Arctic Wolf Enhances SOC-as-a-Service with Improved Log Management

Share :

PRESS RELEASE

Managed Detection and Response Leader Increases Log Visibility to Support Operational and Security Needs

SUNNYVALE, CA – June 25, 2019Arctic Wolf Networks (AWN), a leading security operations center (SOC)-as-a-service company, today announced Log Search for the Arctic Wolf™ Managed Detection and Response service, enabling organizations to directly search their log information stored within the Arctic Wolf SOC-as-a-service platform to answer operational and security questions. Log Search enhances the Arctic Wolf Managed Detection and Response by providing a centralized repository of on-premises and cloud log data to streamline IT operations and accelerate IT projects.

“Customers are embracing SOC-as-a-service offerings for managed threat detection and response, but are also getting visibility into their IT operations,” said Brian NeSmith, CEO and co-founder of Arctic Wolf. “This announcement enhances our current offerings and enables customers to spend less time diagnosing problems and more time accelerating business priorities.”

Log search augments the Arctic Wolf Managed Detection and Response (MDR) service, which enables mid-market organizations to counter cyberthreats.  According to Gartner, “Demand for MDR has been particularly strong in the midmarket. It provides a turnkey service that fills gaps in security expertise and 24/7 operations for incident response and threat containment. Organizations that have not yet invested in, or are underinvested in, detection and response technologies and internal capabilities should consider MDR services.”1

Key Features of Log Search for the Arctic Wolf MDR service, which is available immediately, include:

  • Intuitive Log Search Interface – Simple interface enables users to quickly use log search tool.
  • Query Examples Accelerate AnswersExample templates for frequent searches facilitates rapid searching of data to harvest insights from operational log information.
  • Histogram Summary Shows HotspotsSearch results include a histogram summary to understand data hotspots.

Additional Resources

1Source: Gartner “Answers to Questions About 3 Emerging Security Technologies for Midsize Enterprises”, James Browning, 25 February 2019.

About Arctic Wolf

Arctic Wolf Networks delivers the industry-leading security operations center (SOC)-as-a-service that redefines the economics of cybersecurity. The Arctic Wolf™ Managed Detection and Response and Managed Risk services are anchored by the Arctic Wolf Concierge Security Team™ who provide custom threat hunting, alerting, and reporting. Arctic Wolf’s purpose-built, cloud-based SOC-as-a-service offers 24×7 monitoring, risk management, threat detection, and response. For more information about Arctic Wolf, visit  arcticwolf.com.

Contact:

Merritt Group

Katie Pesek, 703-390-1505

pesek@merrittgrp.com

For more information, press only:

408-524-3009

pr@arcticwolf.com

 

Picture of Arctic Wolf

Arctic Wolf

Arctic Wolf provides your team with 24x7 coverage, security operations expertise, and strategically tailored security recommendations to continuously improve your overall posture.
Share :
Subscribe to our Monthly Newsletter