https://store-images.s-microsoft.com/image/apps.5880.292c614d-73a0-403c-827c-e1ce9739508a.cbad77f3-0817-46d8-8e11-2d67cb60387b.eff88ed6-bb3f-49e7-a5f6-5a3a99c4e201

HKT_MS20210429

Hong Kong Telecommunications (HKT) Limited

HKT_MS20210429

Hong Kong Telecommunications (HKT) Limited

HKT Security Operation Center can provide Threat Management Services for Microsoft 365 with our Security Monitoring Service.

HKT Security Operation Center (SOC) can provide Threat Management Services for Microsoft 365 with our security monitoring services as our managed services. In our basic plan managed services offering, our SOC will provide 24 x 7 logs collection and behavioral analysis to detect unknown threats and anomalous behavior of compromised users and insider threats from Microsoft 365 Exchange, Teams, Azure AD and Microsoft Defender for Office 365. The detection will be followed by auto alerts with correlation analysis via email, monthly security status report, and customer enquiry and tracking from our service portal. Key Features: • Managed services setup including Azure Sentinel Workspace, log collection for Office 365 (Exchange & Teams), Azure AD (Bundled with Office 365) and Microsoft Defender for Office 365 • Provide 90-day log retention in Azure Sentinel • Provide HKT’s ITSM portal access • 24 x 7 Security monitoring for Office 365 (Exchange & Teams) by HKT’s SOC • Email Notification for Security Incident • Monthly Security Monitoring Report • All incidents to be logged in HKT ITSM portal, if any • Monthly report to provide summary of security events Benefits to customer: • Streamline customer security operation • Provide proactive alert for security incident • Predict and prevent potential threat and remediate it before the attack happen • Reduce overwhelmed alerts generated by different systems • Reduce Mean Time To Respond (MTTR) to save time by creating standardized and scaled response Remarks: i. Use cases are composed with Office 365, Azure AD (Bundled with Office 365) by HKT SOC ii. Customer need to provide Azure Sentinel Workspace login and separate credential for connection and it will be managed by HKT SOC iii. Azure resources group for Azure Sentinel Workspace is provided by customer