FAQ

  • How do I start my free trial?


    To access a trial of SecureOps Managed SOC, simply initiate contact by sending an email to sales@secureops.com


    Start my trial

  • Can you support custom log sources?


    Our team will work to find a solution for any log source you have. If you are already a client, submit a request ticket with the relevant information provided.

    Create a request

  • How do I get pricing?


    We compete to be the most affordable service without sacrificing service and quality. To get pricing estimates please contact us right away.

    Contact us

  • How does this service work?


    For a detailed look at our incident response capabilities, we've got you covered.



    Explore our service

  • Can I onboard logs from custom applications?


    Yes, we support the onboarding of logs from custom applications. Please contact our support team for a customized integration guide.





    Contact Support

  • How long does it take to onboard a new log source?


    The time required varies depending on the complexity of the log source and the prerequisites met. Typically, it ranges from a few hours to a couple of days.

    For any further assistance, please refer to our Support page or contact our customer service team directly.


    Contact Support