REGISTER

email 14 48

June 9, 2015 - In an environment where cybercrime is an increasing threat for organizations across the globe, EY today announces the launch of its Managed Security Operations Center (SOC) services.

The high-end and bespoke service is designed to meet the unique cybersecurity needs of clients by predicting advanced future cyber threats by using advanced analytics. EY is set to invest more than US$20m over the next five years to strengthen the center, increasing its Managed SOC cybersecurity professionals' six-fold to upwards of 1,200 by 2020.

EY's Global Information Security Survey 2014 revealed that over half (56%) of organizations are unlikely to detect a sophisticated cyberattack and a similar number (53%) lack the skilled resources to handle them. The Managed SOC will offer EY clients onsite and offsite skills to help predict and prevent these cyberattacks outlined in the survey.

Onsite, the skilled monitoring analysts will work closely with clients' IT staff during business hours. These resources will be regionally located at the client's premises (located anywhere in the world) and will come from EY's Advanced Security Center (ASC), a team that has been delivering a range of cybersecurity services to clients for the last 15 years. The onsite resources will be complemented by a team of remote analysts that provide service 24/7 and 365 days a year from a dedicated new facility in Trivandrum, India .

Speaking at the launch of the Managed SOC, Ken Allan , EY Global Information Security Leader, says:

"We have entered an era of targeted cyber attacks. They have increased in number and sophistication to the point that they now make the headlines on a daily basis. It is important that organizations not only maintain traditional security controls, but continue to evolve their ability to rapidly detect and respond to threats. Through the Managed SOC, our mission is to provide organizations with a highly mature detection and response capability, tailored specifically for their businesses and designed to mitigate against threats from advanced, interactive attackers that put their critical business assets at risk."

In addition to including traditional log aggregation and monitoring capabilities, the Managed SOC service will also offer:

A unique integration of commercial off-the-shelf tools to provide deep insight to a wide range of technologies within the clients' networks

An advanced security analytics platform with a client portal to help ensure its team has full visibility of the operation of the Managed SOC

Paul van Kessel , EY Global Risk Leader, says: "The question is not if your company will be breached, or even when. More than likely it has already happened. The real question is: How well are you protected for the future? More often than not, our clients do not actually have the necessary skills or capacity to investigate the cyber attack further in an efficient manner. Our hybrid model of remote monitoring from India with onsite guidance will allow us to work closely with the client and more deeply investigate incidents; protecting them now and helping them anticipate attacks well into the future."

MetricStream TPRM

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

Log in

Please Login to download this file

Username *
Password *
Remember Me

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

CyberBanner

MetricStream TPRM

CyberBanner

CyberBanner

Go to top