Cybersecurity
IT and Cybersecurity
Managed service

SOC & XDR as a Service

Detect, analyze and remediate cybersecurity incidents with integrated or comprehensive management of your XDR and SIEM monitoring platforms

Book a demo

Your challenge

Almost all companies today have at least some defensive cybersecurity equipment such as firewalls, intrusion protection, URL filtering, e-mail filtering and antivirus, and are even considering or have already deployed an XDR or SIEM solution. These technological building blocks are the right foundations for protecting your employees, your intellectual property and your customers, but are these technical layers sufficient to ensure your company's security?

Benefits of SOC & XDR as a service

Visibility and surveillance

  • All time slots covered 24/7.
  • 360° visibility of all IS ecosystem issues, risks and remediations.

Nearshoring model

  • Centers of excellence at your disposal, to optimize costs while ensuring PwC service quality.

PwC expertise and automation

  • Diversified expertise in terms of SOC/XDR technologies covered.
  • Efficient incident response combining automation, use case management and integrated intelligence.

Legal compliance

  • Meeting regulatory requirements and industry standards for cybersecurity and data protection.

"A major player in the agri-food industry called on PwC to ensure security implementation and operations during a period of growth and transition. As PwC had collaborated in several capacities on the development of security functions, the extension to SIEM development, Splunk content and the provision of security monitoring and operational support offered a smooth transition for ongoing operations coverage."

Jean-Bernard Rambaud, Partner, Cyber 

Pricing

XDR as a service

  • Integrated management of your XDR monitoring platform
  • From €3k - Installation and configuration of the service in your environment (agents/connectors)
  • Price for 200 endpoints :
    • 20 k€/year for 1 year
    • 18 k€/year for 3 years
  • Price for 1000 endpoints :
    • 62 k€/year for 1 year
    • 40 k€/year for 3 years
  • Beyond 1000 endpoints, please consult us

These prices are estimates, and will need to be adjusted to take account of your specific volume requirements.

SOC as a Service

  • Integrated management of your SOC monitoring platform
  • From 12 k€ - Installation and configuration of the service in your environment (agents/connectors)
  • Price for 200 assets :
    • 102 k€/year for 1 year
    • 90 k€/year for 3 years
  • Price for 1000 assets :
    • 258 k€/year for 1 year
    • 174  k€/years for 3 years
  • For more than 1000 assets, please contact us

These prices are estimates and will need to be adjusted according to your specific volume. They include our SIEM licenses and may vary according to the SIEM platform selected.

    SOC & XDR as a Service

    • Integrated management of your SOC & XDR monitoring platforms
    • From 14 k€ - Installation and configuration of the service in your environment (agents/connectors)
    • Price for 200 assets :
      • 110 k€/year for 1 year
      • 98 k€/year for 3 years
    • Price for 1000 assets :
      • 286 k€/year for 1 year
      • 192 k€/year for 3 years
    • For more than 1000 assets, please contact us

    These prices are estimates and will need to be adjusted according to your specific volume. They include our SIEM licenses and may vary according to the SIEM platform selected.

      These products might interest you

      Can't find what you're looking for?