fbpx

tech driven. people powered.

SEP2.security Overview

SEP2.security

SEP2.security is SEP2’s modular MDR (Managed Detection and Response) service. It is based on the Google Chronicle SIEM platform, bolstered by the functionality of the Google Siemplify SOAR (Security Orchestration, Automation and Response) and allows for your security team to get top-tier insight into potential threats, with the SEP2 Security Intelligence Services team at the helm to respond to and assess events.

The technical elements of the platform are cloud-native, with multi-tenancy built in with each customer having their own encrypted space within the system. Using the same underlying platform as the core Google Search, Chronicle provides near-instantaneous access to security and event data within an organisation, with online retention of the data for 12 months.

Group 584
Miscellaneous 2
Group 584
Miscellaneous4

MDR is generally focused around an EDR (Endpoint Detection and Response) or XDR (eXtended Detection and Response). SEP2.security allows for you to bring your own EDR, or gain this capability if you do not already have it.

The architecture allows for a light touch, or no touch, deployment of on-premise systems, in many cases requiring only a single lightweight virtual machine to be deployed for hybrid/on-premise organisations – or in some fully cloud based organisations – no new compute resources required at all.

Using the expertise of SEP2 and Google, we are able to parse logs from an a huge number of sources. Any data added to the system will be used to enrich detection and correlation rules within the SOAR platform.

The licensing of the solution is a flat, per-user model. There are no limits to the volume of log data that can be consumed, across as many log sources as is needed.

Why SEP2.security?

SEP2.security is designed to be modular, adding more protective layers as your organisation requires. Building on top of the base MDR platform, optional elements within the SEP2.security offerings can include:

  • Advanced Network Detection capabilities, using sensors to capture internal network traffic for the added visibility
  • Endpoint Detection and Response
  • Managed user-awareness training and phishing simulations
  • Dark and Deep web monitoring for internal asset exposure and potential data loss events
  • Vulnerability scanning and remediation service
Miscellaneous
Group 584
Natalie and Claire at a desk discussing procurement options with the SEP2 logo in the background

Learn More. Book a Demo.

SEP2.security is based on the Google Chronicle SIEM platform, bolstered by the functionality of the Google Siemplify SOAR and allows for your security team to get top-tier insight into potential threats, protected by the SEP2 Wingman service, delivered by our Security Intelligence Services team at the helm to respond to and assess events.

Book a demo with us today to learn more.

Why Choose Us

Our values inspire and guide us towards cyber security excellence

SEP2 are cyber-security specialists whose success is built on five values:

Icon Colour

Honesty

We have always worked hard to ensure that we are offering an honest and transparent set of solutions to our clients. This means always prioritising the right solutions to our customers.

Icon Colour

Committed to Good

SEP2 is an honourable organisation guided by a strong moral compass. We live this value with authenticity; it is not about simply ticking a social responsibility box. We understand that we are on the side of ‘good’ in a continuing war against cyber criminality, and that we have a purpose and duty to perform.

Icon Colour

Passion

No matter who you talk to at SEP2, you will find someone truly passionate about the sector that they are working in. We are fanatical about the sector – working in cyber security really means something to each and every one of us.

Icon Colour

Tech Driven

Cyber Security is by nature a tech-heavy sector. It is fast-moving and complex. This is why we only partner with vendors that truly understand the sector and have solutions that are tried and tested. We fundamentally believe in our portfolio of vendor solutions.
Icon Colour

People Powered

We understand that the tech alone is not going to provide you with the security you need. It is our job to know these solutions inside-out to ensure they are right for your requirements. We understand that we need to listen and be proactive. We live our ‘people powered’ value and have a proud history of investing in apprentices to help us grow.

Every SEP2 colleague lives these values every day. We have a culture of passionate people who work as a team that will never leave a job incomplete.

Explore more Technology Partners

We align ourselves with world-class cyber-security vendors, whose solutions cannot be bettered. Take a look at our other partners and see what they have to offer your business today.

You're not alone

Tech Driven. People Powered.

Protect your business today

To find out more about how we can secure your organisation against all forms of cyber security attack, get in touch with SEP2 now or sign up to our newsletter.

Mask Group 14

Looking for a different service or solution?

We offer a number of services and solutions to help protect you and your business. Take a look below at what else we have to offer. 

Want to know more about SEP2.security?

Download a copy of our SEP2.security service overview for more info and to help answer any questions. 

Your data will be handled in accordance with our Privacy Notice

Sign Up

join our newsletter today

To find out more about how we can secure your organisation against all forms of cyber security attack sign up to our newsletter.

Your data will be handled in accordance with our Privacy Notice

Kieron sitting at a desk in the SEP2 office posing for his headshot

Kieron

Central Response Team Manager

Kieron has been with SEP2 since 2019 and works in our support team.

For Kieron, there is no typical day at SEP2, for one day he can be working through open tickets, another day you could be working on a priority case for the duration of the day, and another day you could be working on an ongoing project, but what Kieron enjoys is that the mix of challenges keeps the role fresh and interesting.

Kieron likes that within the support team everybody works well together, and shares knowledge between every level and are constantly being encouraged to learn.

In his spare time, Kieron’s current favourite hobby is working on his allotment, which gives him a nice change of scenery and a break from technology.

SEP2.security overview

Download PDF

View the PDF to find out more about how SEP2.security can secure your organisation.

Your data will be handled in accordance with our Privacy Notice