Services

Vigilant

Stay ahead of the game

As it becomes increasingly difficult to prevent infiltrations and unauthorized activity, organizations need threat awareness and advanced detection solutions to rapidly identify anomalous activity in their environments. Deloitte’s vigilant services integrate threat data, IT data, and business data to equip security teams with context-rich intelligence to proactively detect and manage cyberthreats, and respond more effectively to cyber incidents. We help organizations understand their threat landscape—who might attack and why—and build situational awareness to stay ahead of threats.

We help organizations drive visibility into cyber threats with meaningful and actionable insights, based on their business and technology profiles. The Intelligence drives security operations and enables informed business decisions about managing risk.

  • Standard Services Observables Feed; Daily Threat Advisory Digest; Urgent Threat Notifications; Threat Reports; Deloitte Intelligence Service Platform (DISP); Monthly Threat Report (per industry).
  • Premium Services External Threat Monitoring; Advanced Malware Analysis; Take-Down Services; Threat Intelligence Research (via RFIs).

We help organizations design, build and manage analytics platforms to monitor and respond to threats and risks that are impacting their business. Our threat intelligence, modeling and hunting services are core components of this capability aimed to enhance the visibility in the User Behavior, Cloud and IoT/OT monitoring space.

  • Monitoring and Correlation Enables organizations to view what is happening in cyberspace through advanced analytics. Either through monitoring and correlation of events, log collection with Deloitte Managed Security Services (MSS) platforms or through Cyber Risk Analytics and behavior analytics tools deployed on-site. By covering the whole lifecycle of the tools, Deloitte teams manage all events 24/7, using the Deloitte Security Operations Centers.
  • SIEM Intelligence Enhances cyber maturity and governance. A threat monitoring process requires customized approach and continuous adaptation to new threats and new attack vectors. Deloitte has created a methodology to assess clients’ necessities, to prioritize threats, and to define and implement tailored use cases that reduce threat exposure and improve the visibility of all kinds of events happening within the client’s environment.
  • 24/7 Security Threat Monitoring Offers a flexible and easily scalable service in which a team of certified analysts works 24/7 to detect malicious activities. Deloitte professionals operate and manage security information and event management (SIEM) platforms.
  • SOC Capability Design and Deployment Assesses the people, process and technology aspects of an organization’s SOC. Uses industry best practices to design and deploy a tailored SOC solution. This enables organizations to identify and respond to the most severe threats they face.
  • Security Dashboards Provides visual reports describing the organization’s current security status based on multiple type of indicators, such as operatives, security devices, or SLA compliance.

We help organizations analyze their digital footprint and develop their unique cyber threat landscape. Intelligence assists with prioritizing actions required within organizations’ Vulnerability Management by mapping vulnerabilities to exploit activity observed in the industry.

  • Security Assessments Uses known ethical hacking methods and proprietary steps to test the security of applications and IT systems. This gives clients insights into their security posture and is a first step in remediating root causes and increasing levels of security. Deloitte can undertake this work fully to “unburden” the client or complement client’s internal security assessment team.
  • Vulnerability Remediation Support Understands remediation of security vulnerabilities as a complex matter. Supports remediation with tailored vulnerability management tooling, and subject matter expertise so the client can concentrate on their business-relevant vulnerabilities and achieve structural improvements.

Contact

Andrei Ionescu

Andrei Ionescu

Partner-in-Charge Risk Advisory

Partner leading the Consulting and Risk Advisory service lines in the Romania & Moldova practice. Andrei has more than 20 years of experience in risk management, cyber risk, internal audit, fraud mana... More