Skip to content

Network Security Monitoring as a Service (NSMaaS): Enterprise Visibility Without the Overhead

Until recently, achieving full network visibility was a privilege reserved for large enterprises. Advanced monitoring required significant capital investment, specialized security teams, and lengthy deployment cycles. Today, IT teams, particularly those across Europe, face heightened complexity, limited staff, and growing regulatory pressures. The threat landscape is constant, but the ability to manage it varies widely.

Making Enterprise Visibility Accessible

Managed monitoring changes the operational equation for organizations that cannot afford a dedicated 24/7 Security Operations Center (SOC). It provides many benefits similar to SOC as a Service (SOCaaS) but avoids the complexity and infrastructure burden of building a full security function internally.

With technologies like GREYCORTEX Mendel (a Network Detection and Response, or NDR, solution), providers can offer the same depth of insight previously only accessible to major corporations.

The core value is simple: organizations finally gain clarity into what is happening inside their network. They can spot misconfigurations, detect unauthorized connections, and notice the early signs of malicious activity. For many, this is the first time they can verify whether their segmentation and firewall rules are effective against real-world traffic.

How Service-Based Monitoring Works in Practice

This model is exemplified by partners like SOC360 in Poland. They combine Mendel’s deep visibility with their own expert monitoring and response processes, providing predictable costs, quick deployment, and continuous expert oversight.

Key Components of a Managed NDR Service:

  • ✅ Continuous network and log monitoring, providing a constant pulse on system health.
  • ✅ Detection of hidden threats, unauthorized access attempts, and policy violations using behavioral analysis.
  • ✅ Investigation support using historical metadata and full-context analytics for rapid root cause analysis.
  • ✅ Monthly reporting and guidance with clear, actionable recommendations for IT teams.

For many organizations, this replaces reliance on assumptions and isolated alerts with insights supported by data and clear recommendations.

Scaling Up: Visibility for Mature Security Teams

For larger organizations that maintain their own SOC, the approach shifts. Instead of outsourcing, they integrate GREYCORTEX Mendel directly into their environment. In these setups, deep network visibility becomes a powerful analytical advantage.

In-house SOC teams gain a clear view of device communication, user behavior, and performance trends over time. Crucially, they access historical data that traditional log-centric tools often cannot provide. This depth speeds up investigations, reduces noise, and helps analysts understand not only that something happened, but also how and why it occurred.

Conclusion: Visibility That Fits Any Security Maturity

Network security monitoring proves that meaningful visibility is no longer limited by the size of your security team. Smaller companies gain critical clarity without building a SOC, while mature environments enhance their detection and investigation workflows through deeper network context.

GREYCORTEX Mendel supports both needs: it enables providers to deliver reliable monitoring as a service, and it gives enterprise SOCs the analytical depth required to manage complex infrastructures. The objective remains the same: reduce uncertainty, speed up response, and create a network environment where hidden activity is harder to ignore.

 

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Women of GREYCORTEX: Different Paths, One Purpose in Cybersecurity

 

When people envision cybersecurity, they often default to a highly technical, male-dominated image. The reality, particularly at events like the recent Ženy v kyber (Women in Cyber) conference in the Czech Republic, paints a different picture—one focused on stories, curiosity, and the determination to enter a new field.

We were proud supporters of the event, as diversity is a core principle at GREYCORTEX. Approximately one-third of our team are women, playing vital roles across every department: development, product, marketing, sales, and technical support. Each of them followed a unique trajectory into cybersecurity. Let’s explore what brought them here.

Curiosity, Coincidence, and Determination

The journey into cybersecurity is rarely linear. Some arrive naturally, while others find their way almost by chance.

  • Minh, a developer, was drawn by the field’s broad scope—from mathematics and cryptography to programming and data analysis. “What drew me most,” she says, “was that the work has real impact, even on a national level. And, of course, I liked the idea of using my analytical mind to fight the bad guys.”

  • Aja, our marketing manager, started by coincidence after writing about tech companies during parental leave. “When they later opened a marketing role, I didn’t hesitate,” she laughs.

Regardless of their starting point, the consensus is that the field’s fast pace and energy keep them engaged. As Monika, our Country Manager for Poland, notes: “I like people, and I like when things happen, and in cybersecurity, things are always happening.”

Cybersecurity is not exclusively reserved for people with traditional technical degrees. What truly counts is persistence, curiosity, and a dedication to lifelong learning.

Irina from our marketing team shared, “The beginning was tough. I had to dive into the tools and really understand how cybersecurity works. I’m still learning every day, but that’s exactly what makes it exciting.”

Breaking Down Stereotypes

Though outdated stereotypes of cybersecurity being solely a “men’s field” are fading, many women still encounter them in professional and everyday situations.

