Most managed services will either provide a SIEM for use as part of the package deal, or utilize one you've got. I can't fathom not having a SIEM. How do you lookup information against events, look for evidence of lateral movement, etc, without a SIEM? Answer from Rebootkid on reddit.com
🌐
Reddit
reddit.com › r/sysadmin › mdr vs. siem
MDR vs. SIEM : r/sysadmin
January 25, 2024 - SIEM as a standalone service is not as good as a MDR with some form of data lake, where you can ship logs. It's essentially still a SIEM, but with the ability to take actions on the endpoint. A SIEM alone is only "detection" and useful in "response". But there's no "protection".
🌐
Reddit
reddit.com › r/sysadmin › managed soc/siem or managed mdr
r/sysadmin on Reddit: Managed SOC/SIEM or Managed MDR
June 30, 2023 -

Hi all,

We're a small company, one site, around 120 users.

We're looking at a managed SOC/SIEM. I'm just wondering about a managed MDR instead. Something like Crowdstrike Falcon Complete or similar?

I understand it's not a SOC/SIEM but what are the main differences or downsides. Every vendor is promising the moon.

It's a bit of vague question and I probably mean managed XDR service. But any comments would be useful.

Top answer
1 of 1
5
It's a great question as there is a fair bit of overlap in the segment at the moment. Depending on what MDR provider you talk to, their definition of MDR could be very different. A managed SIEM typically means you are ingesting log sources to a SIEM tool and then there are SOC analysts that are on the other end reviewing the logs and making alerts as per your requirements. An MDR typically takes it a step further and has an agent on the network or on the endpoint and can alert and proactively begin the response action. Depending on the company you go with it could have the EDR piece included (SentinelOne, CrowdStrike) or it could integrate with your existing AV / EDR tools (Arctic Wolf). Arctic Wolf also has small network monitoring appliances that they recommend installing at all locations with an outbound internet connection, and in the data center. Whereas CrowdStrike's basic service is just the software agent on the Endpoint, they do however have the ability to ingest that data. The part that starts to close the gap, is some MDR's include the ability to run searches inside the tool. CrowdStrike includes a Splunk-like search interface with a query language built-in if you want to continue having the ability to search, Arctic Wolf has similar but it's an added module. If you aren't interested in seeing the backend, reports and alerting that you would get from a SIEM, you can look into Blackpoint or Huntress, they will integrate with your existing tools and respond if they find something, but don't expect anything fancy if you security operations team begins to grow. I don't have experience with all of these products, I've just recently been doing similar research. (moving from Splunk cloud to an MDR for cost purposes) So take the above with a small grain of salt.
🌐
Reddit
reddit.com › r/cybersecurity › considering managed soc/siem alongside xdr and mdr
r/cybersecurity on Reddit: Considering Managed SOC/SIEM alongside XDR and MDR
September 20, 2023 -

We currently have Managed XDR in place but lacking a SIEM and Managed SOC. I'm evaluating the need for a managed SOC/SIEM in our environment. Given that we already have XDR and MDR, is adding a managed SOC/SIEM truly necessary?

Can anyone explain what a SIEM SOC analyst does that an MDR doesn't cover? What are the key differences between the two?

Additionally, I'm trying to gain a deeper understanding. Any insights or experiences you can share would be greatly appreciated!

