Customer Oriented Security Operations Center (SOC)

Cyber Defence Center

Netleaf’s Cyber Defence Center (CDC) monitors your environment, filters out the noise and responds to real threats, keeping you informed and assisting you every step of the way. With flexible service tiers, the CDC allows you to choose the level of protection that best suits your business needs.

What is CDC?

CDC offers four tiers of SOC services to meet your unique security needs:

Honeypot Detect

Honeypot Detect enhances your network security with cleverly placed honeypots, such as decoy devices, QR codes, API keys, and documents. These decoys act as traps to catch unauthorized access attempts. The moment anyone interacts with these decoys, an alert is sent to the CDC for investigation.

Endpoint DR

Endpoint Detection & Response offers complete alert management for threats detected by the endpoint protective agent. This service specializes in quickly identifying and containing asset-based threats using advanced EDR technology.

Email DR

Email Detection & Response focuses on analyzing and neutralizing threats that come through email, a common pathway for phishing, malware, and other cyberattacks. Experienced analysts investigate suspicious activity and user-reported emails, enabling prompt and effective responses to these threats.

Full Managed DR

Full Managed Detection & Response centralizes and indexes logs from various sources, enabling advanced cross-platform detections. Leveraging Next-Gen SIEM technology and expert analysis, Full DR provides comprehensive protection against various cyber threats.

In addition to the four tiers, two optional modules can be added for further customization.

Security Awareness

Through targeted campaigns and engaging videos we educate your users to recognize phishing and other social engineering attacks, promote safe practices for using removable media, Wi-Fi, and other technologies, and raise awareness about various threats.

Brand DR

Brand Detection & Response uses extensive scans and machine learning to identify clones of your website. The CDC investigates and requests takedowns for malicious sites, safeguarding your brand.

Why Cyber Defence Center - Full Managed DR?

Local, your language and only in-house analysts

24/7 monitoring and critical alert handling

Expert analysis and incident response

SOAR and sandboxing capabilities

Cyber resilience advice

Basic incident response plan and playbook for common use cases

Complete visibility in underlying platform

Monthly reporting & meetings

SOC Unlocked

Every first Tuesday of the month, CDC opens its doors for a behind-the-scenes experience. See our SOC solutions in action, ask questions directly to our experts, and fuel up with a tasty lunch on us.