SECAAS-SOPHOS-MDR-COMPLETE-SRV-MSSP-BUNDLE-01-01

  • 1 Monthly Server license - Central Intercept X Advanced for Server with XDR and MDR Complete.
  • 1 Hour AdvisionIT Onboarding free of charge (8/5 Service).
  • Monthly Report.
  • 24/7 Modern Sophos SOC Service.
VAT incl.

SECAAS-SOPHOS-MDR-COMPLETE-SRV-MSSP-BUNDLE-01-05

  • 5 Monthly Server licenses - Central Intercept X Advanced for Server with XDR and MDR Complete.
  • 2 Hours AdvisionIT Onboarding free of charge (8/5 Service).
  • 2 Hours AdvisionIT Monthly Support & Monitoring (8/5 Service).
  • Weekly Report.
  • Monthly Report.
  • 24/7 Modern Sophos SOC Service.
VAT incl.

SECAAS-SOPHOS-MDR-COMPLETE-SRV-MSSP-BUNDLE-01-10

  • 10 Monthly Server licenses - Central Intercept X Advanced for Server with XDR and MDR Complete.
  • 3 Hours AdvisionIT Onboarding free of charge (8/5 Service).
  • 4 Hours AdvisionIT Monthly Support & Monitoring (8/5 Service).
  • Weekly Report.
  • Monthly Report.
  • 24/7 Modern Sophos SOC Service.
VAT incl.

SECAAS-SOPHOS-MDR-COMPLETE-SRV-MSSP-BUNDLE-01-15

  • 15 Monthly Server licenses - Central Intercept X Advanced for Server with XDR and MDR Complete.
  • 5 Hours AdvisionIT Onboarding free of charge (8/5 Service).
  • 6 Hours AdvisionIT Monthly Support & Monitoring (8/5 Service).
  • Weekly Report.
  • Monthly Report.
  • 24/7 Modern Sophos SOC Service.
VAT incl.

 MDR COMPLETE  CYBER PROTECTION BUNDLE FOR SERVERS 

 Solution Comparison - Server Protection Tech Specs Supported Microsoft Operating Systems  Sophos Protection for Linux

In the following table, you can find more information for the chosen SECaaS Bundle.

SECaaS Monthly Bundles

Bundle 1 Bundle 5 Bundle 10 Bundle 15 Custom Bundle

Sophos Central Intercept X Advanced for Server with XDR and MDR Complete

1 5 10 15 Request a quote

Monthly Support & Monitoring hours 

- 2 4 6 Request a quote

Onboarding Hours free of charge

1 2 3 5 Request a quote

Monthly report

Yes Yes Yes

Yes

Request a quote 
  •  Service Provisioning  - Once you purchase the SECaaS bundle, an Account Manager from AdvisionIT will contact you during business hours and schedule the provisioning of the service. Usually, an online onboarding meeting is being planned with our team to get to know you and your IT environment.
  •  The amounts for the SECaaS bundles(Software licenses and professional service) are paid automatically on monthly basis at AdvisionIT’s web platform – https://advisionit.com. 

Advanced Vision IT can customize the solution you need based on your requirements. Further on, we can offer you Firewall from Sophos аnd additional support bundles which complement the solution for cybersecurity on your servers and workstations/laptops. For more details on these additional features and bundles, please contact us.

Sophos - Terms and Conditions 

Sophos end user license agreement Sophos services agreement 

Service Description - Sophos Managed Threat Response and Sophos Rapid Response Data Processing Addendum 

 

 

 SECaaS (Security as a Service bundle) - monthly offerings by AdvisionIT with vendor Sophos 

  •  8/5 or 24/7 monitoring based on the chosen SECaaS bundle. 
  •  Human-led investigations.
  •  Full response.
  •  Proactive communication.
  •  MDR or MDR Complete protection.

24/7/365 Ransomware and Breach Prevention Services

Sophos Managed Detection and Response is a fully managed service delivered by experts who detect and respond to cyberattacks targeting your computers, servers, networks, cloud workloads, email accounts, and more.

