Aptum’s Managed Detection and Response (MDR) service combines advanced threat intelligence, real-time monitoring, and expert guidance to proactively detect, respond to, and mitigate security threats across your hybrid IT environment.
Aptum’s Managed Detection and Response (MDR) service provides real-time monitoring, advanced threat intelligence, and expert support to safeguard your hybrid IT environment.
Powered by Fortra’s 24/7 Security Operations Center (SOC) and Aptum’s personalized guidance, our solution detects, responds to, and mitigates security threats before they can impact your business. With comprehensive risk insights and compliance reporting through our MDR Portal, you gain the visibility and control needed to stay ahead of evolving cyber threats.
Stay ahead of evolving threats with proactive monitoring, expert guidance, and scalable security solutions designed to protect your entire IT environment.
Access to a team of seasoned security professionals dedicated to your success.
Easily grow your security coverage as your business evolves.
Stay ahead of threats with actionable insights and detailed reporting.
Protects hybrid environments, including cloud, on-premises, and endpoints.
Continuous monitoring and structured threat hunting reduce vulnerabilities and prevent reoccurrences.
Dedicated teams of security experts provide tailored recommendations and personalized response playbooks.
Simplifies compliance with frameworks such as PCI DSS, GDPR, and ISO 27001.
Scalable plans ensure you get the right coverage at the best cost for your business.
Leverage real-time monitoring, intelligent threat detection, and automated response to safeguard your IT environment around the clock.
Gain 24x7 threat monitoring, detection, and response without the burden of hiring and training in-house security specialists. MDR offloads complex security tasks, ensuring round-the-clock protection and expert guidance.
Consistently secure workloads and applications across on-prem, cloud, and hybrid infrastructures. MDR solutions adapt to evolving environments, providing unified visibility and streamlined threat hunting no matter where data resides.
Satisfy rigorous regulatory requirements (e.g., PCI DSS, GDPR, HIPAA) through continuous monitoring and rapid remediation of incidents. MDR provides the visibility, reporting, and expert validation needed to maintain compliance and build auditor confidence.
Safeguard sensitive customer information, proprietary research, and intellectual property against targeted attacks. MDR’s advanced analytics and expert validation detect subtle intrusion attempts and insider threats before they cause irreparable harm.
Industries like finance, healthcare, and retail face relentless adversaries seeking high-value data. MDR offers proactive threat intelligence, immediate alerting, and guided response actions—enabling these organizations to stay ahead of increasingly sophisticated cybercriminals.
Implement Aptum’s MDR Essentials solution for 24/7 threat monitoring, detection, and response which is more budget-friendly and provides advanced security insight.
Deploy MDR Professional to gain unified visibility across all infrastructures—cloud, on-prem, hybrid—and centralize threat intelligence and remediation workflows.
Use Aptum’s MDR Professional to continuously monitor for threats, generate compliance-related reports, and provide evidence of security controls for audit readiness.
Leverage Aptum’s MDR Enterprise for advanced analytics and expert validation to detect subtle intrusion attempts and insider threats early, providing tailored response playbooks.
Deploy MDR Enterprise for continuous global threat intelligence, immediate alerting, and structured threat hunting across all locations and endpoints.
Adopt Aptum’s MDR Essentials to gain enterprise-level threat detection, vulnerability scanning, and compliance assistance as the startup scales its infrastructure.
Implement MDR Enterprises’s endpoint detection, file integrity monitoring, and real-time dashboards to guard against data theft and unauthorized access.
Leverage Aptum’s MDR Professional to monitor user behavior, detect anomalies, and instantly alert on suspicious activities, ensuring controlled data access across sites.
Features | MDR Essentials | MDR Professional | MDR Enterprise* |
---|---|---|---|
Service Elements | |||
Implementation | ✓ | ✓ | ✓ |
Vulnerability | ✓ | ✓ | ✓ |
PCI Dispute & PCI DSS & ASV Program Support | ✓ | ✓ | ✓ |
Customer Success Team | ✗ | ✓ | ✓ |
24/7 Threat Management | ✗ | ✓ | ✓ |
15-minute Escalation SLA | ✗ | ✓ | ✓ |
Emerging Threat Response | ✗ | ✓ | ✓ |
Structured Threat Hunting | ✗ | ✓ | ✓ |
On-demand Tuning & Sensor Optimization | ✗ | ✓ | ✓ |
Machine Learning Log Review | ✗ | ✗ | ✓ |
Designated Team of Cyber Risk Experts | ✗ | ✗ | ✓ |
Bespoke Threat Hunting | ✗ | ✗ | ✓ |
Proactive Tuning & Detection Optimization | ✗ | ✗ | ✓ |
Security Posture Consultation | ✗ | ✗ | ✓ |
Tailored Response Playbooks | ✗ | ✗ | ✓ |
Biweekly Security Review | ✗ | ✗ | ✓ |
Annual Virtual Stakeholders Meeting | ✗ | ✗ | ✓ |
Features | |||
Hybrid Asset Discovery | ✓ | ✓ | ✓ |
Internal & External Vulnerability Scanning | ✓ | ✓ | ✓ |
Cloud Configuration Checks/CIS Benchmarks | ✓ | ✓ | ✓ |
Endpoint Detection | ✓ | ✓ | ✓ |
PCI Scanning | ✗ | ✓ | ✓ |
File Integrity Monitoring | ✗ | ✓ | ✓ |
Network Monitoring | ✗ | ✓ | ✓ |
Log Data Monitoring | ✗ | ✓ | ✓ |
Log Collection & Search with 12-Month Retention** | ✗ | ✓ | ✓ |
Web Log Analytics | ✗ | ✓ | ✓ |
Real-time Reporting & Dashboards | ✗ | ✓ | ✓ |
Cloud Security Service Integration | ✗ | ✓ | ✓ |
Cloud Change Monitoring | ✗ | ✓ | ✓ |
User Behavior Monitoring | ✗ | ✓ | ✓ |
[*] - Alert Logic MDR Enterprise requires Alert Logic MDR Professional licenses for protected assets in the Alert Logic MDR Enterprise service.
