– Begin or augment your purple teams program with a Health Industry-prioritized approach to MITRE ATT&CK

– Independently-benchmarked Defense Success Metrics™ that describe your resilience against industry threat actors

– Collaborative approach to identify success and gaps in your network, endpoint and email security defenses

– Operated and Managed 24x7x365 platform and services

– Turnkey, serverless cloud Microsoft Sentinel SIEM, Data Lake and SOAR

– Security Data Pipeline enables significant SIEM ingest cost savings

– Use Defender, CrowdStrike, SentinelOne or Cylance EDR

– Continuous improvement through semi-annual Purple Team exercises

PURPLE TEAM W/ BENCHMARKED METRICS

24×7 XDR CYBERSOC

Measure, Improve, Defend, and Save!

Security Risk Advisors (SRA) has been a trusted partner for Health-ISAC CISOs for over 10 years. SRA is a global thought leader in Purple Teams and benchmarked Defense Success Metrics™ and the author of the free VECTR™ purple teams management platform (vectr.io).

SRA provides expert 24×7 XDR and advisory services such as red teams, pen testing, appsec, engineering, OT/Cyber Physical Systems programs, TTX and cloud security.

Health Index Purple Teams w/ VECTR: Benchmark and Improve your Defense Success

SRA performs purple team exercises based on the Health Industry Threat Simulation Index, a benchmarked purple teams test plan that is agreed annually by Health industry leaders, including many Health-ISAC members. The Index is a prioritized subset of MITRE ATT&CK.

SRA brings purple team operators to conduct a compact, collaborative, open-book purple team exam to help your teams learn and level-up your defenses. Our deliverables include actionable detection content, engineering recommendations and benchmarked Health industry Defense Success Metrics™ which are unique to SRA’s approach and experience.

Clients typically engage with SRA for this service once, twice or four times per year.

VECTR™ Purple Teams Management Platform

• FREE for all Health-ISAC Members, VECTR™ purple teams management platform (vectr.io) and FREE participation in annual workshops to define updates to the Health Industry Threat Index Purple Team (“the Index”), which is also published… FREE!

Benchmarked Health Index Purple Teams

• 10% off for Heath-ISAC Members

SCALR™ XDR: Better Detection. Faster Deployment. Cheaper Tech Spend. Pick Three.

SCALR™ XDR uses a security data lake architecture to minimize SIEM costs, maximize your ability to store security events, and accelerate search and hunting capabilities. SCALR™ XDR includes advanced capabilities like Purple Teaming with benchmarked Defense Success Metrics™, Threat Hunting, managed SOAR and continuous detection rules deployment.

SCALR™ XDR can reduce technology spend 50%-80% on average over other cloud or on-premise SIEM.

SCALR™ XDR 24×7 Monitoring

• 5% off annual contract for Health-ISAC Members

Translate »