Managed Security Services

Protecting your business 24/7/365

Keeping your business network protected 24/7/365

The modern threat landscape is always changing, presenting organizations of all sizes with a seemingly never-ending supply of security challenges. Gone are the days when traditional firewalls and antivirus solutions are enough to ensure a true level of protection against cyberthreats. In today's security world, a mix of next generation security products, and ever increasing amounts of human capital are needed to protect the distributed workforce.

Vulnerability Management

Whether you have 5 endpoints or 5000, vulnerabilities in the software you use every day poses a significant security risk to your network. CNP deploys tools to your network that enables and automated patch management process with granular control over when and how endpoints are patched. Vulnerabilities span well beyond just the endpoint operating system - many of the off the shelf tools you use day in and day out also require patching and continuous upgrades to maintain security.

Patch/Update Deployment

  • Windows and MacOS operating system patching
    Patch automation
  • Windows driver and feature updates
  • Download patches directly to each device or leverage a
    WSUS server to reduce bandwidth utilization
  • Patching for over 135 applications
  • Patch automation
  • Granular control of patch schedules, overrides, and reboot options

Reporting

  • Patch enablement
  • Patch compliance
  • Patch status
  • Pending patches
  • Failed patches

Managed Detection + Response

While an Antivirus of any type is a security minimum, true piece of mind comes by way of a Security Team monitoring your network 24/7/365. With CNP’s Managed Detection + Response solution you get a best of breed next generation antivirus agent and a Security Operation Center monitoring every agent. Alerts are reviewed, and action is taken to resolve the threat in real time- up to removal of the device from the network.

  • Built-in Static AI and Behavioral AI analysis prevent and detect a wide range of attacks in real time before they cause damage. Core protects against known and unknown malware, Trojans, hacking tools, ransomware, memory exploits, script misuse, bad macros, and more
  • Recovery is fast and gets users back and working in minutes without re-imaging and without writing scripts. Any unauthorized changes that occur during an attack can be reversed with 1-Click Remediation and 1-Click Rollback for Windows
  • Secure SaaS management access. Choose from US, EU, APAC localities. Data-driven dashboards, policy management by site and group, incident analysis with MITRE ATT&CK integration, and more
  • Firewall Control for control of network connectivity to and from devices including location awareness
  • Device Control for control of USB devices and Bluetooth/BLE peripherals
  • Rogue visibility to uncover devices on the network that need Sentinel agent protection
  • Vulnerability Management, in addition to Application Inventory, for insight into 3rd party apps that have known vulnerabilities mapped to the MITRE CVE database
  • While an Antivirus of any type is a security minimum, true piece of mind comes by way of a Security Team monitoring your network 24/7/365
  • With CNP’s Managed Detection + Response solution you get a best of breed next generation antivirus agent and a Security Operation Center monitoring every agent
  • Alerts are reviewed, and action is taken to resolve the threat in real time- up to removal of the device from the network.
    Managed Detection + Response


Managed Detection + Response

Advanced Threat Services brings the power of a modern SIEM solution to companies of all sizes. SIEM systems bring together network visibility, log correlation, automated response, and remediation in a single, scalable solution. It reduces the complexity of managing network while improving breach detection, and even preventing breaches. Add to that a Security Team monitoring your network 24/7/365, with alerting to issues found, as well as reporting for compliance and documentation.

  • Cross Correlation of SOC and NOC Analytics
  • Real-Time Network Analytics
  • Security and Compliance out-of-the-box
  • Single IT Pane of Glass
  • Cloud Scale Architecture
  • Self Learning Asset Inventory (CMDB)
  • Available as a virtual appliance


Insights

Ready to better protect your workforce?

Reach out to our experts for a free assessment
of your current IT security solutions.