Top answer
1 of 5
18
This is my take having worked for an MSSP who provided these types of service and as someone who has been around SIEM since 2002. EDR - generally collects data from endpoints only and you manage it MDR - same as EDR but is manged for you XDR - kind of marketing fluff, but in general means data from not only endpoints but from things like routers, switches, firewalls WAFs, netflow etc. SIEM - can collect from all of the things an XDR solution does and possibly more So IMO there can be little to almost no difference between a well deployed XDR system vs. a SIEM. Either can be run internally or provided as a managed service. With either you're going to have analysts do things like tuning and investigating events that are of interest and possible doing things like proactive threat hunting. The devil as always is in the details of the service offering and contract.
2 of 5
4
It comes down to a few things, risk appetite, budget, current capabilities within the team, available talent in the market. Risk Appetite comes into play when you consider if you want the responsibility of the SOC or you'd like to transfer it to another party. Managed SOC can be expensive, but hiring a boatload of talent could easily eclipse that. Which leads to talent on the team, if you don't have staff to build it out, you need to find them. That means you have to source close to home unless you're willing to be fully remote. Talent can be much harder to find than budget in some locales. Another thought, managed services have best practices ironed out, you don't. So the P&P side is also extremely time consuming, be prepared for that should you decide to build in house.
🌐
Reddit
reddit.com › r/msp › considering managed soc/siem alongside xdr and mdr
r/msp on Reddit: Considering Managed SOC/SIEM alongside XDR and MDR
September 1, 2023 -

We currently have both XDR and MDR solutions in place but lack a SIEM and Managed SOC. I'm evaluating the need for a managed SOC/SIEM in our environment. Given that we already have XDR and MDR, is adding a managed SOC/SIEM truly necessary?

Can anyone explain what a SIEM SOC analyst does that an MDR doesn't cover? What are the key differences between the two?

Additionally, I'm trying to gain a deeper understanding. Any insights or experiences you can share would be greatly appreciated!

🌐
Reddit
reddit.com › r/msp › trying to parse the data: mdr v edr v siem security
r/msp on Reddit: Trying to parse the data: MDR v EDR v SIEM Security
December 3, 2023 -

Hey everyone, just trying to work out how to configure the next iteration/upper tier of my stack, thought I’d tap r/MSP.

Right now, we’re running Huntress on our Windows endpoints, but we’re looking at a client that might need a year’s worth of logs to meet compliance requirements. Naturally, I started considering a SIEM. I’ve already enrolled in Blumira’s NFR and am running it in the lab. Looks like a solid product. Then I wondered if Huntress was not the right tool, but more something like Blackpoint’s MDR would be a better fit. That said, it doesn’t seem like Blackpoint does AV, so I would either need to switch the AV on my endpoints, or run Blackpoint and Huntress in tandem.

I also understand that Huntress has an MDR for MS365. I haven’t tried it, but how does it compare to Blackpoint? Or does it compare?

This is what I’m wondering, are all of these solutions a little redundant? I’d like to find the right balance between log retention, labor reducing AV/EDR/MDR, cost efficiency and this new potential client.
Any insight would be appreciated.

🌐
Reddit
reddit.com › r/msp › in what scenarios is an mdr a better choice than mssp or siem?
In what scenarios is an MDR a better choice than MSSP or SIEM? : r/msp
September 26, 2020 - Rather than give you the SEC+ renditions and telling you that all 3 provide a different layer of security, I'll just link this https://www.alertlogic.com/blog/mdr-vs-siem/. An MSSP is not the same as an MDR or SIEM, every MSSP is different and a full time SOC is not always included with the managed services.
🌐
Reddit
reddit.com › r/msp › huntress vs adlumin for mdr and siem
r/msp on Reddit: Huntress VS Adlumin for MDR and SIEM
January 17, 2025 -

We are currently evaluating our security stack and exploring significant changes to products that haven’t met our expectations. Our goal is to enhance our capabilities while finding a cost-effective solution for 24/7 monitoring/management by the vendor. The two vendors we are focusing on are Huntress and Adlumin, specifically for their MDR (leveraging Defender) and SIEM/SOC offerings. Additionally, Huntress includes ITDR, which we believe Adlumin integrates into their SIEM/SOC functionality.

Thus far, we’ve completed demos of Huntress’s products and have been overall impressed. While their SIEM offering felt a bit underwhelming, we realize it’s a new release and expect ongoing improvements. On the plus side, Huntress includes security awareness training, which aligns with our plans to reevaluate that area of our stack. Consolidating vendors in this way could be a significant advantage. Overall, I'm a huge Huntress fan as I've followed them for years and love how they give back to the community.

