Case Study: Achieve A Truly Co-Managed and Collaborative Security Program

by

May 13, 2022

Overview

Before engaging with Difenda this Large Manufacturer was struggling to gain visibility into their increasingly complex security network. At the time, their security solutions provider lacked the processes and sophisticated toolsets needed to provide this visibility. The Manufacturer was looking to maximize their Microsoft Security investment with a flexible, knowledgeable, proactive and focused Microsoft Security Partner who could effectively co-manage their program.

Key pain points included a lack of communication and a proactive approach. Additionally, although the Manufacturer had an already-lean staff, like most IT departments they were struggling to recruit, train and maintain qualified personnel for the security team.

Not only did the client need to onboard Microsoft Sentinel for Difenda’s Managed Detection and Response for IT service, but they had a strict eight-week onboarding timeline.

Win Insights

Enhanced Microsoft Security training.

Greater visibility into their environment & security resource allocation.

Maximization of Microsoft Security license capabilities.

Customized Reporting tools, runbooks and dashboards.

Solution

Difenda was locked in to deploy Microsoft Sentinel and maximize all the client’s E5 capabilities for increased visibility and control. With Sentinel, the company is now able to analyze large volumes of data across the entire company and their security team can remain proactive with threat detection and threat defence.

Along with the deployment of Microsoft Sentinel, Difenda deployed four Dedicated Sentinel Resources to establish better cadence and assist with the client’s internal team. These individuals worked hard to accelerate SIEM adoption and continue to be valuable members of the client’s internal team. These Dedicated Resources allow Difenda and the client to work as one team and effectively co-manage and protect their security environment.

Throughout the customer journey, emphasis was placed on open and collaborative communications. To reach their goal of increased visibility, the Difenda team worked closely with the client to create custom runbooks and dashboards for more efficient reporting.

Since deployment, the client has initiated offensive security assessments to ensure the protection of their network. Difenda’s Managed Detection and Response for IT service continue to effectively identify all gaps, catch the offensive security assessment vendor’s attempts of circumventing our security monitoring’s watchful eye and continues to outperform other vendor’s services within the client’s security environment.

Approach

In order to maintain compliance with strict regulations in the Pharma industry Difenda built fundamental security policies and customized metrics to help reduce stress during audits.

Difenda’s cybersecurity experts continue to work closely with their internal team to support them with navigating the Microsoft environment and managing vulnerabilities.

Moving forward we plan to develop a program for patch management and to alleviate stress on their internal team.

Faster Detection And Response Starts Now. Download the MDR for IT eBook!

Our Microsoft Security Services