MDR FOR VESSELS

Purpose-Built Cyber Defense for the Maritime Industry. The maritime industry has unique cybersecurity challenges that require a specialized approach to ensure the safety and security of vessels, crew, and cargo. MDR for Vessels is purpose-built to address these challenges by providing a comprehensive cybersecurity solution that covers both Vessel IT and OT systems.

  • OVERVIEW

    MDR for Vessels allows for specialized monitoring and response capabilities that are tailored to the needs of the maritime industry, such as satellite-based communications and remote access to vessel systems.

PURPOSE-BUILT CYBER DEFENSE

FOR THE MARITIME INDUSTRY

MDR for Vessels addresses the industry's challenges by providing a comprehensive cybersecurity solution that covers both Vessel IT and OT systems.

  • WHY MDR FOR VESSELS

    By going beyond standard industry-managed SOC services, MDR for Vessels provides a higher level of protection against cyber threats and helps to minimize the risk of cyber incidents that could disrupt vessel operations or compromise sensitive data. Out-of-the-box integration & compatibility with OT monitoring solution Dragos/Nozomi/Defender for IoT for identifying and escalating advanced threats lying inside OT protocol communication

CONTACT US NOW

Obrela has extensive and specialized experience in the maritime industry and has developed the combination needed to help shipping firms best protect their business and fleet from any type of attacks.

Contact Us

ATTRIBUTES

Product includes the following:

  • Real-Time Signature & Anomaly Based Threat Detection:

    Detects suspicious activity throughout the visible networks/subnets, and/or based on IoCs. Integrates with the network’s SPAN port.

  • Alerts Criticality Prioritization

    The Caching Agent is responsible for forwarding the most Alerts Criticality Prioritization important alerts, from the vessel to IT/OT SOC, caching whenever Internet reach is not possible.

  • OT Security Monitoring Integration

    Out-of-the-box integration & compatibility with OT monitoring solution Dragos OT/Nozomi/Defender for IoT.

  • Bandwidth Management

    Manages the solution’s behavior, according to the existing conditions of the on-board connectivity.

  • Solution Remote Access

    Management of the solution deployment in the vessel based on company access policy.

  • Vessel Logs Routing

    Ability to enhance visibility by integrating security logs from IT/OT systems for transmission & analysis.

  • Web UI

    Web UI for on-board monitoring of critical and other security alerts.

  • Honeypot

    Low interaction honeypot that flags any connection originator as suspicious and generates alerts.

  • SWORDFISH CyberOps

    Provisioned through SWORDFISH® CyberOps that functions as a unified Operations and Service Provisioning Fabric.

MDR FOR VESSELS DATASHEET

Access the datasheet and learn more

Download

BENEFITS

  • The ability to expand to the full Microsoft E5 stack including Azure Defender (CWPP and K8S protection), Defender for Identity (NDR for Domain Controllers)

  • Realize the full potential of your investment in the Microsoft E5 Security stack

  • Gain comprehensive threat detection and response coverage for the Microsoft Security suite.

  • Maximize your return on investment on Microsoft Ecosystem

  • Keep the data under one place

  • Extend your team with elite cybersecurity expertise

  • Complemented with Interoperability guarantee for collection and parsing of data from any technology system and location.

  • On Demand, based on the number of devices and volume of data processed, subscription based flexible pricing.

INDUSTRIES

  • MANUFACTURING

    An integrated cyber management that covers the areas of enterprise (IT and OT) to identify, predict and respond to cyberattacks is needed.

    Manufacturing
  • SHIPPING

    Obrela has a vast experience in supporting and delivering reliable services to protect your vessels in the sea and across operations.

    Shipping
  • BANKING & FINANCE

    Obrela has wide experience in delivering cybersecurity services in this domain to not keep customer-sensitive data safe but to also protect the organization's from any cyber threats.

    Banking & Finance
  • HEALTHCARE

    Healthcare has become a prime market for attacks across all sectors of operations. Having the right tools and expertise is becoming more crucial than ever.

    Healthcare
  • TELECOMMUNICATIONS

    Delivering the tools and service to protect processes and people is what differentiates us in delivering cybersecurity for a telecom provider.

    Telecommunications
  • OIL & GAS

    Oil & Gas is becoming increasingly susceptible to cyber-attacks and finding the right partner to address all industry concerns is becoming really important.

    Oil & Gas
  • RETAIL

    It is crucial for retail companies to assess, manage, operate, and monitor these disparate systems to ensure their safety and security.

    Retail
  • ENERGY & UTILITIES

    Energy & utilities providers face persistent cyber threats. Having the right security controls in place can greatly reduce the risk of a successful cyber-attack.

    Energy & Utilities

MDR PRODUCTS

  • MDR Core services based on Endpoint Detection and Response (EDR) are designed to provide organizations with continuous monitoring, detection, and response capabilities at the endpoint level.

    • 24×7 Managed Detection & Response
    • Comprehensive endpoint security
    • Advanced threat detection
    • Active response to security incidents
    • Compliance with industry regulations
    • Cost-effective solution
    • Endpoint and Server real-time detection and response
    • Scalable threat detection technology stack
    • On Demand coverage.
  • MDR INFRA is a service designed to provide comprehensive protection against advanced cyber threats and attacks that target critical infrastructure components.

