Switch on advanced threat detection, incident response and security reporting for your business.

Whether you’re looking to prove the value of a unified security solution, looking for security insights specific to your business or wanting to see Managed Sentinel in action, our 30 day Proof of Value engagement allows you to immediately bolster your security capability with a 24 X 7 team of onshore security experts famous for their world class customer service.

Managed Detection and Response POV Dashboard

Get Your Executives On Side in 30 Days.

Prove the value of Macquarie Cloud Services’ Managed Detection & Response (MDR) with a 30 day trial of our Business-Critical MDR offering. During this preview we demonstrate the value of the advanced threat detection, response and hunting capabilities of Azure Sentinel with insights and reporting specific to your business. Our MDR Proof of Value engagement optimises your Microsoft Security posture and moves you closer to Zero Trust – regardless of your current security solutions. You’ll receive:

  • Cloud security icon

    Security Expertise

    Access deep security knowledge and unique threat intelligence drawn from our 20+ years of securing Australian government.

  • Current Platform Insight

    Enhanced Visibility

    Communicate your security posture to all parts of your business with multi-tiered reporting including Board Dashboards, Trend analysis & Real Time Intelligence.

  • Reward icon

    #1 Microsoft Security

    Access extended Microsoft capability working with the only Australian Gold Security partner to hold Azure Expert MSP status and Microsoft Intelligent Security Association membership.

A couple of things to note.

  • 1

    To access the reports you will need a PowerBI Pro license.

  • 2

    During the Proof of Value engagement, we focus only on Microsoft data sources.

  • 3

    Security incident remediation requiring configuration changes will be implemented by MCS for infrastructure covered under any MCS Managed Service agreement.

  • 4

    The Proof of Value engagement is dependent on you providing a Security Admin profile to an MCS user.

Our Credentials.

  • CIS Benchmarks
  • ISO 27001
  • Mitre Attack Certified
  • ssae18 compliant
  • NIST
  • ASD ACSC
  • APRA
  • PCI

Start your 30 day free trial today.