Managing security risk and resilience in a digital era

Digital transformation creates new business opportunities, but also broadens organisations' attack surfaces. Attacks are increasingly prevalent and sophisticated - even managed service providers and supply chains are now at risk.

Quickly detect and respond to cyber threats

Telstra Cyber Detection and Response is a managed security service provides visibility through detection and notification of security incidents, enabling quick response to minimise damage and operational outage time. This service is powered by the Telstra OpenMSS platform and our Telstra Security Operations Centre (TSOC) teams.  

Key features

24X7X365 security monitoring

Our expert TSOC teams proactively detect, prioritise, and alert you to actionable security incidents for quick remediation.

Telstra Security Portal

Manage active incidents across all monitored data sources, streamlining your security operations and delivering business and threat insights.

Advanced detection analytics

Employ machine learning, correlation rules, and statistical analysis across security and contextual data sources to maximise attack surface coverage.

Integrated vulnerability management

Run asset discovery and vulnerability scans, understand your top vulnerabilities, and identify mitigation pathways.

Next-generation OpenMSS platform

Our modular OpenMSS platform is hosted in the public cloud and leverages open-source technologies to deliver exceptional scalability and performance.

Benefits

Improved attack surface visibility

Process and monitor a wide range of security and contextual data sources, from Windows Audit to Endpoint Protection and Response logs.

Protect your sensitive data and business operations against new threats

Swiftly detect new and increasingly sophisticated threats through Telstra's advanced detection analytics, unique threat telemetry and industry-leading threat intelligence feeds.

System hardening

Integrated vulnerability management helps you control top vulnerabilities, identify mitigation pathways, and track vulnerabilities by severity over time.

Rely on our trusted security expertise to manage your security

Our multidisciplinary experts help address skill gaps, reducing noise and alert fatigue while providing continuous threat detection.

Enhance risk management

We help you continually improve your security posture and control regulatory, reputational, business continuity, and data protection risks.

How it works

Events logged

  • Telstra Cyber Detection and Response feeds event data from multiple security and contextual data sources across both your on-premise and cloud infrastructure

Process and enrich

  • Data is structured and enriched with threat intelligence and geo-location information

Cyber security modelling

  • Telstra runs these data through our detection engine, which uses a combination of machine learning, correlation rules and statistical methods to identify anomalies and threats.

Identify and response

  • Telstra Security Operations Centre analysts triage the alerts generated by this process, pivoting across the data to determine if there is a potential security incident.
  • Suspicious incidents and activity are quickly identified and you are notified.

Are you SASE-ready?

As we embrace truly flexible working arrangements, transitioning to Secure Access Service Edge (SASE) becomes business-critical. Are you ready for this move?

Learn more

How you can strengthen your weakest links against cyber attacks

With cyber attacks growing at an exponential rate, it becomes costlier for businesses to deal with its aftermath. How can you better protect your business?

Learn more

Cyber Detection and Response Datasheet

Discover what our solution can deliver for your business.

Download datasheet

Why Telstra?

Comprehensive security solutions

From denial-of-service protection and managed firewall to internet protection and threat management, we have a range of solutions to help keep your organisation secure and enable you to do business with confidence.

Transparent protection

We don’t believe in black-box security operations but a collaborative approach, in which customers like you are treated as partners and thus given the transparency and visibility you need to inform better decision-making.

Access to trusted expertise

Telstra’s exceptional multidisciplinary delivery team bridge security operations, data science, DevOps, and customer success management, empowering you to respond to new and evolving global threats.