  • Bára, a security analyst, recalled an instance when a shop assistant only accepted her complaint about a faulty router after she meticulously listed every technical test she had already performed on the device.

  • Saša from the product team experienced similar subtle bias at university, which, rather than discouraging her, served as a strong motivator: “Those moments motivated me to keep improving, to be consistent, and confident in my work.”

From the HR perspective, there is growing awareness of the value women bring. Ira from HR states, “I often hear that teams want more women because they bring a different way of thinking and communicating.”

At GREYCORTEX, success is measured by results and expertise, not background or gender. Women on our team lead major projects, design products, analyze network traffic, and run international business operations. They find respect, equal opportunities, and space to grow.

The Human Side of Cybersecurity

When asked what draws people to the field, conference participants cited remarkably similar answers: constant learning, variety, and the feeling that their work has a tangible, real-world impact.

What resonated most was the sense of community. Behind the complex systems are people who share knowledge and support each other, underscoring that security is fundamentally about collaboration and trust.

Ira from HR summarizes this well: “HR in IT is the ideal mix for me. You need to understand technology, but also know how to help teams grow and work together.”

Supporting Women in Cybersecurity

The message from the confident, curious, and inspiring women of GREYCORTEX to anyone considering the field is clear:

If cybersecurity interests you, go for it. And choose a company where the people inspire you and the environment feels right.

At GREYCORTEX, we prove every day that diverse perspectives make teams stronger, more creative, and ready for any challenge ahead.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

The Most Frequent DNS Management Errors and How to Fix Them

Want to be sure your DNS setup isn’t weakening your security or network performance? GREYCORTEX experts highlight the most frequent mistakes from countless network audits. This guide breaks them down with practical examples and clear steps for remediation.

DNS plays a far greater role than simply resolving names to IP addresses. It shapes where users are redirected and reveals which servers devices connect to. DNS traffic is powerful: whoever controls or intercepts it can redirect users, map internal services, or extract sensitive data. That is why DNS remains one of the most overlooked but impactful parts of network security.

Unrestricted DNS Port 53 as a Security Risk

In many networks, outbound port 53 is left completely open, meaning any internal device can connect to any device on the Internet. This critical vulnerability allows attackers to create a DNS tunnel to send arbitrary data through, often hidden within DNS queries. For example, using software like Iodine, they can establish a reverse SSH tunnel from the Internet to the internal network, creating permanent, undetected access.

From an analyst’s perspective, this looks like normal communication with a legitimate DNS server, but a closer look at data patterns—such as constantly changing third-order domain names (e.g., `freemovies.tk`) or the use of unusual record types (like NULL in the `rrtype` attribute)—betrays the presence of tunneling attempts.

Remediation Tips from GREYCORTEX Experts:

  • Block outbound port 53 for all but your authorized DNS servers.
  • Monitor DNS logs for anomalies such as unusual third-level domain patterns or unexpected record types.
  • Treat repeated NULL or other rare `rrtype` values as strong indicators of tunneling attempts.

When Port 53 Is Legally Needed: If port 53 must remain open for corporate resolvers or authorized external providers, restrict it only to those trusted resolvers. Additionally, audit devices that attempt direct resolution against Internet DNS servers, as this often signals malware activity.

Uncontrolled Encrypted DNS (DoH and DoT)

Encrypted DNS protocols like DNS over HTTPS (DoH) on port 443 and DNS over TLS (DoT) on port 853 are designed for user privacy but create significant blind spots in corporate networks. They hide DNS traffic inside encrypted sessions, preventing inspection and policy enforcement. Attackers can leverage these methods to tunnel data, bypass corporate resolvers, or maintain persistence.

While DoT (port 853) is generally easier to block, DoH (port 443) is much harder because it masquerades as normal HTTPS traffic.

Remediation Tips from GREYCORTEX Experts:

  • Block outbound port 853 unless explicitly required by policy.
  • Monitor TLS traffic for signatures and patterns of DoH usage inside port 443, and block those specific DNS domains if they pose an unwanted security risk.

Using Unregistered or External Domains

During audits, experts found cases where companies created secondary domains (e.g., `company2v.com`) but failed to register or control them. When administrators set up proxy servers via Windows Group Policy (GPO), workstations attempted to reach a non-existent, externally owned domain (e.g., `wpad.company2v.com`) to fetch settings.

Since the external party controlled the domain, they could redirect internal corporate devices to any server on the Internet, opening the door for man-in-the-middle attacks—delivering malware under the guise of legitimate updates. A minor oversight in domain registration became a direct attack path.

