Aujas opens Security Operations Center in Bangalore

Spread the love

Bangalore: Aujas, a cybersecurity services provider has opened its global delivery Security Operations Center (SOC) in Bangalore. The ISO 27001 certified centre is designed to extend the capabilities of SIEM (Security Incident and Event Management) solutions and provide threat detection, actionable threat intelligence and endpoint response.

It will help security professional hunt and mitigate the increasingly complex and persistent threats and the centre is said to be the first next gen SOC in India.

“Our approach to next gen SOC – proactively hunt for threats, perform advanced detections and deliver rapid response,” said Aujas Networks’ Chandra Prakash Suryawanshi, SVP & Head – India & APAC.

According to Suryawanshi, the MTDR (Managed Threat, Detection and Response) service, which is a part of managed security services offering has mainly three aspects – proactive threat discovery, advanced threat monitoring and threat response.

In terms of service delivery model, the company offers designated contact, service des, 24×7 service, and off-site service delivery and service tracking for customers. The company is using some of the top security tools and technologies from security vendors, which are combined together to form the managed security services platform.

The company is eyeing around 50 customers in the next three years. It operates in the US, India and Middle East markets with 40 percent share each coming from the US and India market, while the Middle East contributes around 20 percent business. In terms of verticals, Aujas main focus areas are BFSI, Telecom, Enterprise, IT and ITeS.

“Today, over 70 percent security incidents are reported by third parties, often as late as 6-9 months, after the event. The data signifies that enterprises today have weak monitoring capabilities driven by detecting and alerting familiar attacks. This leaves a window of vulnerability, which malicious agents can easily and repeatedly exploit,” said Srinivas Rao, Co-founder and CEO – Aujas.

“It is true that technology has evolved and the modern SIEM is truly an integrated solution built on a common codebase, with a single data management architecture and a single user interface. This helps with better correlation, integrated with tactical threat intelligence feeds, capability to link assets with vulnerabilities and do prioritization with run book automation, but still, that is not enough,” added Rao.

The center will represent clients front line of cyber defense, detect and responds to complex threats in real-time, according to the company.

Leave a Reply

Your email address will not be published. Required fields are marked *