    • 24×7 Managed Detection & Response
    • Comprehensive visibility and readiness.
    • Scalable threat detection technology stack
    • Built-in Automation and Orchestration
    • MITRE ATT&CK framework
    • 3D Visibility.
    • Unlimited Breadth and Depth
    • Interoperability Guarantee.
  • MDR Cloud allows protection for 24/7 Managed Detection and Response for your Microsoft Cloud Ecosystem.

    • Advanced Threat Detection.
    • 24×7 Managed Detection & Response
    • Comprehensive Visibility
    • Scale on Demand
    • Custom Client content development
    • Data Residency
    • Rapid Customer onboarding
    • Intelligence Driven MDR
  • MDR for OT offers extended detection and response (XDR) that is rapidly deployed and works with diverse endpoints, IoT, OT, and industrial control system (ICS) devices.

    • Advanced Threat Detection
    • Deep Situational Awareness
    • 24×7 Managed Detection & Response
    • Compliance with industry regulations
    • Cost-effective solution
    • Comprehensive Tracking
    • Interoperability
    • Asset Management.
  • MDR for Brand is an integral service to Obrela MDR products providing protection for all client external digital risks. It is supported by a 24×7, full-spectrum external threat intelligence, protection and response solution that provides comprehensive visibility and protection across the surface, deep and dark web.

    Our MDR Brand service covers:

    • Threat Intelligence
    • Credential Exposure
    • Impersonating Domains
    • Certificate Issues

    plus any of the following add-on modules:

    • Data Loss Detection (DLD)
    • Online Brand Security (OBS)
    • Attack Surface Reduction (ASR)

    The customer may select any combination of the above add-on modules on top of the core components.

SOLUTIONS

  • MANAGED DETECTION & RESPONSE

    Turnkey threat detection and response service that helps our clients manage operational risk and significantly reduce the mean time to detect and respond to cyberattacks.

    Learn more
  • MANAGED RISK & CONTROLS

    An umbrella of solutions that enable clients to effectively manage and orchestrate various aspects of cybersecurity such as governance, risk, compliance, and operations. Our comprehensive approach streamlines these diverse facets of cybersecurity, providing clients with a cohesive and integrated security solution.

    Learn More
  • ADVISORY SERVICES

    Obrela's portfolio includes a wide range of Advisory Services, led by a team of highly skilled and certified cybersecurity experts. These services are designed to enhance an organization's resilience to cyber threats, leveraging our global expertise and a strong focus on business objectives.

    Learn More

MDR SERVICE CAPABILITIES

MDR services combine technology, expertise, and proactive monitoring to provide organizations with a comprehensive suite of capabilities to detect, respond to, and mitigate cyber threats. By leveraging these services, organizations can bolster their cybersecurity defenses and effectively combat sophisticated and evolving threats.

Managed Detection & Response

SERVICE OVERVIEW

As a mission-critical component of our Managed Detection and Response (MDR) service, Obrela’s SOC-as-a-Service (SOCaaS) delivers real-time situational awareness and protection against cyber threats. Our next-generation global and regional Resilience Operations Centers (ROCs), staffed by highly experienced security and threat analysts, operate on a 24/7/365 basis to detect and mitigate potential security threats early on the attack lifecycle.

Learn More

SERVICE OVERVIEW

The objective of Blue-Team Support is to support Global and Regional Resilience Operation Centers with the necessary assistance to ensure effective incident management, escalation, and mitigation. This approach allows SOC teams to focus on their primary mission of continuous threat monitoring and incident response improving operational efficiency and resource optimization. Blue Team Support is a specialized security operations function designed to bolster Obrela Resilience Operations Centers (ROCs) on a global scale.

Learn More

SERVICE OVERVIEW

Threat Hunting services combine knowledge, intuition and automation to proactively search for covert signs of an active or attempted compromise. Leveraging advanced analytics and threat intelligence to investigate and manage malicious activities for our clients Obrela’s Threat Hunting team actively performs advanced Threat Hunts to identify threat actors and gaps in the organization infrastructure and security areas of further fine tuning.

Learn More

SERVICE OVERVIEW

Proactive Incident ensures fast response and mitigation to cyber threats and is provided as part of the MDR service. Proactive incident response ensures fast response and mitigation to cyberthreats. With a Mean Time of less than 15 minutes our SOC Analysts and global Threat Hunting teams rapidly respond to investigate, contain, and mitigate threats. By combining the power of MDR with proactive threat hunting, we deliver comprehensive security coverage, enhanced threat detection, and rapid incident response to ensure your organization is well-equipped to combat sophisticated cyber threats.

Learn More

SERVICE OVERVIEW

The platform engineering and support team encompasses all preventive maintenance and operations-driven technical tasks related to the SWORDFISH SaaS platform and the customers’ CPE and integrations with their systems. The Customers reach the team via SWORDFISH SRM for technical requests.

Learn More

SERVICE OVERVIEW

Advanced Computer Security Incident Response is an add-on to other MDR products providing advanced incident response capabilities. The Advanced Computer Security Incident Response team (CSIRT) provides support and guidance for eradication and containment of security incidents.

 

Learn More