LMNTRIX
Linkedin LMNTRIX
Crunchbase LMNTRIX
Facebook LMNTRIX
LMNTRIX SSAE 18, SOC 2 TYPE I Certification

LMNTRIX Achieves SSAE 18, SOC 2 TYPE I Certification

Orange County, CA, July 05, 2022 / – LMNTRIX the leading MDR and XDR vendor, today announced that it has achieved SSAE 18, SOC 2 TYPE I Certification relevant to security trust service criteria.

The certification applies to the LMNTRIX Active Defense MDR and the LMNTRIX XDR platform across all five (5) LMNTRIX operations including US, Australia, UK, Singapore and India as well as all AWS operations in US, UK, Singapore and India.

After an extensive independent Service Auditor’s Report on the description of a Service Organization’s System and the Suitability of the Design and Operating Effectiveness of Controls relevant to Security a report on system & organization control (SOC) was awarded by Cybersigma, a third-party qualified security assessor.

The audit included a review of LMNTRIX’s controls related to security, availability, processing integrity, confidentiality, and privacy, based on the Trust Services Criteria (TSC) of the American Institute of Certified Public Accountants (AICPA). The report ensures that the system is designed and implemented to meet the following criteria:

  • User entity data is protected from unauthorized disclosure and unauthorized access.
  • Information Accuracy. User entity data is protected from unauthorized changes and safeguards information’s accuracy and completeness.
  • Regulatory compliance. LMNTRIX has complied with policies, standards, and regulatory requirements relevant to the system.

This latest accomplishment is another significant milestone for LMNTRIX as both a vendor and service provider that delivers the LMNTRIX Active Defense MDR and LMNTRIX XDR platforms to a global clientele, validating their ability to secure and manage both small / medium and enterprise grade environments. Our team designed the LMNTRIX XDR to meet the needs of corporate data protection, building all facets of security—encryption, identity management, role-based access control, and compliance data.

“While not every service provider is mandated to be SOC2 certified, it is important for all service providers to recognise the significant role they play as an extension of their customers’ IT estate,” said Mrityunjay Mishra, Consultant at Cybersigma.

“LMNTRIX has elected the highest and most stringent SOC compliance audit validation level to demonstrate their security first culture, pedigree of service delivery and managed service capabilities. The SOC2 Type I Report relevant to security trust services reinforces the company’s approach to security, which has been designed with specific policies to address the compliance challenges in on-premise environments and cloud environments.” said Vinay Gautam, Consultant at Cybersigma

“Our team has deep experience in securing compliant cloud environments for our customers’ data and applications. We understand that a strong security posture extends beyond technology and into core organizational business practices. Security is our number one priority at LMNTRIX, and we must provide the highest levels of assurance to our customers that we can facilitate the security and compliance goals of their business.” said Carlo Minassian, LMNTRIX Founder & CEO. “This achievement exemplifies our commitment to a security first culture and highlights our ability to align modern security protocols to the business objectives of our customers.”

About LMNTRIX

LMNTRIX Active Defense is a managed detection, investigation and response service that leverages industry-recognized cyber security expertise and threat intelligence to accelerate detection and investigation of cyber-attacks.

LMNTRIX is the leader in intelligence led security-as-a-service. Working as a seamless, scalable extension of customer security operations, LMNTRIX offers a single MDR solution called Active Defense that blends our cyber defense platform called LMNTRIX XDR with innovative security technologies, nation-state grade threat intelligence and world-renowned Cyber Defence Centers. With this approach, LMNTRIX eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent and respond to cyberattacks.  Our service differentiators include:

LMNTRIX XDR natively unifies Machine and Underground Intelligence, NGAV, EDR, NDR, Network Forensics, UEBA and Deception Everywhere with completely automated attack validation, investigation, containment, and remediation on a single, intuitive platform.

LMNTRIX Tech Stack is a powerful proprietary threat detection stack that is deployed onsite, behind existing controls. It’s made up of network sensors, endpoint agents and deceptions everywhere. It combines multiple threat detection systems, with machine learning, threat intel, correlation, static file analysis, heuristics, and behavior and anomaly detection techniques to find threats in real-time. It decreases alarm fatigue by automatically determining which alerts should be elevated to security events, and reduces false positives by requiring consensus across detection.

LMNTRIX Cyber Defense Centers – A global network of cyber defense centers that are complemented by our local partner SOCs, with highly trained and certified intrusion analysts who provide constant vigilance and on-demand analysis of your networks. Our intrusion analysts monitor your networks and endpoints 24×7, applying the latest intelligence and proprietary methodologies to look for signs of compromise. When a potential compromise is detected, the team performs an in- depth analysis on affected systems to confirm the breach. When data theft or lateral movement is imminent, our endpoint containment feature makes immediate reaction possible by quarantining affected hosts, whether they are on or off your corporate network while our automated network containment feature blocks the threat traversing your Firewalls or through our integration with cloud security solutions such as Zscaler, Netskope and Cisco Umbrella. This significantly reduces or eliminates the consequences of a breach.

To learn more about LMNTRIX, connect with an LMNTRIX security specialist in your region.

If you’re experiencing a security incident or if you’ve been breached, contact LMNTRIX at 1-888-958-4555.

For MSSP or MDR channel partner enquiries contact LMNTRIX channel team on partner@lmntrix.com

-end-

on July 5, 2022

READY TO GET STARTED ?

Our security experts are standing by to help you with an incident or answer questions about our
consulting and managed detection and response services.

Privacy Statement | Terms of Use