Herjavec Group Threat combines Threat Modelling, Active Threat Hunting, and HG Threat Intel to enhance your detection and response capabilities and drive what we call a Threat Informed Defense. We prioritize continuous improvement and support in driving tangible, measurable progress in your security posture by benchmarking your detection & response capabilities against industry frameworks.

HG Threat

As part of our mission to drive your Threat Informed Defense,
the HG Threat Team supports enterprise engagements with
cyber intelligence experts, and provides inputs to fuel the HG Threat Intel Platform.

Our Approach to Threat Management

HG Threat Modelling and Roadmap Development

Around the clock Security Event Monitoring, Triage & Escalation from HG’s SOC 2 Type 2 Geo-Redundant, remote SOC infrastructure.

Active Threat Hunting

The HG Threat Hunting team uses adversarial tactics to hunt across your endpoint tools. Their findings support in blocking and disrupting attacks, improving detection and add further enrichment to the HG Threat Intel platform.

HG Threat Intel

Combining industry leading commercial, government and open-source feeds, with HG engagement specific outputs, the HG Threat Intel platform informs HG SOAR, and enriches our HG MSS escalations with IOC specific data as pivotal part of our HG MSS workflow.

HG Threat Informed Defense

As part of your onboarding to HG Managed Security Services we prioritize threat-centricity by assessing your coverage from existing log sources in alignment with the HG Threat Map, across the MITRE ATT&CK Framework.

Screen Shot 2021-09-22 at 12.32.36 PM
MITRE-Blank-01
MITRE-Prioritized-01
3418700 - data backup data management database server datacenter server rack-01
3418700 - data backup data management database server datacenter server rack-01

1

START by completing a Threat Collection Plan

The Threat Collection Plan helps us understand your business and the data sources that matter most. Its inputs are used to populate the HG Threat Intel Platform.

  • Security Control Inventory
  •  Technology Platforms
  • Security Log Sources
  • Brands and Trademarks
  • Corporate Leadership Team
  • Public Facing Domains/IPs

2

REVIEW your security coverage against the HG Threat Map

We understand where your controls need to be hardened:

  • Evaluate your controls against the HG Threat Map, aligned with the MITRE ATT&CK framework
  • Ensures the most prevalent attack vectors are detected
  • HG’s Assessment of top adversaries, techniques and sub-techniques, based on MITRE

3

APPLY the HG Threat Package to your Security Technologies (SIEM/EDR)

We apply the HG Threat package where possible, based on your existing log sources

  • Applied at SIEM/EDR level, and integrated with HG SOAR
  • Develop a baseline of behavior, and prioritize continuous improvement
  • We advance your log sources, security controls, and HG Threat Cases over time
  • Playbooks are configured on HG SOAR platform

On a go forward basis, you will partner with our HG Customer Success team to continue to advance your detection abilities and your overall security posture. Our continuous improvement planning involves:

  • Log Source Coverage
  • Enhanced Detection Ability
  • Content Development
  • Technology Investment Recommendations
  • Service Roadmap Planning

Why Herjavec Group?

With 5 global Security Operations Centers, emerging technology partners and a dedicated team of security specialists, Herjavec Group is well-positioned to be your organization’s trusted advisor in cybersecurity.

your trusted partner icon 1

100% Cybersecurity Focused

Laser-focused on security & recognized among the world’s most innovative cybersecurity players

your trusted partner icon 2

Unbiased,Vender-Agnostic Approach

Partnerships with best of breed providers, with a pulse for emerging technology trends to design & protect across any security stack

your trusted partner icon 3

Speed & Agility Across Multi-Technology, Complex Environments

Cyber experts support the world’s largest banks, gaming companies and utility providers, offering customized and flexible solutions

your trusted partner icon 4

Comprehensive, Holistic Security Expertise

Advisory, Implementation, Identity, Managed Security Services, Digital Forensics and Incident Response Services