Remediation Tips from GREYCORTEX Experts:

  • Always register and control all domains that resemble your internal naming scheme.
  • Audit which domains are in active use on your network and confirm ownership.
  • Pay close attention to automatically generated names such as `wpad.domain.com`, which attackers often abuse.

Misspellings in DNS Server IP Addresses

Not all DNS errors stem from complex attacks; sometimes, they are simple human mistakes. Typos in DNS server configurations—like mistyping Google’s resolvers or private IP ranges—are frequently encountered.

While user systems catch these quickly, errors on manually configured devices (like IoT equipment) can persist unnoticed, preventing critical updates or causing hidden communication failures. In the worst case, a typo may resolve to a legitimate Internet DNS server, causing internal queries to leak outside the company network.

Remediation Tips from GREYCORTEX Experts:

  • Use centralized configuration management (like GPO or RMM tools) to reduce manual DNS entry errors.
  • Continuously monitor DNS traffic for failed query destinations or unusual external communications.

Why DNS Hygiene Demands Constant Attention

Modern attackers do not need to break firewalls if DNS gives them a way in. Unrestricted queries on port 53, tunneling hidden inside DoT/DoH, unregistered domains, or misconfigured servers all provide silent channels for persistence or data exfiltration. Continuous auditing and long-term monitoring are the only ways to uncover these errors before they escalate into outages or breaches.

GREYCORTEX Mendel provides you with visibility into your DNS traffic, alerts on unauthorized resolvers, and detects tunneling patterns.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Detecting Ransomware Across the Entire Attack Lifecycle

The threat of ransomware is constantly evolving, and traditional security tools are struggling to keep up. This is largely because ransomware has become a sophisticated business model, fueled by the availability of “Ransomware-as-a-Service.” This model allows individuals with very little technical skill to launch professional-grade attacks. Traditional defenses like firewalls and endpoint protection platforms (EPPs) are no longer sufficient because they leave significant blind spots, especially with unmanaged devices such as printers, scanners, and IoT devices that cannot run an endpoint agent.

The Importance of Network Visibility

The core principle for effective ransomware detection is comprehensive network visibility. Every stage of a ransomware attack, from the initial compromise to data exfiltration, leaves a detectable trace in network traffic. By mapping the stages of an attack to the MITRE ATT&CK framework, we can see how network monitoring can reveal malicious activity:

  • Initial Access: Unauthorized user logins or connections to external systems.
  • Execution: The start of a new process or suspicious PowerShell command.
  • Persistence: The creation of new user accounts or scheduled tasks.
  • Privilege Escalation: Network access to administrator accounts or servers.
  • Lateral Movement: Communication between endpoints that normally don’t interact.
  • Command and Control: Connections to suspicious IP addresses or domains.
  • Exfiltration: Large data transfers to external, unknown servers.

How Network-Based Detection Works

A solution like GREYCORTEX Mendel is designed to provide this essential network visibility. Mendel monitors the behavior of the entire network infrastructure, using machine learning and behavioral analysis to detect malicious activity. This is effective even on devices where endpoint protection cannot be deployed.

Beyond active detection, a network-based approach also aids in post-attack compromise assessment. By continuously monitoring for hidden backdoors and “keep alive” connections, it helps ensure the network is truly clean after remediation, preventing attackers from returning later.

Strengthening Your Cybersecurity Ecosystem

A solution like Mendel is a crucial component of a modern cybersecurity ecosystem. By providing deep network visibility, it not only helps stop active attacks but also strengthens long-term network resilience. This holistic approach ensures that your defenses are prepared for a ransomware attack at every stage of its lifecycle.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Validating Internal Network Policies: Access Control and Encryption

With segmentation and core services covered, the focus now shifts to enforcing policies on usage, user behavior, and encryption to maintain visibility and ensure compliance across all layers of your network. These controls are critical for mitigating internal risks and upholding your secure communication standards.

GREYCORTEX Mendel supports this effort by providing you with clear insights, alerting you about violations, and helping your teams validate whether your policies are being followed in practice.

Missed the beginning? 
🔗 Read Part 1 to explore how Mendel helps you enforce segmentation and control your core network services.

 

User Access Policies and Behavioral Violations

Even trusted users and systems can introduce risk if policies are not clearly enforced. Monitoring what is allowed and what is not helps you uncover subtle violations that could otherwise go unnoticed.

Policy violation: Forbidden protocols or apps (RDP, TeamViewer, Dropbox, etc.)

Relevant for NIS2

Some organizations prohibit remote-access tools or file-sharing apps to reduce risk and maintain control over their IT environments. When unauthorized protocols are used, they may introduce new attack vectors or enable remote exploitation.

