Extended Detection and Response (XDR+SOC) Background Image

Managed detection and incident response

Continuously detect malicious behaviour and let 
Quantum's team of experts guide remediation.

Why XDR+SOC

Manage threats and reverse the 
damage of exploited weaknesses.

Detect Icon

Detect malicious behaviour

Collect logs and telemetry across your enterprise and cloud environments and leverage Quantum's robust threat-hunting and alerting library to detect threats.

Learn how

Prioritise Icon

Prioritise applicable threats

Using open source, commercial, and proprietary threat intelligence, the Quantum platform enriches incoming data to enable smarter, faster determinations of threat levels.

Learn how

Respond Icon

Respond to threats

When threats are detected, alerts and incidents are created – you can rely on Quantum's team of security experts around-the-clock to respond to threats.

Learn how

Automate Icon

Save time with automation

Quantum's platform was built to take advantage of advanced AI and machine learning, as well as cloud-native automation engines to make all aspects of the security lifecycle simpler.

Learn how

Network and system protections 
only tell part of the story.

The new norm for modern cybersecurity threats involves compromising more than just a single machine, they include:

  • X-Mark Image lateral movement between machines
  • X-Mark Image cloud service exploits
  • X-Mark Image advanced persistent threats that can go unnoticed

To deliver critical security outcomes, the Quantum solution combines:

  • Checkmark Image cloud-native detection and response capabilities
  • Checkmark Image 24/7 team of cybersecurity experts
  • Checkmark Image comprehensive AI-enabled threat hunting and alerting library

What is XDR?

Quantum's Extended Detection and Response 
connects the logs and telemetry data from all of these sources 
and correlates them, giving you a complete picture from 
which you can identify threats.

Request a Demo

What is SOC?

Quantum's expert Security Operations Centre 
adds a layer of cybersecurity expertise to respond to threats 
quickly and thoroughly, and to inform and 
guide remediation efforts.

Request a Free Cyber Health Check

How it works

Cloud-native detection and response with the 
support of a 24/7 team of cybersecurity experts.

Overview

Cloud-Native SIEM

Quantum deploys a cloud-native, fully-managed, petabyte-scale SIEM solution into your account(s) that detect and correlate security incidents from your event sources.

Custom Log Sources

Quantum ingests logs and event data from sources throughout your environment so that events can be analysed and correlated. This includes native, out-of-the box connectors and the ability to build the required parsers and rules to support custom log sources.

Integrations

Integrate your existing security tools or Quantum can recommend new solutions to fill detection and protection gaps. Integrations can include ingesting logs and telemetry data from a system as well as integrating with a system's API to perform automated tasks.

SOAR Capabilities

Security Orchestration and Automated Response (SOAR) is an important part of how security operations can achieve scale. As patterns emerge in investigation and response procedures for alerts, tasks are automated to ensure your teams remain focused on work that matters.

SOC

Cloud-native detection and response capabilities are combined with Quantum's 24/7 security operations centre – our team of cybersecurity experts (analysts, engineers, forensics, and support staff) who provide incident response, investigation, threat hunting, and guidance services.

Detect

XDR Detection Diagram

Advanced Threat Detection

Adaptive cloud-scale SIEM integration leverages native services that give you real-time access to view and manage.

Hybrid Log Source Support

Comprehensive log management coverage using a combination of native data connectors and the Quantum Log Collector.

Automate

Automated SOAR Capabilities

Automated SOAR Capabilities

Automated incident response using a versatile, easy-to-use workflow engine with included notification and auto-remediation service hooks.

Respond

XDR Respond Diagram

Always-On SOC

Our security operations centre has a team of experts providing around-the-clock monitoring, investigation, and remediation.

Protect

XDR Protect Diagram

Fully Integrated Platform

Achieve more comprehensive security outcomes with out-of-the-box integrations across Quantum's portfolio of security providers and solutions, all in a consolidated, single-pane view.

DevSecOps Ready

Integrate your DevSecOps workflows with real-time eventing and extended metadata APIs.

Plans & Pricing

Choose Your Plan

Basic

Out-of-the-box essentials

Includes:

  • Quantum Rule Library
  • Basic SOAR Integration
  • Basic Quantum Dashboard Library
  • Open Source Feeds
  • Incident Notifications
  • Basic Managed Threat Hunting

Best Value

Professional

Our most popular plan

Basic plus:

  • Custom Rules with ML Tuning
  • Custom SOAR Integration
  • Advanced Quantum Dashboard Library
  • Custom Managed Dashboards
  • Commercial Feeds
  • Incident Response
  • Custom Managed Threat Hunting

Enterprise

Customised and fully-managed

Professional plus:

  • Custom Rules plus Analyst Support
  • Fully-Managed SOAR Integration
  • Custom Threat Intelligence
  • Advanced Forensics
  • Fully-Managed Threat Hunting

Extended Detection and Response (XDR+SOC)

Benefits

Own your valuable data and configurations.
Leave the management to us.

Flexible Icon

Flexible and Customisable

Only subscribe to the features you need. If you decide to in-source some or all of your SOC capabilities, simply scale back your subscription.

Zero Lock-In Icon

Zero Lock-In Guaranteed

If you cancel after your initial term, you'll lose Quantum Security support and updates, but retain the XDR platform with all of the valuable historical data, tuning, playbooks and automation assets.

Future Proof Icon

Future-Proof DevOps Compatibility

Integrate security into your DevOps workflows with our provided reference architecture and infrastructure code included.