Managed Cybersecurity Services

Providing Threat Monitoring and Incident Response Services;  24 hours a day, 365 days a year. We detect irregularities in real time, provide reports on security status, and respond to problems. We will help to implement the security your business needs.

Inability to respond to business laws, existing business process improvements, and cybercrime...

It is difficult to secure and develop highly specialized security personnel within the company, and furthermore, to continue forming an operation management team...

・Along with financial audits, cybersecurity is now one of the most important executive and board room management issues.
・Continuing to secure and develop specialized human resources through in-house production costs a huge amount of money...
Countermeasures against knowledge loss due to turnover
If you leave your job early one year after joining the company, the amount of loss is 7.74 million yen for mid-career recruitment for a typical clerical job. Losses are even greater when the target is a technical employee or specialist, and countermeasures for loss or loss of business knowledge associated with turnover etc. are management issues.
The gap between reality and ideals required for SOC
Conventional SOC services are limited to detection rules specified by the service provider (trustee) side, and detection rules and monitoring dashboards corresponding to the latest threat information cannot be created. Even if you want to import various logs, the log formats that can be imported are limited.

Pipeline SoC construction

Both quality and speed are essential for outsourced operation management.

The SoC advocated by Pipeline is a form of provision that uses DaitalaIQ or SIEM as a common infrastructure and responds to incidents using a common log infrastructure.

While incorporating the latest threat information into DataLaIQ, by building DataLaIQ on-premises or on the cloud, the log infrastructure can be freely accessed as your company's infrastructure.

With this method, our SoC team aims to communicate while your company looks at the DataLaIQ monitoring screen, and minimizes communication loss during detection and reporting.

Pipeline's strengths in SoC construction and operation management

We support enterprise SoC construction with Pipeline's unique framework that is not based solely on experience. Risks are analyzed from incident response in the organizational structure, monitoring targets and SOC functions are identified, and an optimal security monitoring system is realized at an early stage.

Assessment from the top

It is possible to assess the organizational structure by creating and implementing cyber attack scenarios (exercises).

Abundant talent pool

We have a human resource pool that is not limited to Japan, including industry-academia collaborations overseas.

Threat information specific to Asia

The latest threat information specific to Asia, which cannot be collated with data from Europe and the United States alone, can be provided through DataLAIQ.

Incident Response and Forensics

Even in the unlikely event of an emergency, Pipeline's forensic team will analyze and investigate traces of cybercrime.

Training/enlightenment

Pipeline also accompanies and supports company-wide training and in-house enlightenment activities that are not progressing easily.

24/7 Support

Of course, we are available 24 hours a day, 365 days a year with a team that is familiar with security systems.

SOC monitoring and reporting system based on NIST standard SP-800

Digital transformation and the shift to online businesses require stable operations 24 hours a day, 365 days a year. Also, management wants to know not “what kind of malware was used,” but “whether there were any problems with business.” This is a major reason why we focus on precautionary measures and are implementing proper security monitoring and support in collaboration with security experts.

SP-800 207
SoC-specific monitoring/reporting system using DataLAIQ and common infrastructure (example)
 SP-800 171
Asset Managemen
Anti-Virus
Zero trust
(Strict application of policies)
EDR+SOC
Operation processes and monitoring infrastructure will be introduced in stages, and various security threats will be monitored and dealt with.
PIPELINE Security Operations

An example of a SOC construction framework

Conventional SOC services are limited to detection rules specified by the service provider (trustee) side, and detection rules and monitoring dashboards corresponding to the latest threat information cannot be created. Even if you want to import various logs, the log formats that can be imported are limited.

An Example of the PIPELINE SOC Construction Framework
PIPELINE Security Operations
Identify
Protect
Anti-Virus (Protect)
There are attack techniques that can evade detection by anti-virus software, allowing a certain number of attacks to slip through.
Prevent
Detect
AppGuard (Prevent)
By controlling to prevent the establishment of attacks, those that slip through do not become incidents.
Respond
Recover
EDR+SOC (Detect/Respond)
Events that do not become incidents are closed with minimal response effort.

Defending Your Digital Assets

Gain new insights and insights in your organization to speed up decision-making and business actions