200813-0226

INDE MDR

Cyber threats are ever-present and have evolved beyond what traditional approaches to security can reliably protect organisations from. Inde MDR is a comprehensive cybersecurity service that offers end-to-end coverage of digital environments to help organisations proactively manage their security, enhance their awareness of exposure, and gain deep insight into the threat landscape. We take a holistic, research-driven approach to building and maintaining resilience against rapidly evolving threats by viewing the world through the eyes of adversaries. 

Our service is easy to onboard to and delivers a full spectrum of defensive services including multi-platform detection, incident triage and response, threat hunting and attack surface management. For those who require even more we can also provide 24x7 coverage, threat intelligence management and adversary emulation offerings. 

Overview

The Inde MDR service is tailored to meet the needs of companies seeking to proactively manage security, enhance their awareness of exposure, and gain deep insight into the threat landscape. 

Unlike many other services that look at the world through an engineer's eyes, we view it from the perspective of your adversaries. Understanding the motivations and operations of bad actors is central to our strategy, enabling us to act precisely and proactively devise solutions that mitigate threats before they can become incidents. 

Our service covers more than just endpoints; we fully realise detection opportunities across cloud, mail, identity, and network, providing end-to-end coverage of the entire kill chain. We work with you not only to detect threats but also to continually improve and refine your defences through hardening and best-practice configuration, while keeping all stakeholders informed of threats relevant to your organisation. 

Guided by our adversary centric strategy and supported by our passionate and capable security specialists, you can be confident that Inde MDR will help you to make your digital estate inhospitable to intruders. 

 

 

Standard 

Premium 

Enterprise 

Alert Triage and Service Health Checks 

 

 

 

Endpoint Detection & Response 

Microsoft 365 (incl. O365, Entra ID, Defender for Cloud Apps) 

Microsoft Sentinel data analytics 

EDR sensor and SIEM data source health 

Monthly security engineering recommendations 

Monthly service reporting and account management 

 

  

  

  

Threat Intelligence 

  

  

  

Intelligence led threat hunting for undetected threats 

Malware Free Networks (NCSC supplied IoC) 

Phishing Disruption Service (CERT NZ supplied IoC) 

Basic advisories for widespread, high-severity vulnerabilities 

Exposure monitoring of external facing services 

Monitor for compromised data posted to forums and markets 

Compromised credential monitoring 

Inde supplied IoC derived from research and incident response 

  

Emerging threats and trends advisories 

  

Relevant vendor vulnerability summaries 

  

Supplier/Partner compromise monitoring 

  

 

  

  

  

Assurance 

  

  

  

Development and execution of attack techniques 

  

  

Ad-hoc high-severity or emerging techniques 

  

  

Monthly minor tests for control validation 

  

  

Significant quarterly test including related reporting 

  

  

 

  

  

  

Optional* 

  

  

  

24x7 alerting pager service 

Annual security assessment and cybersecurity roadmap 

WANT TO LEARN MORE?

Fill out the form and one of our specialists will be in touch soon.