Cyber Threat Detection and Response - Real-Time Continuous Monitoring - Compliance - Automated Response

Hackers Don't Sleep

What We Do
about hawk

HawkEye – Your Cyber Guardian

HAWKEYE Managed CSOC and XDR powered by DTS Solution helps you stay ahead of the cyber threat and adversary landscape. We strategize, develop, build, and manage your security operations from our state-of-the-art Next Generation Cybersecurity Operations Center.

We continuously monitor your digital assets whilst detecting and protecting from threat actors. Our aim is always to stay one-step ahead of an ever-changing threat and adversary cyberspace and delivering the necessary in-depth visibility you need without having to develop and build cyber capabilities, so that you can focus on your core business.

about hawk
features

HAWKEYE – Fully-Managed 24x7 CSOC+XDR

  • 24×7 Managed CSOC and MDR
  • Next Generation SIEM
  • Big Data Security Lake
  • User and Entity behaviour Analysis (UEBA)
  • Security Automation and Orchestrated Response(SOAR)
  • Open XDR
  • Intelligence-Driven Continuous Cyber Threat Monitoring
  • Dark-web Intelligence
  • Attack Surface Analysis and Management
  • Mapping and Breach Attack Simulation
  • Automated and Active Detection and Response
  • MITRE ATT&CK mapping and Simulation
  • Network threat detection and response (NDR)
  • Threat Hunting Services
  • Cyber Threat Intelligence
  • Brand Monitoring
  • Opensource Threat Intelligence
  • Cyber Investigation and Forensic
  • Threat Modelling
  • Digital Forensics, Incident Response and Recovery
features
about hawk

HAWKEYE Cyber Security Operations Center (CSOC) and XDR powered by DTS Solution is based out of Dubai and Abu Dhabi, United Arab Emirates (UAE) and with regional coverage of Europe, Middle East and Africa.

Cyber Threat Detection with Advanced Machine-Learning

Cyber Threat Detection with Advanced Machine-Learning

Advanced machine-learning enabled cyber threat detection.

Utilizes Regression, Random Forest, KNN and Naive Bayes based algorithms for threat classification and prediction.

Our library of use-cases is unmatched and augmented with autonomous behavior analytics. We pinpoint indicators before they materialize.

Power of Big Data Security Analytics at Lightning Speed

Power of Big Data Security Analytics at Lightning Speed

Our CSOC leverages big data platform for advanced security analytics and XDR functionality. Using data streaming and transformation techniques on a big data stack across all log sources we do security analytics at lightning speed.

Leaders in SecOps and Threat Intel Fusion

Leaders in SecOps and Threat Intel Fusion

HawkEye is powered by an elite team of cybersecurity professionals, threat intelligence analysts and hunters who have been in the tradecraft for decades. An elite team that is driven by passion to defend and protect.

HawkEye presence across the region means we capture IOCs identified across different environments, multiple attack vectors and share the intelligence across all our clients. This enables us to predict, prepare, detect, and respond to targeted, geographic and industry-based attacks before they materialize.

Cybersecurity is in our DNA

Cybersecurity is in our DNA

HawkEye is built on cyber threat landscape and threat actor tradecraft. This means it is built with in-depth knowledge on threat actor activities and behavior. By leveraging our expertise and conducting in-house red, blue, and purple teaming we ensure our services are effectively aligned to the latest threat landscape.

Get in touch with us!
about hawk
"Hackers Don’t Sleep, Neither Do We.
Hunting Cyber Adversaries With HawkEye"

Powered by DTS Solution - Cyber Security Redefined
features

Key Features

HAWKEYE Managed 24×7 CSOC and XDR service provider is your trusted cybersecurity guardian with the expertise to support your business goals and minimize the impact of cyber-attacks.

We believe HAWKEYE Managed CSOC as a Service powered by DTS is best placed to support you through the SOC setup and continuous operations.

