Security Operations Center (SOC)

Monitoring your environment 24x7x365, always armed with the latest threat intelligence

The Fortis Security Operations Center (SOC) closely monitors your network and related infrastructure 24x7x365 to help prevent, detect, and eliminate both exterior and interior threats as they emerge. Our people, our process, and our technology work together in the SOC to ensure your organization remains protected at all times.

People

  • 24x7x365 security analysts and managed services staff
  • Multiple vendor credentials and skills
  • Triage services available on site or remote 24x7x365
  • Fortis employees at security operations centers based in the U.S.

Process

  • Mature process for identification, investigation, and response to security alarms
  • Visibility and response across tenants globally
  • Ongoing directive creation, optimization, and distribution
  • Regulatory Compliance: Audited SOC 2, Type II attestation exceeds HIPAA, PCI, and many other requirements with compliance reporting services

Technology

  • Cloud delivered with strict availability SLAs and storage-based snapshot protection
  • Premise sensors and integration to hundreds of protection technologies
  • Fortis Threat Exchange – automated directives distributed to tenants and subscribers for continuous improvement and intelligence
  • Hundreds of available security asset integrations available and maintained with continuous library development for the broadest integration available

When you sign up for SOC services, Fortis takes an active role in keeping your company safe. That includes 24x7x365 monitoring throughout your entire network, including every user and device, whether it’s a phone, laptop, tablet, or Internet of Things (IoT) object.

The Fortis SOC enables your business to build a strong threat protection strategy and architecture based around a comprehensive portfolio of signature, behavioral, and heuristic security technologies. Real-time traffic feeds combined with world-class threat intelligence from our Fortis Threat Exchange (FTE), Security Information and Event Management (SIEM), and regular assessments allow us to send notifications and issue a service ticket/case the moment an alarm is triggered. From there, Fortis security analysts are available to assist with the identification, investigation, and guided remediation of the threat. On demand triage services are also available in a remote or on site capacity.

Prevent

  • Advisory services for threat prevention strategy and architecture
  • Complete portfolio of signature, behavioral, and heuristic protection technology
  • Triage services available on site or remote 24x7x365
  • Zero-day automated threat response services

Detect

  • Real-time traffic feeds blend with world-class threat intelligence
  • Regular scheduled and on demand assessment capabilities
  • Log aggregation, correlation, and ratings
  • Real-time dashboard, historic reporting, compliance services

Respond

  • Aggregate, correlate, and rate alarms and risk for response
  • Automated and manual ticketing with multiple status levels
  • Security analysts assist with identification, investigation, and remediation
  • Triage services available for remote and on site incident remediation