Lumen help

Security services support

Managing and monitoring security threats is a resource‑intensive process. Lumen® Security services help your IT team do more with less by automating your network‑integrated security to neutralize threats before they do harm—and before they take up your whole day. To get started, select your service:

Adaptive Threat Intelligence

Lumen® Adaptive Threat Intelligence delivers high‑fidelity threat intelligence in near real‑time using our portal or security information event management system (SIEM) to reduce in‑house workloads and speed response. We manage threat correlation for our customers, saving precious time and unneeded expense, so you can focus internal security staff on addressing the threats specific to your business.
 

Manage your service
 

Security Solutions portal support
 

Download whitepapers:
 

Adaptive Threat Intelligence

Lumen® Adaptive Threat Intelligence delivers high‑fidelity threat intelligence in near real‑time using our portal or security information event management system (SIEM) to reduce in‑house workloads and speed response. We manage threat correlation for our customers, saving precious time and unneeded expense, so you can focus internal security staff on addressing the threats specific to your business.
 

Manage your service
 

Security Solutions portal support
 

Download whitepapers:
 

DDoS Mitigation Service

Lumen® DDoS Mitigation Service provides network and application layer protection across multivector and mixed application layer attacks to help minimize downtime and maintain performance of critical web‑facing assets and applications.


DDOS Mitigation and Reporting portal support

DDoS Mitigation Service

Lumen® DDoS Mitigation Service provides network and application layer protection across multivector and mixed application layer attacks to help minimize downtime and maintain performance of critical web‑facing assets and applications.


DDOS Mitigation and Reporting portal support

DDoS Hyper

Lumen® DDoS Hyper® offers an automated, digital path to turn up DDoS protections, backed by multiple layers of DDoS mitigation defense, including our extensive and deeply peered global backbone, advanced scrubbing center technology and Black Lotus Labs threat intelligence for reduced latency, enhanced performance and highly scalable mitigation capacity.
 

DDoS Hyper support
 

Manage your service
 

DDoS Mitigation and Reporting portal support

DDoS Hyper

Lumen® DDoS Hyper® offers an automated, digital path to turn up DDoS protections, backed by multiple layers of DDoS mitigation defense, including our extensive and deeply peered global backbone, advanced scrubbing center technology and Black Lotus Labs threat intelligence for reduced latency, enhanced performance and highly scalable mitigation capacity.
 

DDoS Hyper support
 

Manage your service
 

DDoS Mitigation and Reporting portal support

Managed Endpoint Detection and Response (coming soon)

Lumen® Managed Endpoint Detection and Response service provides a layered defense to help mitigate against ransomware, malware, and other advanced persistent threats that endanger corporate endpoints. Using advanced threat intelligence and behavioral analytics, the Lumen 24/7 Security Operations Center (SOC) enables automated real‑time threat detection and remediation of impacted endpoints to pre‑infection states.

Managed Endpoint Detection and Response (coming soon)

Lumen® Managed Endpoint Detection and Response service provides a layered defense to help mitigate against ransomware, malware, and other advanced persistent threats that endanger corporate endpoints. Using advanced threat intelligence and behavioral analytics, the Lumen 24/7 Security Operations Center (SOC) enables automated real‑time threat detection and remediation of impacted endpoints to pre‑infection states.

Network‑based Security

Lumen® Network‑based Security is a managed and monitored security service providing a layer of protection between your Lumen® IQ network and the internet. With next‑gen firewall, IPS, content filtering features, and management and reporting portals.


Request portal tokens

Network‑based Security

Lumen® Network‑based Security is a managed and monitored security service providing a layer of protection between your Lumen® IQ network and the internet. With next‑gen firewall, IPS, content filtering features, and management and reporting portals.


Request portal tokens

SASE Solutions

For today’s distributed enterprise, Lumen® SASE Solutions is a cloud‑based network and security experience that is centrally controlled, fully converged and flexibly managed. SASE, or Secure Access Service Edge, delivers cloud‑based security and networking as‑a‑service, no matter where enterprise users or apps are located. With SASE, you can provide your enterprise with productive end‑user experiences from any device and in any location.
 

Lumen SASE with Fortinet support
 

Lumen SASE with VMware support
 

Get ready for SASE Solutions

SASE Solutions

For today’s distributed enterprise, Lumen® SASE Solutions is a cloud‑based network and security experience that is centrally controlled, fully converged and flexibly managed. SASE, or Secure Access Service Edge, delivers cloud‑based security and networking as‑a‑service, no matter where enterprise users or apps are located. With SASE, you can provide your enterprise with productive end‑user experiences from any device and in any location.
 

Lumen SASE with Fortinet support
 

Lumen SASE with VMware support
 

Get ready for SASE Solutions

Security Log Monitoring

Lumen® Security Log Monitoring continuously correlates your event data with advanced analytics, categorizing and prioritizing them for immediate review. We help you to get to the important leads and events faster for deeper analysis, reducing your time to response by escalating high severity findings to your IT professionals. We empower your enterprise with Emergency Response services that can be leveraged in a pay‑as‑you‑go model.
 

We're working on adding content for this product. In the interim, please contact us for help.


Manage your service

Security Log Monitoring

Lumen® Security Log Monitoring continuously correlates your event data with advanced analytics, categorizing and prioritizing them for immediate review. We help you to get to the important leads and events faster for deeper analysis, reducing your time to response by escalating high severity findings to your IT professionals. We empower your enterprise with Emergency Response services that can be leveraged in a pay‑as‑you‑go model.
 

We're working on adding content for this product. In the interim, please contact us for help.


Manage your service

Security support contacts