A Dundee-headquartered cloud services provider has launched a new cybersecurity product aimed at customers in Scotland and Northern England.

Brightsolid, which also has offices in Aberdeen, has developed a ‘managed detection and response’ (MDR) service to provide ‘proactive protection’ against cyber threats.

The MDR equips organisations with an experienced in-house security operations centre (SOC) team to monitor and secure infrastructure 24 hours a day, 7 days a week, 365 days a year and shield organisations from malicious threats and activities.

The SOC team undertakes threat intelligence, case development, threat hunting, incident containment and remediation activities. The service also includes incident response capabilities, triage analysis and guidance on mitigating priority and complex incidents.

Brightsolid’s MDR has been built to provide protection against common, advanced and evolving threats with a ‘best-in-class’ cybersecurity portfolio. Microsoft platforms Sentinel and Defender are structured alongside Brightsolid’s SOC for a multi-layered approach that builds comprehensive and in-depth security, while supporting long-term cybersecurity strategies. 

Elaine Maddison, CEO of Brightsolid says: “We’ve all read about the high-profile victims of cyber-attacks but companies seeking MDR services have found that the products on offer tended to be expensive and variable in quality.  

“There wasn’t a product in the market that we were happy would protect our customers for a cost that made sense, so we’ve spent the last year developing our own. We’ve combined the best people with the best technology to bring our MDR to the market but we’re not going to charge a premium for the service. 

“Every organisation is a potential victim, and time lost understanding and prioritising alerts can lead to significant financial and reputational damage. It’s important that, whatever an organisation’s size, they can have the reassurance that they are protected from threats.”