REAL-TIME MONITORING

  • 24x7 Managed CSOC and XDR
  • NG-SIEM, UEBA and Open XDR
  • Machine Learning driven CSOC
  • Proactive and Predictive Cybersecurity Monitoring
  • Deep Security Analytics leveraging Big Data
  • Security Events and Log Correlation
  • Managed Extended Detection and Response (XDR)

CYBER THREAT MANAGEMENT

  • Threat Hunting as a Service
  • Threat Adversary Detection
  • Use Case Development
  • Attack Surface Management
  • Threat Intelligence
  • OSINT and DARKINT
  • Brand Monitoring
  • Managed Endpoint Detection and Response
  • Managed Phishing and Security Awareness
  • Vulnerability Risk Prioritization

INCIDENT MANAGEMENT

  • Incident Management Process and Plan
  • Incident Notification and Response
  • Security Incident Response Triage
  • Managed SOAR - Security Automation and Orchestration
  • Incident Digital Playbooks
  • Breach Attack Simulation
  • Managed Digital Forensics

OPERATIONAL COMPLIANCE

  • CSOC Policies, Processes and Procedures
  • Compliance Monitoring
  • Hardening Policy Compliance
  • Change Management Monitoring
  • Configuration Management Monitoring
  • Security Audit Monitoring
  • 3rd Party Access Monitoring
  • Supply Chain Risk Monitoring
  • Privileged Access and Activity Monitoring
  • Developer Access and Activity Monitoring
  • Application, Infrastructure, and cloud Threat Modeling
features
features

OPERATION MODEL

Outsourced Remote Monitoring – Managed / Hybrid
(On-premise SIEM)

Staff Augmentation
(Dedicated and onshore)

Staff Augmentation
(Shared and offshore)

Remote Monitoring

Ideal for organizations that already have an on-premise SIEM platform and need to have a fully managed or co-managed CSOC (8×5 or 24×7). We manage your SIEM platform through staff augmentation in a dedicated, shared, onshore or offshore model.
  • 8×5 or 24×7 CSOC eyes on-screen coverage
  • Managed or Co-Managed customer owned SIEM / NG-SIEM / UEBA/EDR
  • Secure Onboarding and Integration of Log Sources
  • Continuous Cyber Threat Monitoring as a Service
  • Enrichment with HawkEye Cyber Threat Intelligence and Fusion
  • SIEM Operations, Optimization and Enrichment
  • EDR Operations, Optimization and Enrichment
  • Use Cases Development and Enhancements
  • Incident Management and Reporting
  • CSOC Dashboards and Metrics
  • Managed Digital Forensics and Incident Response
  • Vulnerability Assessment and Penetration Testing
  • Quarterly SIEM Health-Check
  • Annual/semi-annual Compromise Assessment
  • Optional: Augmentation with XDR

SOC-as-a-Service – Managed / Hybrid
(Off-premise SIEM)

SOC-as-a-Service
(Shared Multi-Tenant SIEM Platform)

SOC-as-a-Service
(Dedicated SIEM Platform)

Lite

Bronze

Suitable for organizations that need to monitor the Internet Perimeter. Ideal for SMEs that need to outsource security monitoring services.

Baseline

Silver

Suitable for organizations that need to monitor internet perimeter and critical systems. Ideal for SMEs that need to outsource security monitoring services.

Advanced

Gold

Ideal for organizations that need to monitor the IT systems. Ideal for large organizations that need to outsource security monitoring services that involves an internal team.

Premium

Platinum

Ideal for organizations that need to monitor the internet perimeter. Ideal for large organizations that need to augment security monitoring services with their internal IT security and operations team.
features
packages

Soc As A Service Packages

We have tailored our subscription packages in four tiers to accommodate varying cyber risk levels posed to your organization, budgets and business requirements to ensure maximum cyber resiliency.

24 x 7 cyber guardian services, active cyber threat monitoring and full-access to customized use case and much more are included in Premium. Get started today.

Lite

Bronze
Suitable for organizations that need to monitor the Internet Perimeter. Ideal for SMEs that need to outsource security monitoring services.
  • NG-SIEM, UEBA and Open XDR
  • Cyber Threat Intelligence
  • Machine Learning Threat Detection
  • Managed Detection and Response (MDR)
  • Up to 50 Log Sources
  • On-Premises Log Sources
  • Cloud IaaS Log Sources
  • Office 365 Monitoring
  • 3 Months (Hot Storage)
  • 6 Months (Warm Storage)
  • 12 Months (Cold Storage) ***
  • 1000 Events per Second **
  • Access to CSOC Dashboards (Read-Only)
  • Monthly Report
    Quarterly Report
  • Leverage In-House Library of Threat Detection Use Cases
  • MITRE ATT&CK Coverage
  • Threat Hunting
  • Call Center Support
  • Digital Forensics and Incident Response (Add-On)

