The PatientLock Bundle

A fully-managed cybersecurity suite comprised of 24/7/365 XDR, MDR, SIEM/SOAR, SentinelOne’s Singularity Complete, Vulnerability Management featuring CODA Intelligence with remediation advice, Staff Awareness and HIPAA Training with phishing testing via KnowBe4.

 

24x7x365 Security Operations Center Monitoring

Managed Detection and Response (MDR)

The same highly trained security professionals providing monitoring and response services to DOD commands and military defense contractors will remotely monitor your network devices 24/7/365, responding to, and neutralizing threats before they can damage your healthcare business or patients. 

nLighten XDR

Enterprise-Grade XDR Technology

Our SOC team uses enterprise-grade XDR (SIEM/SOAR) technology to monitor your network devices for things like ransomware. Born in DARPA, (Defense Advanced Research Project Agency), nLighten XDR leverages world-class AI to detect malware at machine speed, enabling our security teams to sift through less noise and deliver Managed Detection and Response (MDR) service behind an industry-best Service Level Agreement.

SentinelOne Singularity Complete

Managed Endpoint Protection (MEPP)

Layered by nLightenXDR, our SOC analysts monitor your endpoints (e.g., computers, workstations, servers) using SentinelOne’s Singularity Complete, consistently ranked the #1 EDR agent available by MITRE Enginuity. SentinelOne can capture, quarantine, and kill malware, and allows a SOC analyst the ability to roll-back devices to pre-infected states should an attack occur. The combination of these security technologies backed with world-class SOC talent immediately hardens your healthcare organization’s security posture, and force multiplies IT-resources. In addition, all installations are warranted up to $1M, providing users a layer of financial assurance.

CODA Intelligence Attack-Surface & Vulnerability Management

With Prioritized Remediation Advice

One of the challenges faced by IT-resources working in healthcare organizations is vulnerability management. IT-resources are expected to maintain networks, EMR’s, email exchanges, and other mission critical infrastructure required for treating patients. Managing those systems doesn’t leave enough time to adequately manage vulnerabilities.

PatientLock fixes that by managing the process with continuous vulnerability scanning and attack-surface management, while providing IT-resources with prioritized guidance to help them remediate against exploitable vulnerabilities that have been weaponized.

KnowBe4 – Staff Awareness & Phishing Training

Including advanced HIPAA Compliance Training

The PatientLock Bundle trains and tests your users with the best staff awareness, HIPAA, and phishing training platform on the planet, KnowBe4. Clinicians and staff will have access to scheduled and on-demand training (with testing), are exposed to simulated phishing attacks, and will be provided ongoing access to an intuitive HIPAA training module. Training and testing reports are delivered to your inbox, including user-based feedback to help drive adherence.

Low Monthly Fee

Affordable to all sizes of organizations with a predicatable low monthly fee

PatientLock was designed to be affordable to all organizations, and uses monthly billing, eliminating any capital spend on additional staff or technology.