At Talion, we’re changing the way organisations interact with their Managed Security Service Provider. Born out of BAE Systems, our service is built on first-hand knowledge of military engineering and defence-grade security, together with an in-depth understanding of the threat landscape facing the commercial world today.
When it comes to cyber security, we believe every organisation deserves full visibility and complete control over how threats are monitored, how decisions are made, and how their business is protected. That’s why we prioritise transparency and collaboration across our service lines, implementing security programs that give businesses the control and freedom to pursue ambitions and realise goals, safe in the knowledge that we’ve got their back, 24 hours a day, 7 days a week.
Cybersecurity Consulting
There are a broad range of capabilities required to effectively and efficiently protect an organisation from cyber security threats. Our consulting services help you to understand the security risks you face and the effectiveness of your existing policies, processes and technologies. We will help you understand where you are exposed and design a programme to help you mitigate, reduce, or remove risk to ensure you have the optimal security posture, specific to your organisation’s operating factors and risk tolerance.
Endpoint Security
Talion’s Extended Detection and Response (XDR) for Endpoint is a service component of Talion’s Managed Detection and Response (MDR) and Orchestration
Collaboration Platform (OCP) services.
XDR for Endpoint provides customers with enhanced monitoring, custom detection content and automated response capabilities to enhance remediation within their
endpoint protection solutions.
XDR for Endpoint currently supports the following Endpoint Detection & Response (EDR) solutions:
• Microsoft Defender for Endpoint
• CrowdStrike Falcon
• Carbon Black Endpoint.
Managed Detection and Response
Managed Detection and Response enhances your ability to detect and respond to cyber threats faster and more accurately, thus reducing risk to your business and improving your security posture.
We pride ourselves on offering a fully transparent service, from our unique threat coverage modelling to visibility of the analyst workbench and customisable dashboards across any data point in the SOC. Our threat-led MDR service detects threats and suspicious events on your network and correlates multiple related security events into a single security case with the contextual information and security-valuable sources our analysts require to immediately provide insight and allow resolution of any
security issue.
Managed Security Services Provider
We build cyber security programmes that are woven into the fabric of your organisation. We understand your unique challenges and ambitions, which enables us to minimise the relevant threat and place control back in your hands safeguarding your business and empowering your people to press on and do what they do best.
Penetration Testing
Our security consultants focus on bringing a customer centric testing service. Our security testing combines the benefits of consultant-led penetration tests and vulnerability assurance with a technologically advanced delivery model. Our security testers are CREST and CHECK accredited and have attained the NCSC Cyber Essentials and Cyber Essentials Plus accreditations. We are also accredited to ISO:9001 and ISO:27001. Our specialised team of security consultants hold industry qualifications such as CHECK Team Leader, CCIE, CISSP and CEH and combine this with many years of industry experience. Whether you require a one-time assessment or a series of testing to show improvements over time, our catalogue of services will deliver against these requirements.
Security Operations & Incident Response
Our expert emergency Cyber Incident Response services combine our technical skills with strategic guidance to ensure your organisation makes the right decisions at the right times to limit the impact of the attack.
Incident Response teams will have our expert analysts on hand to provide:
• Unparalleled access to data from across the corporate estate enabling us to track down the threat.
• The ability to remotely remediate threats (if this service is taken), block processes and isolate hosts remotely from our Security Operations Centre.
Threat Intelligence
Our expert teams monitor new attack techniques, and ensures coverage, fast. Threat Intelligence underpins our MDR offering and so for all clients:
• We assess your risk against >200 Threat Actors, and actionable information about how to counteract them
• Every client is risk assessed against every one of our threat actors and re-scored regularly. This provides clients with a Top 10/20/50 Cyber Threat Actors that they can use in internal risk assessments, staff awareness and to perform pre-emptive actions before the attack takes place.
• You receive our Weekly Threat Intel Podcast, "Threat Set Radio"
• You receive regular Threat Bulletins concerning new threats, malware strains, exploits etc. These contain specific recommendations as well as the measures that we have
take to cover threat.
Vulnerability Management
Talion’s Vulnerability Management Service (VMS) helps clients assure their security at a fraction of the cost of the hardware, software and resource required to set up
vulnerability management themselves. Whether you want to scan servers, endpoints, devices, switches, clouds and containers; or you need to understand how compliant you are against a specific framework, Talion’s Vulnerability Management Service (VMS) has it covered.
To deliver VMS Talion combine the right people, process, and technology to help you implement a vulnerability management service.