Regarding Adlumin, we are scheduled to begin demos soon. As an N-Able partner, we are exploring the option of acquiring their solutions through that channel. Adlumin was recently acquired by N-Able and whether this is an advantage or drawback I'm not sure. Based on what I've seen others say Huntress has the superior MDR, while Adlumin's SIEM is more traditional and mature.

I'm hoping to get some people's thoughts on what they've experienced and which they prefer and why. We only want to ever do this switch once so we want to make sure we make the right choice.

One sidenote that we noticed and raises a little concern for us which is Huntress's use of LastPass. With their history and how they've handled things it doesn't give me a warm fuzzy feeling.

Find elsewhere
🌐
Reddit
reddit.com › r/cybersecurity › managed soc/siem and mdr
r/cybersecurity on Reddit: Managed SOC/SIEM and MDR
October 2, 2022 -

Hi Folks

Implementing a managed SOC / SIEM is a high priority for us this year.

End goal would be to send logs from all of our systems to the vendor's SIEM. They monitor, alert, and do response We already have an EDR and MDR from Sophos.

My question do we still need to continue managed EDR because it will only cover the endpoints and won't include other logs, we want to import into the SIEM?

🌐
Reddit
reddit.com › r/msp › siem or xdr comes first?
r/msp on Reddit: SIEM or XDR comes first?
March 27, 2024 -

We know that it's best to have both XDR and SIEM simultaneously in an org. However, many of our customers find SIEM (Splunk/Sentinel) unaffordable, so we think to offer them XDR (i.e. Defender 365 stack) deployed first, then upsell to SIEM.

Traditionally, SIEM goes first, then XDR on top, but XDR is independant from SIEM which means it doesn't really need SIEM to work. So, In your opinion, would it be ok to deploy XDR first, then SIEM?

Top answer
1 of 11
37
Disclaimer: Lumu Founder Here. The Secops space is undergoing a significant transformation in the enterprise market. While it's true that in the past 20 or so years, SIEM has been the anchor for security operations, that's no longer the case (Please don´t understand that logs are no longer needed). Defense tools have included detection/analytics capabilities in addition to just policy enforcement like it was in the past. Nowadays, EDRs. ITDRs and NDRs include threat detection that you had to do before in the SIEM with correlation and adding threat feeds to the SIEM, which make the SIEM deployments a never-ending job and prone to failure. The consolidations of those high-value alerts in what the market has called an XDR make perfect sense and provide even more value for that function than starting with an SIEM. I personally prefer to call this a SecOps Platform because you truly need much more than just detecting a respond, but that's for another post. Now, the question is, what should I do with the logs if I'm in a regulated market or if I need them for a forensic Investigation? Well, the natural answer is a SIEM; the SIEMs have been good at that; the problem is when we started asking to resolve the problems (because the data was already there). More recently, the concept of Security Lakes has emerged with AWS Security Lake and others, and that seems like an even more effective and cheaper way to store logs for compliance, investigation, and research purposes, not necessarily for real-time threat detection and response as it was never the case with the SIEM The net-net is in 2024; building proficient cybersecurity operations is much simpler than 15 years ago, and this will only keep improving. We just need to be open to embracing the change, and MSPs can significantly benefit from it. RV out -
2 of 11
5
An XDR or MDR first. A SIEM should be secondary when the necessary protection is in place
🌐
Reddit
reddit.com › r/cybersecurity › [deleted by user]
Managed SIEM provider recommendations : r/cybersecurity
November 28, 2023 - SIEM < Fully managed MDR. Unless you have a client that needs to check compliance boxes and requires logs.
🌐
Exabeam
exabeam.com › home › explainers › siem vs. mdr: 5 key differences and how to choose
SIEM vs. MDR: 5 Key Differences and How to Choose | Exabeam
November 28, 2024 - While other solutions only alert an organization to potential threats, MDR ensures the organization can fully address threats as they are discovered. SIEM and MDR represent different approaches to security and encompass different capabilities.
🌐
Cyberquell
cyberquell.com › blog › mdr-vs-siem-which-one-actually-helps-you-catch-threats-before-its-too-late
MDR vs SIEM: Which One Actually Helps You Catch Threats Before It’s Too Late? | CyberQuell
It pulls in logs and event data from your systems, firewalls, endpoints, cloud services, servers and helps you make sense of what’s happening across your environment. ... MDR stands for Managed Detection and Response.
🌐
Reddit
reddit.com › r/sysadmin › siem recommends
r/sysadmin on Reddit: SIEM recommends
July 28, 2025 -

