arcticwolf.com.