ThreatSpike

Continuously monitors networks 24/7 for threats and vulnerabilities, sending real-time alerts and automating security controls to lock down networks.
Cybersecurity Managed Security Services Network Security Monitoring

ThreatSpike offers a cloud-based managed cybersecurity service to keep customers up to date on security problems. The service offers a broad range of protection options, including forensics, data loss prevention, web filtering, asset inventory, network firewall, and more.

To use ThreatSpike, customers install an application on their workstations and servers. The service continuously monitors the network 24/7 for threats and vulnerabilities, sending alerts to customers in real-time and working with them to lock down the network through automated security controls. ThreatSpike monitors for a variety of security problems, including hacking, malware, vulnerabilities and insider threats.

ThreatSpike offers detailed visibility into network activity, creating metadata for activities like HTTP requests and file copies. It also captures all network packets sent and received, so customers can quickly retrieve packet captures and files to help with investigations. The service's data loss prevention feature monitors for sensitive information in network communications so customers can apply proactive controls.

Some of ThreatSpike's features include:

  • Managed Detection and Response: One platform for monitoring and responding to security.
  • Forensics: In-depth analysis of security incidents.
  • Data Loss Prevention: Monitoring of network communications to prevent data leakage.
  • Web Filtering: Blocking of specific URLs and page categorization to enforce company policies.
  • Asset Inventory: Gathering and display of device information through dashboards and reports.

ThreatSpike's pricing is fixed cost, with managed services that don't have any hidden costs. There are two main options:

  • ThreatSpike Blue: Includes continuous managed SOC, unlimited incident response and forensics, support and training.
  • ThreatSpike Red: Includes unlimited penetration tests and red team exercises, internal, external and web application testing, led by certified experts.

ThreatSpike Red pricing starts at $7,000 per year for up to 250 employees, $14,000 per year for up to 1000 employees, and $21,000 per year for up to 2000 employees. Larger company pricing is available upon request.

ThreatSpike is for companies with 10 to 100,000 users across a variety of industries. Its customers like the strong value proposition and the dynamic, entrepreneurial approach to cybersecurity.

Published on July 1, 2024

Related Questions

Tool Suggestions

Analyzing ThreatSpike...