How it Works – Company FAQ

FAQ

How it Works

General

How is Arctic Wolf different from an MSSP, MSP, Managed SIEM or Managed EDR?

Arctic Wolf offers security operations solutions. Unlike other vendors, who focus on delivering and managing a security tool for their customers, Arctic Wolf solutions deliver actionable security operations outcomes, whether that’s 24×7 alerting, targeted remediation, or strategic guidance. We’re there for every step of your security journey.

Why should I consider using Arctic Wolf over other security point products and managed services?

The cybersecurity industry has spent decades developing generation after generation of increasingly sophisticated and more powerful point products, and IT teams have worked equally hard to acquire, adopt, and implement those tools. But the scope of cybercrime continues to grow. When we look at major breaches and cybersecurity incidents, we typically observe that the businesses had sufficient tools in place to prevent or detect the breach—but attacks happened anyway. Why does that happen? It’s because the gap in cybersecurity today is not a tools problem, it’s an operational gap, and Arctic Wolf is the market leader in security operations.

Concierge Security Team

What do your Concierge Security Teams do?

Each Arctic Wolf customer is assigned to a Concierge Security Team, which is a dedicated team of three named security operations experts. Your Concierge Security Team is your point of contact for all your Arctic Wolf solutions. They are responsible for alert triage, threat hunting, risk and patching prioritization, remediation support, standard and custom reporting, compliance activities, security recommendations, and strategic guidance along your entire security journey.

How does the Concierge Security Team help my organization respond to threats?

With your Concierge Security Team, you’ll customize your Arctic Wolf security operations solution(s)—helping identify the key risks to your organization and establishing a vigilant security posture. From there, your Concierge Security Team will help filter through alerts and perform threat hunting. When a threat is identified, the Concierge Security Team will contact your organization within minutes and execute your response strategy—which can include both targeted remediation guidance and containment activities.

Can I create custom rules for alerts and issue escalation?

You’ll work with your Concierge Security Team to define custom rules and workflows to ensure you avoid false positives, detect crucial risks and threats, and respond in ways that best protect your business.

Does the Concierge Security Team perform threat hunting activities?

Yes. Your Concierge Security Team performs threat hunting to identify threats against your organization.

Do I receive a named Concierge Security Team regardless of which solution I use?

Yes. All Arctic Wolf security operations solutions are delivered by a named Concierge Security Team of experts.

The Arctic Wolf Platform

What is the Arctic Wolf Platform?

The cloud native Arctic Wolf platform sits underneath all our security operations solutions. It collects, enriches, and analyzes security data at scale, feeding relevant security information to our Concierge Security Teams to detect threats or risks in real time.

How many observations does Arctic Wolf collect each week?

3 trillion, and that number grows weekly.

Can Arctic Wolf ingest all my log sources?

Arctic Wolf can ingest any required log source and retain data as needed. Arctic Wolf parsers allow us to enrich and analyze data from most major security-relevant data sources.

Can Arctic Wolf monitor endpoints?

Yes. The Arctic Wolf Agent provides security visibility into endpoint activity. Arctic Wolf can also integrate with existing endpoint security tools, using them to monitor endpoints as well.

Does Arctic Wolf have visibility into indicators of lateral movement?

Yes. The Arctic Wolf Agent provides visibility into indicators of lateral movement.

How does Arctic Wolf store data?

Arctic Wolf stores data in our scalable cloud-based data lake for analysis, compliance, reporting, and retention.

Working With Arctic Wolf

How does Arctic Wolf determine pricing?

All Arctic Wolf solutions have simple, predictable pricing based on consistent inputs such as users, servers, and network egress points.

How much money can I save with Arctic Wolf over a DIY security strategy?

It depends on which security operations challenges you are facing, but typical organizations have experienced an ROI of 411% from adopting Arctic Wolf security operations solutions. To understand more about your organization’s potential savings, check out our ROI Calculator.

Can Arctic Wolf help me meet my compliance obligations?

Yes. Arctic Wolf’s security solutions provide key capabilities required under many compliance frameworks (such as PCI, HIPAA, or NIST). Arctic Wolf Concierge Security Teams will provide standard and custom support and additional work to support audit and compliance reporting.

How many customers does Arctic Wolf Work with?

Arctic Wolf is providing security operations to thousands of customers of all sizes across a wide variety of industries and geographies.

Does Arctic Wolf work with other customers in my industry or enterprises with a similar number of employees?

Yes, almost certainly. Arctic Wolf works with customers across all major industries, including financial, healthcare, legal, government, manufacturing, retail, and more. Check out our case study page to see some examples of businesses where we’ve delivered security operations success. If you don’t see your industry or scale represented there, please reach out, and we’d be happy to provide more information on what we’ve done to secure businesses like yours.

Can I co-manage my security operations with Arctic Wolf?

Arctic Wolf provides security operations solutions, not co-management. All our solutions are delivered through our proprietary cloud-based platform and managed by our Concierge Security Teams, in consultation with our customers. However, customers have access to the solutions through our portals, reports, log search tools, and more.

How long does it take to receive coverage?

It depends on the Arctic Wolf solution and the customer’s timeline and priorities. Some security solutions can be made available in minutes or hours. Rapid deployment of other solutions can be completed within a week, if necessary, or can occur over a longer timeline. If you are responding to an active security threat or incident, please contact us immediately to understand how soon Arctic Wolf security operations can protect your business.

Managed Detection and Response

What is Managed Detection and Response?

Arctic Wolf Managed Detection and Response features 24×7 monitoring of your networks, endpoints, and cloud environments, along with a managed approach to detection, response, and recovery from modern cyber threats through managed triage and concierge services. Learn more.

Managed Risk

What is Managed Risk?

Managed Risk enables you to continuously scan your networks, endpoints, and cloud environments to quantify digital risks. Concierge Security Team members work directly with you to discover risks beyond simple vulnerabilities, benchmark the current state of your environment, and implement risk management. Learn more.
Cloud Detection and Response

What is Cloud Detection and Response?

The Arctic Wolf Cloud Detection and Response solution provides 24×7 monitoring of your Infrastructure as a Service (IaaS) and Software as a Service platforms, providing awareness of your risks, misconfigurations, and threats across your cloud environments. Learn more.
Managed Security Awareness

What is Managed Security Awareness?

Arctic Wolf® Managed Security Awareness is delivered by the Arctic Wolf Concierge Security® Team, and is built on the industry’s only cloud-native platform to deliver security operations as a concierge service. Managed Security Awareness prepares your employees to recognize and neutralize social engineering attacks. Learn more.