APAC

Aon Cyber Solutions - Recover

 
To restore systems and get back on track, it is essential to quickly identify the source of the attack, then remediate the effects with precision.
 
Talk to a Consultant
 
 
Incident Response
In the event of a cyber incident, the Aon Cyber Solutions Breach Response Team undertakes rapid remote support to quickly assist organisations in a crisis. We then conduct investigations to understand what has been accessed and how the threat actor may have entered systems.
We provide organisations with access to a global team of experienced responders, forensic tools and investigative methodology, to effectively contain the incident while preserving evidence, and confidently communicate with stakeholders.
Incident Respond Contact Details

  
Digital Forensics
In the wake of a cyber incident, it is often difficult to assess the extent of a breach and determine exactly which systems have been compromised.
Our experts will contain the incident while preserving evidence. Our forensic examiners identify, preserve, and analyse networks to help build a complete picture of the incident and affected systems. In our cutting-edge forensics lab, we find, preserve, and analyse relevant data to provide definitive, fact-based conclusions for the organisation, counsel, opposing counsel, and the courts.
This forensic expertise can be deployed to internal investigations regarding employee misconduct and fraud, enabling you to uncover the truth without implicating innocent employees.

  
Compromise Assessment
Our Compromise Assessment service proactively hunts for indicators of compromise/attack and other cyber threats that may go undetected on O365 tenant, endpoint systems and network environments.
This service leverages our deep experience handling the largest, most difficult cyber investigations using state-of-the-art methodology and tooling to unearth attack vectors, attacker techniques and indicators of compromise.

  
Endpoint Protection Platform
Endpoint Protection Platform enables an organisation to effectively enhance its cyber-attack detection and response capability through market-leading endpoint solutions, allowing an organisation to prevent file-less and in-memory attacks, eliminating ransomware threats through a unique combination of deception and behavioural techniques to stop ransomware before damage is done. The platform is a single, extensible lightweight agent providing Next Generation Anti-Virus (NGAV) and optionally Endpoint Detection & Response (EDR) capability to proactively block cyber-attacks. It combines signature-based, behavioural, and machine-learning approaches to prevent threats in real-time.
The platform is a single, extensible lightweight agent providing Next Generation Anti-Virus (NGAV) and optionally Endpoint Detection & Response (EDR) capability to proactively block cyber-attacks. It combines signature-based, behavioral, and machine-learning approaches to prevent threats in real-time.

  
Managed/Extended Detection & Response
Managed/Extended Detection & Response service combines our experienced Incident Response handlers and Hunt team with market-leading Endpoint Detection & Response products and partners, to provide triaged high-fidelity notification and optionally Security Orchestration, Automation and Response (SOAR) for confirmed cyber-attacks.
This service acts to augment existing inhouse detection & response capability.