Contact
What We Do

Managed SIEM Services

Organisations spend an average of $2.7 million per year for their security engineering function.* This engineering work is used to integrate disparate security data, build out rules and content and automate processes. Despite this investment, only 23 percent of security leaders rate their security engineering efforts as very effective.*


Our Services

Our Managed SIEM Services are designed to simplify and optimise your in-house security operations. We offer fully managed services for Security Information & Event Management (SIEM), Endpoint Detection & Response (EDR), Network Detection & Response (NDR) and Vulnerability Management.

Invested in security tech but not getting the expected ROI?

Managed SIEM Services takes away the burden of ongoing support, optimisation and management of your security platforms, so your team can press on and do what they do best.

SIEM Platform Management

Let’s face it, managing and tuning a platform is an ongoing, arduous, yet necessary task. SIEM Platform Management removes this burden from your in-house team and leaves the task to our experienced engineers. Having managed SIEM platforms for almost a decade we offer hassle free ongoing support, management, and maintenance of your platform, whether on premise or in the cloud, significantly easing the burden on internal engineering and support teams.

SIEM Content Management

Our dedicated, expert team of detection content developers continually develop threat-relevant content, backed by threat intelligence & measured against SLAs. Our threat detection content is continuously tuned to your environment and mapped to the Kill Chain and MITRE ATT&CK frameworks, through our proprietary Threat Coverage Model. This allows you to understand risks in the context of what matters most to your business. We have been road-testing and fine tuning detection content for almost a decade, you can benefit from the journey we have been on, today.

Managed Endpoint Detection and Response (EDR)

Managed EDR is a fully managed service that provides the technology, people and processes required to deploy and continuously monitor an endpoint detection and response capability.

Managed EDR offers three levels of service:

  1. Essential – where Talion provide enhanced monitoring capabilities around the customer’s endpoint technology.
  2. Remediate – where Talion provide enhanced monitoring and automated remediation capabilities using the customer’s endpoint technology. Talion provide this service level for customers who have CrowdStrike Falcon, Microsoft Defender for Endpoint and Carbon Black endpoint solutions.
  3. Enterprise– where Talion provide the EDR technology, management, enhanced monitoring, and automated remediation of a CrowdStrike Falcon endpoint solution.

Managed EDR actively mitigates the cyber risks across your endpoint  devices, so you can focus on your core business.

Vulnerability Management Service

Our Vulnerability Management Service (VMS) is a comprehensive security vulnerability assessment, monitoring, reporting, remediation guidance and management service. VMS can be used to discover and understand the risks of known vulnerabilities in connected servers, network devices, cloud resources and end user devices.

As well as doing network and infrastructure vulnerability scanning VMS can also be used for scanning within various compliance environments such as PCI-DSS, HIPAA, SOX, GDPR and CIS. VMS uses artificial intelligence and data analysis techniques as well as threat information to help customers categorise vulnerabilities and prioritise their remediation activities.

* Ponemon Institue Second Annual Study on the Economics of Security Operations Centres: What is the True Cost for Effective Results? January 2021.

Testimonials
Don't just take our word for it.
 
Senior Director – Security Operations - Talion

Talion’s model is based on people and partnership and not just technology… We spoke with others who aspired to this, but it simply wasn’t what they did; they had a much greater focus on dashboards and alerts. In contrast, the people at Talion told us: ‘We’re here when you need us – just pick up the phone. We can meet weekly, monthly – whatever works for you. We’re here to help.’ It was hugely important for us.

Senior Director – Security Operations

One of Britain’s Largest Technology Companies

Director of Information Security and Risk - Talion

Talion have been a fantastic partner to work with and I really see them as an extension of our team. Having the skillset and agility of a growing organisation but the talent and capability of a much larger organisation from which they were formed, BAE Systems, has proven a great combination. The team work hard to continuously demonstrate and add value to their customers and are always receptive to feedback.

Director of Information Security and Risk

One of North America’s largest providers of funeral and cemetery services

CEO – Large UK Telecommunications Company - Talion

This is a sort of cyber security arms race. Criminals are learning to do new things. One of the first calls I made on Wednesday was to Talion.

CEO

Large UK Telecommunications Company

CEO – FTSE 250 Company - Talion

At every level, [the team] gave us quantitative, analytical advice, in the moment, … [You] enabled us to take the business judgements that cyber security requires you to take.

CEO

FTSE 250 Company

Awards &
Accreditations

Talion are pleased to have been credited and shortlisted for awards by key industry organisations, including Cyber Essentials, Forbes Technology Council, and SC Awards Europe. This recognition is a testimony to the services Talion continue to offer to businesses worldwide.

Looking to maximise value and flexibility?
Learn how Talion and DEVO partner to achieve this.
Discuss your cyber security needs
Contact us below and one of our team will be in touch to answer your questions.

Call us on 0800 048 5775

Call us directly and we’ll put you in touch with the most relevant cyber expert.

Get In Touch With Us

Not currently free to call? Give us a brief description of what you’re looking for by filling out our form and we’ll email you as soon as we can.

CISO Cyber Dinner – Register Your Interest!

Thought-provoking cyber security discussion at Michelin-star restaurants across the UK.