Optimize your cyber program with Difenda, the 2023 Microsoft Security Impact Award Winner.

MXDR for OT powered by Microsoft Sentinel and Defender

Difenda’s MXDR for Operational Technology OT service, powered by Microsoft Defender for IoT, offers a turn-key agentless extended detection and response (XDR) service that is deployed to help protect OT and industrial control system (ICS) devices. As part of the service, customers benefit from Difenda’s AIRO automated triage and response engine backed by our 24x7x365 ISO27001, SOC II Type 2 and PCI Certified Cyber Command Center (C3) team for around the clock protection.

Growing Cyber Threats Require A Holistic Defense Strategy For Operational Technology

With the rise of OT and ICS industries moving to leaner staffing models, and more automated processes, there is an increasing demand for connecting these previously air-gapped systems to the enterprise and even beyond. As technology continues to advance, greater connectivity has brought benefits in terms of business and operations, it has also raised concerns about cybersecurity in industries such as manufacturing.

Difenda MXDR for OT powered by Microsoft Sentinel and Defender

Optimize your cyber program with Difenda, the 2023 Microsoft Security Impact Award Winner.

Difenda’s MXDR for OT service, powered by Microsoft Defender for IoT, offers a turn-key agentless extended detection and response (XDR) service that is deployed to help protect OT and industrial control system (ICS) devices. As part of the service, customers benefit from Difenda’s AIRO automated triage and response engine backed by our 24x7x365 ISO27001, SOC II Type 2 and PCI Certified Cyber Command Center (C3) team for around the clock protection.  

uses passive, agentless network monitoring to safely gain a complete inventory of all your assets, with zero impact on infrastructure performance. With this added visibility, Difenda’s  Cyber OT Operations team rapidly triages threats, performs ongoing alert tuning, and works with customers on escalated incidents to contain and mitigate threats. Our service delivery model is designed to support varied OT architectures, including Purdue Model-based and air-gapped network configurations.

The service seamlessly services to provide customers with unified threat protection across the entire environment. This uniquely provides our C3 team with the ability to mitigate OT threats by tracing indicators back to the IT environment and containing the originating IT threat vectors such as malicious emails, compromised identities and infected endpoints. We are solely focused on Microsoft Security and provide superior customer experiences delivered by tenured cyber security experts.

Difenda MXDR for OT service is designed to support ongoing cyber program maturity and reduce loads on internal teams. We use iterative processes to help customers tune configurations to enhance proactive controls and reduce alert volume. Real-time insights are generated through our Difenda Shield Analytics platform, providing cyber security leaders with the data points and dashboards required to drive cyber strategy.

4-step methodology to provide actionable outcomes:

  • Threat Profiling – iterative contextualization of environment threats
  • Threat Detection – rapid 24×7 threat detection
  • Threat Hunting – ongoing hunting for new and emerging threats
  • Threat Response – automated and human-based threat

What’s included?

  • MXDR for OT Implementation
    • Microsoft Defender for IoT (OT) Implementation
    • Microsoft Sentinel Implementation
    • Microsoft Sentinel (Defender for IoT, other supporting security technologies, and key OT technologies where supported)
    • Microsoft Sentinel Custom Development (Log Data Connectors, Analytic Rules, Playbooks, etc.)
  • Difenda Shield Services Overview
    • 24x7x365 MXDR triage and response
    • Difenda AIRO Automated Triage and Response engine (SOAR)
    • Difenda Shield Analytics Platform portal and real-time reporting
    • Integrated Threat Intelligence, including advisories and bulletins
    • Proactive Threat Hunting
    • Ongoing Sentinel maintenance, including Log Data Connector, Analytic Rule, and Playbook development
    • Remote Incident Response (RIR) retainer
    • Dedicated Technical Account Manager (TAM) & Customer Success Manager (CSM)

What’s Included In Difenda Managed Detection & Response For Operational Technology?

Difenda MXDR for OT offers the latest in Microsoft’s extended detection and response (XDR) technology—allowing organizations of all sizes to benefit from a world-class cybersecurity program that’s built for scale, and integration-ready from day one. Difenda’s MXDR uses top security frameworks like the MITRE ATT&CK® and NIST Cybersecurity Framework to continuously identify, develop, and release enhanced detection and response capabilities.

ASSET DISCOVERY

Protection starts with visibility. Powered by Microsoft’s Defender for IoT, our service leverages passive network capture technology to automatically discover assets and visualize OT/ICS networks and asset relationships, eliminating operational concerns typically associated with sensitive OT / ICS environments.

This visibility is foundational to Difenda’s ability to help customers secure their OT/ICS environments, but also supports operational planning and maintenance activities.

VULNERABILITY MANAGEMENT

Once assets are discovered, our services capture OT/ICS environment communication, firmware, and other integral asset vulnerability related information. With this information, Difenda’s C3 team can assess an OT/ICS environment overall risk posture and work with customers to develop proactive risk mitigation strategies.

INTEGRATED IT AND OT THREAT DETECTION AND RESPONSE

Core to Difenda’s MXDR services are the Microsoft Azure Sentinel and Defender suite of security products. In addition to providing customers with detection and response services within IT environments, customers can extend protection to OT/ICS environments through Defender for IoT services coupled with our MXDR-OT service offering.

  • Threat detection and response
  • Threat hunting
  • Threat intelligence
  • SIEM platform and use case management
  • Remote incident response services

ATTACK SIMULATION

The ability to simulate attacks in an OT/ICS environment has traditionally been a time consuming, expensive and risky undertaking. Attack simulations are a key tactic to understand risk, ensure response readiness, and are increasingly becoming mandated by regulatory bodies.

With Difenda’s MXDR-OT services and Microsoft Defender for IoT, attack simulation modeling can occur quickly and continuously be updated based on factors such as environment changes or emerging threats. Where required, Difenda can also develop simulated customer OT environments through partners such as IdeaWorks (https://www.mohawkcollege.ca/ideaworks), allowing for more real-life attack simulations.

CUSTOM PROTOCOL AND DETECTION DEVELOPMENT

Many organizations are running bespoke or legacy technologies within their OT/ICS environments, making asset discovery and threat detection incredibly challenging.

Where required, Difenda’s experts leverage Defender for IoT’s Horizon development framework to develop custom protocol plugins, to ensure complete environment visibility. In addition, our Cyber Research and Response team uses several tactics to augment native Microsoft detection capabilities through our ATT&CK driven development process.

DASHBOARDS AND REPORTING

In the event of a serious breach, advanced response services may be needed. MXDR customers can leverage an incident response retainer for additional assistance – which includes a discounted hourly rate and a guaranteed initial response time.

These remote incident and forensic support services are delivered primarily by Difenda’s own experienced Cyber Research & Response Team. For the rare circumstances where unique specialists need to be engaged, Difenda has established relationships with trusted firms and certified professionals.

Visibility Leads To Unified Protection Of Business Critical Production System

“Our work with Difenda is part of an on-going effort to maintain operational safety and resilience, including the reduction of cybersecurity risks. The team helped us understand the security of our OT environments without disrupting our daily operations.” 

Related Services

MANAGED EXTENDED DETECTION AND RESPONSE

What Our Customers Are Saying

Trusted by Microsoft Customers