I’m looking to upgrade or SIEM solution. We currently use Defender XDR and Sentinel. I’m looking into Huntress and Ninja One. Anyone have other recs? Ideally needs to be able to interface with Kaseya products.

🌐
Reddit
reddit.com › r/cybersecurity › "modern xdr" vs "traditional siem"
r/cybersecurity on Reddit: "Modern XDR" vs "Traditional SIEM"
November 18, 2024 -

First of all, sorry for the lack of a better title. What I want to discuss in this post is where the Threat Detection and Response (TDR) market is headed.

I use TDR to describe the ability to detect and respond to a breach, wether that's through the use of SIEM, EDR, NDR, XDR, SOAR, internal SOC, MDR service etc.

I am also aware that there is not a single right solution and it will be depend on the environment.

Before the golden era of EDR began, Detection and Response capabilities were centralized on a traditional SIEM solution like Splunk, ingesting and normalizing system event logs like windows event log, sysmon, firewall logs etc. and then building detection rules on these.

With the evolution of EDR, it has become a central part of TDR for some organisations while for some, the SIEM is still the central part. Before you comment that it doesn't have to be one or the other, read the whole post.

You always have to consider what is enough and what is the ROI.

Using an EDR tool like Crowdstrike, Sentinelone or Defender for Endpoint is almost plug and play (compared to SIEM) and creates relatively few, high value alerts to investigate. Using a SIEM requires a lot of work (to be done right) configuring and tuning detection rules. It also very expensive, both license cost and time spent managing it. You will probably produce a lot more alerts than an EDR to investigate as well.

If you are an inhouse SOC and you have very good control of what's going on in your network and spend a lot of time developing anomaly detections in the SIEM you can get a lot of value there. What I'm interested in is a MSSP that creates "general" detections that are applicable to all your customers.

Based on incidents you've had and purple team exercises, do you have a touch idea of how much is detected by EDR vs by SIEM detection? Supose you're running Crowdstrike+Splunk, Defender+Sentinel or similar. My experience is that the majority of attacks are detected by the EDR. Considering the investment in the SIEM platform is much bigger than the EDR, this makes it hard to justify the ROI on SIEM. Maybe we can say that EDR is "enough" for TDR and spend the SIEM budget on a different area of cybersecurity than TDR and getting a better ROI with the return being how secure we are in total.

What I haven't factured in here is investigation and threat hunting capabilities. Here we have lots of value in the SIEM but still, with EDRs like CS, S1 and MDE (especially S1) you have a lot of endpoint activity logs to use for investigation at a substantially lower price than SIEM logs. And the amount of information and visualisation of alerts in the EDR platforms can not be compared to the endpoint visibility you get with windows event logs or even sysmon in a SIEM. Despite that, if you still think the main value of a SIEM is the visibility for investigation and threat hunting since you can ingest all types of logs, EDR vendors are looking to solve this with both S1, CS and other vendors releasing "next-gen SIEM" solutions that have cheaper log storage, giving us a much simpler SIEM but fully capable of fast log search for investigation and threat hunting.

The evolution of these EDR vendors to XDR vendors, adding capabilities for a larger attack surface like email, identity and network. SOAR capability, third party alert and response action integrations etc. is further taking away the selling points for traditional SIEMs like Splunk and Sentinel. These functionalities are developed by the vendors and are easy to set up compared to configuring it in SIEMs or developing it in SOARs like Swimlane or Google secops.