  •  Sophos MDR Complete detects more cyber threats than security products can identify on their own - The tool automatically blocks 99.98% of threats, which enables our analysts to focus on hunting the most sophisticated attackers that can only be detected and stopped by a highly trained human.
  •  The team will investigate and take action on your behalf to stop threats from disrupting your business - Our analysts detect, investigate, and respond to threats in minutes, whether you need a full-scale incident response or help to make accurate decisions.
  •  The services will identify the root cause of threats to prevent future incidents - The team will proactively take action and provide recommendations that reduce risk to your business. Fewer incidents mean less disruption for your IT and security teams, employees, and customers.

 

 

 

 Sophos Threat Advisor 

 Sophos MDR 

 Sophos MDR Complete 

24/7 expert-led threat monitoring and response 

Compatible with non-Sophos security product 

Weekly and monthly reporting 

Monthly intelligence briefing: “Sophos MDR ThreatCast” 

Sophos Account Health Check 

-

Expert-led threat hunting 

-

Threat containment: attacks are interrupted, preventing spread (Uses full Sophos XDR agent (protection, detection, and response) or Sophos XDR Sensor (detection and response)) 

-

Direct call-in support during active incidents 

-

Full-scale incident response: threats are fully eliminated (Requires full Sophos XDR agent – protection, detection, and response) 

-

-

Root cause analysis 

-

-

Dedicated incident Response Lead 

-

-

Breach Protection Warranty (Covers up to 1$ million in response expenses) 

-

-

Advanced Vision IT Ltd  Cybersecurity Products & Software

 

 

⇒  Advanced Vision IT Ltd  Cybersecurity Products & Software 

To build good cybersecurity protection, you need physical products and software that will help strengthen your network against attacks. If you want to view some of the ADVANCED VISION IT's cyber protection solutions, click on the links below.

  •  Endpoint security and antivirus software   - offer a centralized management system from which security administrators can monitor, protect, and investigate vulnerabilities across all endpoints, including computers, mobile devices, servers, and connected devices. Antivirus software helps keep a computer system healthy and free of viruses and other types of malware.
  •  Employee Monitoring Solution  - Employee monitoring solutions are software tools that enable employers to monitor the activities of their employees while they are at work. These solutions can be used to track employees' computer usage, including their internet browsing history, email communication, keystrokes, and application usage.
  •  Cybersecurity Backup  - A backup is a copy of the system or network's data for file restoration or archival purposes. Backups are an essential part of a continuity of operations plan as they allow for data protection and recovery.
  •  Еmail Protection  - refers to technology designed to prevent, detect and respond to cyber-attacks delivered through email. The term covers everything from gateways email systems to user behavior to related support services and security tools.
  •  Password Vault Manager   - A password vault, password manager, or password locker is a program that stores usernames and passwords for multiple applications securely and in an encrypted format. Users can access the vault via a single “master” password.
  •  Vulnerability Assessment & Patch Management  - The main difference between patch management and vulnerability management is that patch management is the operational process of applying remediations (patches) to vulnerable systems. Vulnerability management is the process of identifying, scanning, and prioritizing vulnerabilities for remediation.
  •  Data loss prevention (DLP)    - makes sure that users do not send sensitive or critical information outside the corporate network. 
  •  Microsoft Office 365 and Azure Backup and  Migration  - Microsoft Office 365 is a cloud-based suite of productivity and collaboration tools that includes popular applications such as Word, Excel, PowerPoint, and Outlook. Azure Backup and Migration are cloud-based services offered by Microsoft that allow organizations to protect and migrate their data to the cloud.
  •  Zero Trust Network Access (ZTNA) Solution  - Zero Trust Network Access (ZTNA) is a security model that assumes that every user, device, and network connection is potentially insecure and should not be trusted by default. ZTNA replaces traditional perimeter-based security models, assuming that all network users and devices are trusted.
  •  Cloud Security  - Cloud security is a collection of security measures designed to protect cloud-based infrastructure, applications, and data. These measures ensure user and device authentication, data and resource access control, and data privacy protection.
  •  Next-Generation Firewall  - protects your network by filtering traffic and acting as a guard between your internal network and the rest of the world. Without a Firewall, your business systems could be left wide open and vulnerable to attack. It also serves as another protective layer to block malicious software.
  •  Active Directory Security and Recovery   are critical components of any organization's cybersecurity strategy. Here are some key steps that can be taken to secure and recover Active Directory.
  •  SIEM & SOAR  - SIEM (Security Information and Event Management) and SOAR (Security Orchestration, Automation, and Response) are both tools used in cybersecurity to monitor and respond to security threats.