Validation with Mendel

Mendel directly detects the use of unauthorized applications. Your analysts can filter for specific protocols to confirm whether a session occurred and if it was successful, including details about session duration, data transfer volumes, and communication content. This helps you verify whether users violated your internal policies, and allows you to add legitimate usage to an exception list to avoid future alerts.

In our case, Mendel has identified and flagged multiple devices that have downloaded and used TeamViewer. Analysts can then investigate whether these hosts were authorized and, if appropriate, whitelist the IPs to prevent future alerts.

In another example, Mendel has captured a potential RDP (Remote Desktop Protocol) session. By drilling down into the event, analysts can identify the user involved and review the session duration.

Policy violation: Communication to forbidden destinations or services

Relevant for NIS2

Certain destinations, such as foreign countries, blacklisted IPs, or unauthorized services, are often restricted to reduce risks. Detecting such traffic reveals overlooked exceptions or malicious tools trying to evade controls.

Validation with Mendel

Mendel detects and alerts you about communication with blacklisted IPs. Your analysts can use predefined or custom filters to review connections by source and destination IPs, traffic volume, and packet counts. The Network Analysis tab provides you with extensive filtering and search options, enabling your teams to conduct deep investigations across the entire network.

As an example, Mendel detected a TeamViewer DNS request originating from host mx (192.168.2.42). By drilling down, analysts confirmed that a connection was successfully established, indicating a potential policy violation or unauthorized remote access.

Mendel allows your analysts to identify which user is behind suspicious traffic. This helps you verify whether access to forbidden destinations or tools was legitimate or a policy violation.

Policy violation: Excessive peer communication

Certain devices, like controllers in manufacturing or internal phone servers (PBXs), are expected to communicate with a limited set of peers. New or unusual connections may signal misconfiguration or unauthorized activity.

Validation with Mendel

Mendel enables your analysts to define peer count limits for individual hosts or entire subnets, helping you to enforce expected communication boundaries.

For example, if a PBX server communicates with more peers than its known SIP trunks and internal phones while inbound Internet traffic is restricted, Mendel will flag it for review.

Policy violation: Unauthorized communication with honeypots

Honeypots are intentionally exposed systems used to detect suspicious activity inside the network. Typically, only predefined systems such as admin tools or security scanners should communicate with them. Any other connection attempt may indicate lateral movement or internal scanning.

Validation with Mendel

Mendel allows your teams to define which systems are authorized to communicate with honeypots and alerts your analysts to any unauthorized attempts.

In the example below, only the management PC is allowed to communicate with the honeypot at 192.168.2.36. When another device (192.168.2.28) initiates a connection, Mendel triggers an alert.

The peer graph confirms and visualizes that the honeypot was accessed by both permitted and unauthorized devices.

Encryption Standards and TLS Usage

Cryptographic standards are a foundational layer of secure communication. Monitoring certificate validity and protocol versions helps you identify weak encryption before it becomes a vulnerability.

Policy violation: Expired TLS certificates in use

Relevant for NIS2

TLS certificates are a critical part of trusted communication. If a certificate has expired, systems may reject the connection, users may be exposed to spoofed services, or sensitive data may be transmitted without adequate encryption.

Validation with Mendel

Mendel alerts you when expired certificates are detected or when a certificate is approaching its expiration date.

For example, Mendel has found one internal system using a certificate that expired in May 2021.

In another case, Mendel has flagged an upcoming expiration several days in advance, giving administrators time to respond before any disruption occurs.

Policy violation: Outdated TLS versions and cipher suites

Relevant for NIS2

Obsolete TLS versions and weak cipher suites expose your encrypted traffic to known vulnerabilities. Regulatory frameworks like NIS2 urge organizations like yours to stop using TLS versions below 1.2 to reduce attack surfaces and ensure strong encryption standards.

Validation with Mendel

Mendel allows you to configure alerts when outdated TLS versions are used. To ensure secure communication, it is recommended to use TLS 1.2 or 1.3. Achieving this typically involves updating the operating system, browser, or other client software.

For example, an event has shown that one device was still communicating using TLSv1.0.

Strong Policies Require Strong Evidence

Security policies do more than reduce risk. They help you demonstrate accountability to regulators, customers, and internal stakeholders alike. As expectations rise under frameworks like NIS2, proving that internal rules are applied consistently becomes a core part of modern cybersecurity governance. It is no longer enough to assume policies are being followed. You need clarity and verifiable evidence.

Mendel helps organizations like yours move from assumption to evidence. It continuously validates how policies are enforced across the network, from encryption to identity controls, giving your team the visibility to act with clarity and confidence.

Need a second opinion on your enforcement? Request a security audit with Mendel.

 

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×