With that said, can you justify the spend on traditional SIEMs like Splunk and MS Sentinel compared to XDR solutions like Crowdstrike and Sentinelone?

Microsoft is a bit special since they are coming from both SIEM Sentinel and EDR->XDR with Defender.

Top answer
1 of 5
23
The TDR landscape is shifting. EDR tools like Crowdstrike and SentinelOne are great for quick, high-value alerts with minimal setup, making them a cost-effective choice for many. SIEMs like Splunk and Sentinel are powerful for broad visibility and custom detection rules but come with high costs and complexity. XDR solutions are bridging the gap by combining endpoint, network, email, and identity data, offering a simpler, more integrated alternative to traditional SIEMs. If your SOC is struggling with SIEM’s complexity or alert overload, investing in an XDR might provide better ROI. But if you need deep, network-wide visibility and have the resources to manage it, traditional SIEM still holds value. It’s all about balancing your needs, budget, and resources.
2 of 5
5
With that said, can you justify the spend on traditional SIEMs like Splunk and MS Sentinel compared to XDR solutions like Crowdstrike and Sentinelone? I think you answered the question for yourself. I am also aware that there is not a single right solution and it will be depend on the environment. Essentially...it depends. This was the #1 thing that bugged me when I worked for cybersecurity solution companies and at an MSSP. All of them seemed to think they had the magic bullet one-size-fits-all solutions. Nothing could be further from the truth. My own take is that out of all the SIEMs I saw very few were using more than 50-70% of the products capability. People greatly underestimated the skills and effort it takes to keep one running in peak mode. I think many would do better with some sort of MDR or maanged XDR solution than trying to do it in house.
🌐
Reddit
reddit.com › r/cybersecurity › eli5: edr vs mdr vs xdr?
r/cybersecurity on Reddit: ELI5: EDR vs MDR vs XDR?
February 10, 2022 -

Looking for a clear cut comparison between three but google inundates me with unhelpful marketing nonsense.

Also what’s a practical reason a business would switch from one *DR to another *DR?

Top answer
1 of 8
25
EDR is endpoint detect and response. You manage it. MDR is EDR, but someone else manages it. XDR is EDR, but someone else manages it. And in addition to EDR logs, it correlates the data with other tools like your firewall logs.
2 of 8
12
I only have about a 3 yr old understanding of the topic and a knack for explaining things to 5yr olds like their 20, but I'll give it my best starting with AV to start somewhere hopefully we are all familiar with. AV - this is your basic anti virus. A program that should scan all files/processes in the system, detect malware, and auto delete/quarantine. EDR - Extended Detection and Response, AV but with much better reporting to allow forensic review of how the malware got on the system, the process chain for execution etc. Also should have additional Response options like being able to isolate a host to clean up etc MDR - Managed Detecting and Response, typically an EDR product though it could be a simple AV with a 24/7 SOC (Security Operations Center) monitoring and responding to any alerts. There are some variations in what "Respond" means. Some MDR services will actually actively clean up an infected endpoint, others will just open a ticket for your internal IT to clean things up. Depends if you want this parties taking scrubs in your environment or just giving guidance and coaching to clean up yourself. XDR - eXtended Detection and Response, this is the newest and most poorly defined term. I don't remember the actual origin story, but my web search reads like the xdr category was invented by an analyst and now everyone marketing department are rushing to justify why the same thing they had last year is now XDR. So what is it.. it's indeed to be a "replacement" or improvement over a SIEM. In short XDR should aggregate events from EDR, spam filter, firewall, possibly auth logs from your cloud services etc etc so you can corelate across multiple platforms and see the full stack from first email phish to credential compromise and on to malware on an endpoint. There are lots of variables here, some "open XDR" offerings that should allow integrations with third party tools, it closed platforms that only integrate one vendors set of tools.
🌐
Reddit
reddit.com › r/cybersecurity › need advice on selecting a siem/mdr solution - looking for questions to ask vendors & recommendations
r/cybersecurity on Reddit: Need advice on selecting a SIEM/MDR solution - Looking for questions to ask vendors & recommendations
December 7, 2024 -

Hey everyone,

I work as a junior security engineer at a sports clinic with a headcount of about 1,600 people in Midwest. Currently, I'm the only security person on the team along with our deputy CISO, and I’ve been tasked with bringing in a SIEM (as well as MDR) solution for our org. We do work with an MSP for SOC but we want to build out our own space as well.