Baseline

Silver
Suitable for organizations that need to monitor internet perimeter and critical systems. Ideal for SMEs that need to outsource security monitoring services.
  • NG-SIEM, UEBA and Open XDR
  • Cyber Threat Intelligence
  • Machine Learning Threat Detection
  • Managed Detection and Response (MDR)
  • 50-100 Log Sources *
  • On-Premises Log Sources
  • Cloud IaaS Log Sources
  • Office 365 Monitoring
  • 3 Months (Hot Storage)
  • 6 Months (Warm Storage)
  • 12 Months (Cold Storage) ***
  • 2000 Events per Second **
  • Access to CSOC Dashboards (Read-Only)
  • Monthly Report
    Quarterly Report
  • Leverage In-House Library of Threat Detection Use Cases
  • MITRE ATT&CK Coverage
  • Threat Hunting
  • Call Center Support
  • Digital Forensics and Incident Response (Add-On)
  • Managed Vulnerability Assessment (Add-On)
  • Managed Perimeter Penetration Testing (Add-On)
  • Managed Web Application Scanning (Add-On)

Premium

Platinum
Ideal for organizations that need to monitor the internet perimeter. Ideal for large organizations that need to augment security monitoring services with their internal IT security and operations team.
  • NG-SIEM, UEBA and Open XDR
  • Cyber Threat Intelligence
  • Machine Learning Threat Detection
  • Managed Detection and Response (MDR)
  • 200-300 Log Sources *
  • On-Premises Log Sources
  • Cloud IaaS Log Sources
  • Office 365 Monitoring
  • 3 Months (Hot Storage)
  • 6 Months (Warm Storage)
  • 12 Months (Cold Storage) ***
  • 5000 Events per Second **
  • Access to CSOC Dashboards (Read-Only)
  • Weekly Report
    Monthly Report
    Quarterly Report
  • Leverage In-House Library of Threat Detection Use Cases
  • MITRE ATT&CK Coverage
  • Threat Hunting
  • Call Center Support
  • Managed Digital Forensics and Incident Response
  • Managed SOAR (Add-On)
  • Customized Use Cases Support
  • Managed Vulnerability Assessment (Add-On)
  • Managed Perimeter Penetration Testing (Add-On)
  • Managed Web Application Scanning (Add-On)
  • Attack Surface Management (Add-On)
  • Managed OSINT and DARKINT (Add-On)
  • Managed Security Awareness (Add-On)
  • Managed Phishing (Add-On)
  • Network Detection and Response – NDR (Add-On)
  • Brand Monitoring (Add-On)
  • Managed CASB (Add-On)
  • Managed Compromise Assessment (Add-On)

* Log sources can be added with a custom-tailored package
** Events per Second (EPS) can be added with a custom-tailored package
*** Log Retention longer than 12 months can be added with a custom-tailored package

Which service is right for you?
Contact us to arrange a half day Managed SOC workshop in Dubai.

packages
capabilities

Threat Analytics Capabilities

PERIMETER MONITORING
NETWORK SECURITY
SYSTEMS SECURITY
APPLICATION SECURITY
DATABASE SECURITY
ENDPOINT SECURITY

IDENTITY AND ACCESS CONTROL
MALWARE HUNTING
VULNERABILITY MANAGEMENT
CLOUD SECURITY MONITORING
THREAT INTELLIGENCE
VULNERABILITY DISCLOSURES
MANAGED DETECTION AND RESPONSE

capabilities
process

The Process

We will perform an onsite discovery workshop with the customer to understand the current inherent risk profile based on a series of questions that has been designed to understand current maturity, threat level, exposure and organizational and business value.

The score is then bench-marked across our recommended package matrix to define which service model would be the most appropriate based on the inherent risk profile and types of advanced cyber security monitoring services required.

on-boarding

SECURE ON-BOARDING

soc-as-a-service

SERVICE DELIVERY

secure-off-boarding

SECURE OFF-BOARDING

process


CONTACT US

We welcome you to contact us for more information
about HAWKEYE - SOC As A Service.