Aptum logo with purple double ring logomark

What We Do

Somewhere between the performance of dedicated infrastructure and the agility of cloud, is your ideal hybrid solution. We're here to help you find it, so you have the flexibility and freedom you need to succeed.

Exclusive Limited-time Promo

Deploy private cloud, hybrid cloud, or disaster recovery quickly, OR get the premium servers to DIY your own solutions at an incredibly low cost.
Check out the offer →

Resource Hub

Your go-to source for insights, research, and guides to support your IT strategy.

Latest: Public vs Private vs Hybrid Cloud

Choosing the right environment for your workload can be challenging. This guide breaks down the pros and cons.
Read More

About Us

Aptum is a Hybrid IT solutions provider helping businesses optimize their IT investments.

Aptum Welcomes Jaime Konzelman as CRO

In this role, she will lead Aptum’s go-to-market strategy, overseeing sales, partnerships, and marketing.
Read More
Network & Protection Services

Managed Detection and Response (MDR)

Aptum’s Managed Detection and Response (MDR) service combines advanced threat intelligence, real-time monitoring, and expert guidance to proactively detect, respond to, and mitigate security threats across your hybrid IT environment.

Proactive Threat Detection and Rapid Response

Aptum’s Managed Detection and Response (MDR) service provides real-time monitoring, advanced threat intelligence, and expert support to safeguard your hybrid IT environment.

Powered by Fortra’s 24/7 Security Operations Center (SOC) and Aptum’s personalized guidance, our solution detects, responds to, and mitigates security threats before they can impact your business. With comprehensive risk insights and compliance reporting through our MDR Portal, you gain the visibility and control needed to stay ahead of evolving cyber threats.

Benefits

Comprehensive Protection, Expert-Driven Security

Stay ahead of evolving threats with proactive monitoring, expert guidance, and scalable security solutions designed to protect your entire IT environment.

Global SOC Expertise

Access to a team of seasoned security professionals dedicated to your success.

Scalable SaaS Platform

Easily grow your security coverage as your business evolves.

End-to-End Visibility

Stay ahead of threats with actionable insights and detailed reporting.

Comprehensive Coverage

Protects hybrid environments, including cloud, on-premises, and endpoints.

Proactive Defense

Continuous monitoring and structured threat hunting reduce vulnerabilities and prevent reoccurrences.

Expert Guidance

Dedicated teams of security experts provide tailored recommendations and personalized response playbooks.

Audit-Ready

Simplifies compliance with frameworks such as PCI DSS, GDPR, and ISO 27001.

Cost-Effective Solutions

Scalable plans ensure you get the right coverage at the best cost for your business.

Features

Advanced Security Capabilities for Complete Threat Protection

Leverage real-time monitoring, intelligent threat detection, and automated response to safeguard your IT environment around the clock.

Features include

24/7 Threat Management


Cloud Change Monitoring


Real-time Reporting


Intrusion Detection


Anti-virus Integration


User Behavior Anomaly Detection (UBAD)


Container Intrusion Detection


File Integrity Monitoring


Web Log Analytics


Automated Response


Use Cases

Your Managed Detection and Response in action.

Organizations with Limited Security Staff

Gain 24x7 threat monitoring, detection, and response without the burden of hiring and training in-house security specialists. MDR offloads complex security tasks, ensuring round-the-clock protection and expert guidance.

Hybrid Cloud Environments

Consistently secure workloads and applications across on-prem, cloud, and hybrid infrastructures. MDR solutions adapt to evolving environments, providing unified visibility and streamlined threat hunting no matter where data resides.

Compliance-Focused Organizations

Satisfy rigorous regulatory requirements (e.g., PCI DSS, GDPR, HIPAA) through continuous monitoring and rapid remediation of incidents. MDR provides the visibility, reporting, and expert validation needed to maintain compliance and build auditor confidence.

High-Value Data Protection

Safeguard sensitive customer information, proprietary research, and intellectual property against targeted attacks. MDR’s advanced analytics and expert validation detect subtle intrusion attempts and insider threats before they cause irreparable harm.

Industries Under Constant Attack

Industries like finance, healthcare, and retail face relentless adversaries seeking high-value data. MDR offers proactive threat intelligence, immediate alerting, and guided response actions—enabling these organizations to stay ahead of increasingly sophisticated cybercriminals.

Specifications

Performance Characteristics

Features MDR Essentials MDR Professional MDR Enterprise*
Service Elements
Implementation
Vulnerability
PCI Dispute & PCI DSS & ASV Program Support
Customer Success Team
24/7 Threat Management
15-minute Escalation SLA
Emerging Threat Response
Structured Threat Hunting
On-demand Tuning & Sensor Optimization
Machine Learning Log Review
Designated Team of Cyber Risk Experts
Bespoke Threat Hunting
Proactive Tuning & Detection Optimization
Security Posture Consultation
Tailored Response Playbooks
Biweekly Security Review
Annual Virtual Stakeholders Meeting
Features
Hybrid Asset Discovery
Internal & External Vulnerability Scanning
Cloud Configuration Checks/CIS Benchmarks
Endpoint Detection
PCI Scanning
File Integrity Monitoring
Network Monitoring
Log Data Monitoring
Log Collection & Search with 12-Month Retention**
Web Log Analytics
Real-time Reporting & Dashboards
Cloud Security Service Integration
Cloud Change Monitoring
User Behavior Monitoring

[*] - Alert Logic MDR Enterprise requires Alert Logic MDR Professional licenses for protected assets in the Alert Logic MDR Enterprise service.