We’ve been looking at the usual big names in the space like Crowdstrike, Rapid7, ArcticWolf, and Splunk. However, as someone with limited experience in rolling out security products for an organization, I'm not entirely sure what I should be focusing on or what questions I should be asking these vendors during scoping calls.

It’d be super helpful if anyone here can share what kind of questions you asked or what things I should absolutely be looking for in a SIEM and MDR solution.

Also, if any of you have worked with these vendors (or others), it’d be great to hear about your experiences and what you would recommend. If you’ve worked with a similar-sized company or had to wear multiple hats like I am, any advice would be much appreciated!

Thanks in advance, I’m excited to learn from all your experiences.

TLDR: Junior security engineer tasked with selecting a SIEM and MDR solution for a 1,600-person clinic. Looking for vendor recommendations (Crowdstrike, Rapid7, ArcticWolf, Splunk) and key questions to ask during scoping calls. Any advice or experience would be greatly appreciated!

Top answer
1 of 5
4
Keeping it short here - talk to Securonix. I still think one of the common things people miss is the concern about insider threats, so I'd ask about having that as part of your system. And to echo what one of the others said, be sure to get an idea of your data volume - and where you think it might be going if you're considering scaling.
2 of 5
2
I posted a comment thread a couple months ago in another post with some thoughts around good questions and bad questions to ask when evaluating solutions. https://www.reddit.com/r/cybersecurity/comments/1g47k4f/comment/ls1ohal/?utm_source=share&utm_medium=web3x&utm_name=web3xcss&utm_term=1&utm_content=share_button One of the key things that I'd say is important before you really get deep into any evaluation of tools, is to get a handle on your environment and the data sources and volumes you will be wanting to ingest. A LOT of solutions today tend to have some sort of volume/meter'd pricing structure, so knowing how much data, approximately, you will be ingesting can be a major factor when comparing pricing. Knowing how long you want to retain that data is also important as some vendors will include something like 30/90 days of retention in their base pricing, but it you want longer, you have to pay extra. (CISA recommends at least 18mo of retention these days due to the long dwell times) It's also a good idea to have a least a few use cases in mind for your initial evaluations so that you can get a good idea on how each tool will handle those use cases. Along those lines, ABSOLUTELY run a hands on PoC, with your data, with whatever tools you end up short listing before you make any final decision and purchase. Ultimately no matter how good it looks, you will be using it, so getting a feel for how it is to actually use the tool and how it fits your needs is absolutely critical. Infrastructure software like a SIEM or MDR are a process to get fully integrated into your environment. You don't want to have to re-do the process of ripping something out and replacing it again soon because you found the tool didn't do what was promised or was so cumbersome to use that you couldn't get value out of it. Using your data is key because it can give you a better idea on how well it integrates in your environment, and because there are some vendors out there who have demos or "test data" that makes themselves look great, but once they enter the real world it can fall over. So full Disclosure, I work as a Resident Engineer with Gravwell at a large enterprise client, so I am a little biased, and would absolutely recommend including Gravwell in your evaluation list along with the usual big names. A lot of those questions I stole from a webinar our Founder/CEO gave a few months back just commenting on some good and bad questions to ask during an RFP process based on what he's seen. https://www.brighttalk.com/webcast/20196/624221 If you have any other questions about the SIEM space, feel free to ask. I'll be happy to offer any help I can. (And I'm not sales, even though I do work for a vendor. I don't really care what tool you end up choosing, as long as it's what you feel is the best fit for your environment/use cases/ budget)
🌐
Reddit
reddit.com › r/cybersecurity › good mdr which won’t cost 6 figures
r/cybersecurity on Reddit: Good mdr which won’t cost 6 figures
October 28, 2025 -

Using alert logic right now which alerts us 3 days after an incident has occurred. Can anyone recommend any alternatives? Our company is small and I’m the only sec engineer so I don’t think a siem is feasible for us.