[**] - For qualifying customers. Log retention is always online, no restriction on the search window exists, and more than 12 months of retention is available upon request.
15-minute critical threat escalation time.
Behavioral correlation, machine learning, and vulnerability enrichment for precision detection.
Insights to improve your security posture and prevent future attacks.
Managed Detection & Response (MDR) can be added to any solution managed by Aptum to help protect it, no matter where it is hosted. Deployment requires an agent installed in the protected node(s), and collector virtual machines that report information to the centralized dashboard within our SaaS-based platform for analysis, reporting, and alerting.
MDR is available based on the number of Nodes (virtual machines or physical servers) to be protected. Available node packages are:
Edition | Node Packages Available |
---|---|
Essentials MDR | 25, 50, 100 and 150 |
Professional and Enterprise MDR | 20, 25, 50, 100, 150, 250, 500 and 750 |
MDR comes with up to 2.5 GB a day of data storage for logging information. Once exceeded, additional storage space for logging will need to be purchased.
The agent for MDR requires space, memory, and processors within the environment being deployed. Those requirements are:
Component | System Requirement |
---|---|
Memory | 96 MB of available memory |
Disk space for Agent | 30 MB of available disk space |
Disk space for local cache | 500 MB of available disk space |
Packet Access | WinPcap 4.1.2+ |
CPU Utilization | 1-10% Depending on log volume |
Log Collection Support | Windows, Flat File |
The MDR Agent supports a wide range of operating systems, primarily across modern Windows and Linux platforms. While the exact list of supported distributions and versions may evolve, the following are generally supported:
In addition, the agent can be deployed in various cloud and virtualized environments, as well as within containerized workloads (depending on the chosen Linux distribution and deployment scenario).
In addition to the agent, a virtual appliance that collects information from the agents and forwards it on for analysis is required. The virtual appliance requirements are:
Components | Small Size Appliance (4 cores) |
Medium Size Appliance (8 cores) |
Large Size Appliance (16 cores) |
Low volume log and network traffic data collection | Medium volume of logs and network traffic data collection | Large volume of data to collect and network traffic data collection |
---|---|---|---|
RAM | 16 GB | 32 GB | 64 GB |
Disk space | 60 GB minimum | 60 GB minimum | 60 GB minimum |
Supported virtual environment | VMware and Hyper-V, AWS, Azure | VMware and Hyper-V, AWS, Azure | VMware and Hyper-V, AWS, Azure |
Encryption | TLS Standard (SSL): 2048-bit key encryption, 256-bit AES bulk encryption | TLS Standard (SSL): 2048-bit key encryption, 256-bit AES bulk encryption | TLS Standard (SSL): 2048-bit key encryption, 256-bit AES bulk encryption |
Peak supported throughput | 500 Mbps | 1 Gbps | 2 Gbps (1 Gbps per interface) |
Aptum will monitor the performance of your collector appliance, and recommend upgrading as needed to maintain proper function.
For solutions hosted within Aptum’s facilities, our carrier-neutral data centers across North America and Europe are designed to safeguard your environment. Equipped with multi-layered physical security, 24/7/365 monitoring, and video surveillance, we aim to deliver maximum uptime and connectivity. All our Data Center Operations are ISO 27001 certified, and our Managed Infrastructure services are audited against the SOC 2 Type II framework. Many of our locations also hold a PCI DSS certification, helping your business meet compliance requirements.
Additionally, our Managed MDR services, powered by Fortra (fka AlertLogic), are covered by many compliance standards and can be part of your solution to meet your requirements for PCI, HIPPA, GDPR, CCPA, ISO 27001, SOC 2, NIST SP 800-53, and more. Talk with Aptum about your compliance needs.
“We’re dealing with technology. It’s not all perfect. But Aptum’s managed services team is always there to ensure that things are done well and that we are fully supported when things go wrong. Stuff happens. But I know when it does, I can count on Aptum to fix it.”
“The experience is that things just work. When there’s something to be done, it’s done quickly, and it’s done right first time. Don’t underestimate the number of organizations out there, particularly in IT support, that just miss the mark.”