Getting started with RocketCyber

This article provides guidance on the recommended steps to begin the onboarding process with RocketCyber.

What is RocketCyber?

RocketCyber is a cloud-based cyber threat monitoring platform. It detects and responds to malicious activity that evades traditional cyber defenses, like firewalls and antivirus systems.

RocketCyber provides 24/7 threat detection across three key entry points (attack vectors) used by an adversary when attempting to penetrate and compromise corporate assets:

  • Endpoint: RocketCyber monitors devices, like laptops, servers, and mobile phones, that are connected to your Windows, macOS or Linux network. It examines event logs and searches for breaches, malicious files and processes on these endpoints. RocketCyber proactively seeks cyber threats (threat hunting), detects intrusion, and monitors 3rd party Next-Generation Antivirus (NGAV) integrations.
  • Network: Critical network components, including firewalls, DNS, IDS, log data, and TCP/UDP connections are monitored for security threats.
  • Cloud: For the cloud attack vector, RocketCyber continuously monitors Microsoft 365 and Azure AD services for malicious logins and email compromise attempts.

Benefits

RocketCyber provides the following benefits to you and your organizations:

  • The platform is cloud-based. Therefore, no hardware or Security Information and Event Management (SIEM) software is required.
  • RocketCyber integrates with your existing security stack. It offers popular PSA and RMM integrations for ticketing, provisioning, and deployment.
  • It triages threat data and escalates threats that require immediate attention as security incidents. The incident record includes suggested steps to remedy the situation and the ability to isolate the threat.
  • The platform includes a built in app store so MSPs can easily enable applications that are necessary to secure their environment. Some of the featured apps include Breach Detection, Event Log Monitoring, Office 365 threat detection, and Firewall Monitoring.
  • RocketCyber is SOC compliant. It is certified and audited SOC for NIST, SOC II and HIPAA.

RocketCyber Managed SOC

RocketCyber’s Managed Security Operation Center (SOC) is a managed detection and response (MDR) service supporting the RocketCyber platform. This service is comprised of an elite team of security veterans and experts who proactively hunt and investigate threat activity, triage detected threats, and work with your team to address actionable threats that are discovered.

Onboarding process

It is recommended that you perform the onboarding process in the order in which the sections are listed.