Frequently Asked Questions (FAQ)

+ What makes XeneX different?

While many providers claim to provide a total solution, once you dig a little deeper, there are many details that make major differences. XeneX differentiates itself from among other providers in several important ways:

  • A world-class cybersecurity team with deep experience
  • A proprietary, industry-leading Security Operations Center platform powered by AI and XDR that is highly integrated, customizable and supports full transparency
  • A total security solution with technology + team that is able to monitor over 700+ connectors and expand with your requirements over time
  • An extensible solution to integrate addition customer and industry solutions via API
  • Integrations with nearly every major endpoint security solution
  • A level of unprecedented visibility (you see what we see)

+ Is xenexSOC a SIEM?

xenexSOC is a total Security Operations-as-a-Service. In fact, it’s one of the few total solutions on the market, incorporating virtually every tool to ensure proper cybersecurity in addition to people support. It includes our own industry-leading SIEM and numerous other technologies that come standard in our xenexFoundation offering.

+ What is the difference between xenexFoundation and xenexFoundation+?

xenexFoundation is the first level of offering as part of xenexSOC. Most clients will find everything they need in this offering (industry-leading SIEM, NDR, MDR, XDR, 365/24/7, 700+ connectors, 15+ tool integrations and more). For those that want to augment their security even further with specialized services, including browser isolation and behavioral authentication, there is xenexFoundation+ And, of course, both levels of service include our powerful xenexXDR engine and XeneX Pro Service support.

+ What services are included in xenexFoundation?

xenexFoundation includes virtually everything you may need, in one offering. This includes:

  • The xenexXDR Engine
  • World-class white-glove support
  • Enterprise Risk meter
  • Enterprise-class SIEM with full network & host visibility
  • Enterprise-class Log Management w/ long-term retention &
  • archiving
  • Hacker Diversionary Security
  • Customizable dashboard with drill down
  • Deep search, filtering and forensic analysis
  • Policy / rules-based customization and analysis
  • Custom alerts based on processes and individual events
  • Signature-based & AI-based threat detection
  • Asset discovery & endpoint detection
  • Vulnerability Scanning (scheduled and on-demand)
  • Availability – servers/services status monitoring & reporting
  • HIDS root kit and system file monitoring
  • NIDS (network intrusion detection service)
  • NetFlow protocol and performance analytics
  • Packet capture and analysis
  • Continuously updated intelligence feeds
  • Support for public, private & hybrid clouds
  • Agent & agent-less connectivity
  • Antivirus and anti-malware
  • Monthly / weekly security overviews
  • Over 120+ standard reports + customization
  • Scriptable or manual deployment
  • Multi-level multi-tenancy
  • Scalable from shared services to enterprise

+ What services are added in xenexFoundation+?

Choose from a growing variety of licensable services, including:

  • xenexAuth - AI-based biometric MFA
  • xenexAI - AI-based automated & supervised detection
  • xenexShield - Browser isolation technology

xenexFoundation+ also provides the option for native connection and integration with major industry endpoint security tools such as Anomali, Cyberinc, Darktrace, Extrahop, Plurilock, Vectra & others

+ We already have a security team. Does xenexSOC make sense for us?

Today, it’s not enough to simply have clever endpoint security detection technologies producing more “signals” for view in a single plane of glass. The truth is, that the complexity, speed and number of these signals is too much for people to correlate without assistance. You need a layer that helps with 1) tying these signals together and 2) does instant analysis across multiple dimensions (log files, live performance, etc.) Only XDR delivers this. We believe XDR is mandatory for any level of cybersecurity today.

+ How fast can I get started?

XeneX installation and configuration can be completed within 4 hours. Reach out and let’s discuss.

+ How do you price your solution?

Unlike competitors, XeneX has a simple and predictable pricing model based on the number of “Reporting Sources”. No confusing traffic or data volume pricing.

+ Can I evaluate the offering?

Yes, we offer proof-of-value (POV). Reach out and let’s discuss.

+ What about my previous investments in security tools?

XeneX co-exists with your existing security products. We do not believe (nor do we expect) "rip and replace". The xenexSOC solution can receive data from existing tools and include that data in its XDR data correlation, improving threat detection and analysis.

+ What is your SLA?

XeneX has the best SLA offering in the industry with a 1 hour response for critical incidents.

+ Can I integrate with my existing security and operations tool sets?

Yes. XeneX has a comprehensive set of APIs to allow integration with any product including the proprietary ones.

+ How does your escalation process work?

As part of XeneX's White Glove delivery, every customer escalation can be customized based on customer specific requirements including time of day, personnel, and incident criticality, among others.

+ Can I see my own dashboards?

Yes. XeneX provides a fully transparent service. You can request to login to your dashboard at any time.