February 26, 2020

RocketCyber Adds Firewall Log Analyzer to SOC Platform

The RocketCyber threat platform expands endpoint and cloud threat detection to address network attack vector.

DALLAS, TX – RocketCyber, a Managed SOC platform for managed service providers, today releases a new Firewall Log Analyzer app, now available from the RocketCyber AppStore, the industry’s first multi-tenant firewall log monitoring solution requiring no hardware. The RocketCyber Firewall Log Analyzer enables MSPs and SOCs to immediately collect, analyze and report on malicious activity traversing through the network layer, empowering customers to deter attackers before multi-stage attack advancement occurs.

Historically, MSPs servicing small-medium businesses were forced to deploy complex SIEM solutions where deployment and pricing is a constant barrier. The introduction of RocketCyber’s Firewall Log Analyzer removes the complex deployment with a cloud-based app for configuration. The pricing obstacle is no longer a challenge for MSPs as RocketCyber offers the new app in both the Software-as-a-Service plan at $1 a firewall per month or at $4 per firewall a month with the Managed SOC plan.

“The addition of network security telemetry combined with our existing endpoint and cloud monitoring provides complete visibility, now across three attack vectors.” said Carl Banzhof, CEO and co-founder of RocketCyber. “The addition of the Firewall Log Analyzer redefines how managed service providers detect and respond to network attacks before the endpoint is impacted while customers at the same time benefit from meeting regulatory logging requirements.”

The Firewall Log Analyzer is available immediately and supports a number of popular firewall vendors utilized throughout the MSP industry, including: Cisco, Sophos, SonicWall, WatchGuard and Fortinet with several other brands to follow. While the configuration is performed at the managed customer level, a multi-tenant view, triage and analysis is available at the root level MSP, providing insight across the fleet of firewalls being managed.

The RocketCyber Threat Monitoring Platform brings the MSP industry a solution where SOC (security operation center) services are delivered from one cloud console, unifying threat intelligence, threat hunting, breach detection, log monitoring and more, now spanning endpoint, network and cloud attack pillars.

RocketCyber co-founder Billy Austin will be demonstrating the new Firewall Log Analyzer at the ASCII IT Summit, February 26 in Long Beach, CA.About RocketCyber

RocketCyber, a Managed SOC platform enables managed service providers to deliver security monitoring services for small-medium businesses. Built specifically for MSPs, the RocketCyber cloud platform identifies malicious and suspicious activity that evades traditional cyber defenses.Media Contact

Billy Austin
214-245-5184
[email protected]