Top answer
1 of 5
24
Sentinel one or rapid 7's complete offering
2 of 5
9
Expel. Can't speak to their pricing for your specific environment, as it fluctuates based on input quantities (endpoints, identity and cloud workloads), but if you can't justify the cost of a siem, and already stretched thin, I highly recommend their partnership. I would check out their integration page to ensure your tech stack matches up, but if it does, no siem is necessary. Easy to setup and easy to maintain (if stack matches up, it's all API connections). Time to value is truly within 1 month if your org is a good fit. Billing and licensing is straight forward and defensible if someone raises an eyebrow. They are US based (for the most part, I believe they have a SOC Belfast, but I believe you can request US only) , which I believe matters in today's current security climate. They also rate leagues above on glass door, in other words, happy and engaged employees = quality service. Take a look at Arctic Wolf on GD, it's not as rosy from the employees view. Arctic wolf requires care and feeding of their "sensors" (administrative overhead). It seems like AW also tries to upsell and bolt on other offerings at a premium (accessing your data, log retention, custom detections). Last I heard they do have a 1 million dollar"warranty" if there is s a breach, but I would have your legal team take a look at that. Expel does MDR, that's it, but they are transparent about it, no VM, no edr, no dark web monitoring. But what they do offer is peace of mind that professionals have your back. Rapid 7 is a bunch of open source tools bundled into a package. However they are an intriguing choice, as they are economical. But from reading their setup docs, it's a ton of administrative overhead as well. Take it with a grain of salt, but expel was the leader in the Forester report in MDR in Q1 OF 25, they also ranked in the top 3 for Gardner. I would also caution you to stay the eff away from Accenture. Their product seems great, comes with Google chronicle Siem, but they basically package up someone else's product and charge a premium for it. And if you don't speak SIEM fluently, I think the learning curve is pretty steep. Their billing model SUCKS, 0/10 don't recommend. Red canary is on par with expel from my research, but they didn't support some of our stack, so they were dq'd pretty early. Others worth exploring/mentioning- reliaquest, Heimdal, and of course the 800lb gorilla Crowdstrike. Advice- define your goals. What do you want monitored? (CISA has a great primer document for best practices of event and log collection), what are you trying to solve? (alert fatigue, admin overhead, false positive reduction, etc.) Do you currently have edr? Do you have vulnerability management tools? What is your current posture, where do you need to get to, and how long do you have? Define your scope (seems redundant of previous and following point, but hopefully you get the gist) Set a realistic budget- again I don't know your environment, but 100k/yr seems a bit low. but if you have sub 300 endpoints, a few hundred O365 accounts, and sub 100 AWS workloads, you may be able to negotiate a deal that gets close to that. Key word is negotiate. If you work with a VAR (value add reseller- SHI or CDW) reach out to your account manager and ask for their input. SHI helped us immensely in this process and really acted and spoke on our behalf. They provided sierra based on our desires and worked to get that right to help justify the spend. Justify the spend - average cost of a data breach is nearly 4 million dollars last reports I saw (Verizon DB report). How much visibilty do you have? Is it enough? what happens if you miss something? Again these companies are the professionals, transfer that risk to where it belongs. I guess the moral of the story is the market is saturated, so get a VAR to help navigate the mess.
🌐
Arctic Wolf
arcticwolf.com › home › siem vs. mssp vs. mdr
SIEM vs MSSP vs MDR | Arctic Wolf
November 22, 2023 - MDR is a type of security service ... events, logs, suspicious activity, and alerts. MDR is not synonymous with a managed SIEM service, nor is it a replacement for a SIEM....