[**] - For qualifying customers. Log retention is always online, no restriction on the search window exists, and more than 12 months of retention is available upon request.

Additional Specifications

SLA

15-minute critical threat escalation time.

Analytics

Behavioral correlation, machine learning, and vulnerability enrichment for precision detection.

Actionable Intelligence

Insights to improve your security posture and prevent future attacks.

Locations

Everywhere and Anywhere

Managed Detection & Response (MDR) can be added to any solution managed by Aptum to help protect it, no matter where it is hosted. Deployment requires an agent installed in the protected node(s), and collector virtual machines that report information to the centralized dashboard within our SaaS-based platform for analysis, reporting, and alerting.

Capacities

Nodes

MDR is available based on the number of Nodes (virtual machines or physical servers) to be protected. Available node packages are:

Edition Node Packages Available
Essentials MDR 25, 50, 100 and 150
Professional and Enterprise MDR 20, 25, 50, 100, 150, 250, 500 and 750

Log Storage

MDR comes with up to 2.5 GB a day of data storage for logging information. Once exceeded, additional storage space for logging will need to be purchased.

Agent and Virtual Appliance Requirements

The agent for MDR requires space, memory, and processors within the environment being deployed. Those requirements are:

Component System Requirement
Memory 96 MB of available memory
Disk space for Agent 30 MB of available disk space
Disk space for local cache 500 MB of available disk space
Packet Access WinPcap 4.1.2+
CPU Utilization 1-10% Depending on log volume
Log Collection Support Windows, Flat File

MDR Agent: Supported Operating Systems

The MDR Agent supports a wide range of operating systems, primarily across modern Windows and Linux platforms. While the exact list of supported distributions and versions may evolve, the following are generally supported:

Windows Platforms

Windows Server 2008 R2 and newer (including Server 2012, 2012 R2, 2016, and 2019)


Windows desktop operating systems starting from Windows 7 and newer


Linux Platforms

Amazon Linux


Red Hat Enterprise Linux (RHEL)


CentOS


Ubuntu LTS releases and many mainstream Ubuntu versions


Debian (select versions)


SUSE Linux Enterprise Server (SLES)


Oracle Linux


In addition, the agent can be deployed in various cloud and virtualized environments, as well as within containerized workloads (depending on the chosen Linux distribution and deployment scenario).

MDR Collector: Virtual Appliance Requirements

In addition to the agent, a virtual appliance that collects information from the agents and forwards it on for analysis is required. The virtual appliance requirements are:

Components Small Size Appliance
(4 cores)
Medium Size Appliance
(8 cores)
Large Size Appliance
(16 cores)
Low volume log and network traffic data collection Medium volume of logs and network traffic data collection Large volume of data to collect and network traffic data collection
RAM 16 GB 32 GB 64 GB
Disk space 60 GB minimum 60 GB minimum 60 GB minimum
Supported virtual environment VMware and Hyper-V, AWS, Azure VMware and Hyper-V, AWS, Azure VMware and Hyper-V, AWS, Azure
Encryption TLS Standard (SSL): 2048-bit key encryption, 256-bit AES bulk encryption TLS Standard (SSL): 2048-bit key encryption, 256-bit AES bulk encryption TLS Standard (SSL): 2048-bit key encryption, 256-bit AES bulk encryption
Peak supported throughput 500 Mbps 1 Gbps 2 Gbps (1 Gbps per interface)

Aptum will monitor the performance of your collector appliance, and recommend upgrading as needed to maintain proper function.

Compliance Certifications and Standards

For solutions hosted within Aptum’s facilities, our carrier-neutral data centers across North America and Europe are designed to safeguard your environment. Equipped with multi-layered physical security, 24/7/365 monitoring, and video surveillance, we aim to deliver maximum uptime and connectivity. All our Data Center Operations are ISO 27001 certified, and our Managed Infrastructure services are audited against the SOC 2 Type II framework. Many of our locations also hold a PCI DSS certification, helping your business meet compliance requirements.

Additionally, our Managed MDR services, powered by Fortra (fka AlertLogic), are covered by many compliance standards and can be part of your solution to meet your requirements for PCI, HIPPA, GDPR, CCPA, ISO 27001, SOC 2, NIST SP 800-53, and more. Talk with Aptum about your compliance needs.

ISO 270001 certification AICPA SOC 2 certification PCI DSS certification
Testimonials

Here's what our customers say:

Basis technologies logo

“We’re dealing with technology. It’s not all perfect. But Aptum’s managed services team is always there to ensure that things are done well and that we are fully supported when things go wrong. Stuff happens. But I know when it does, I can count on Aptum to fix it.”

Igor Fey
Vice President of Technical Operations, Basis Technologies
Read more
Claremont logo

“The experience is that things just work. When there’s something to be done, it’s done quickly, and it’s done right first time. Don’t underestimate the number of organizations out there, particularly in IT support, that just miss the mark.”

Jonathan Stuart
Delivery Director, DSP
Read more
Get in touch

Ready to take the next step?

Let’s talk. Our experts are just a click away, ready to help you.

Loading...
© Copyright 2025 Aptum