We realise adopting and securing new technology is not just a one-off activity — it requires change management, support, and continuous monitoring and improvement to ensure your digital journey evolves with your business.
Deliver streamlined security operations that drive quantifiable improvements to your security posture
Gain complete visibility of malicious activity
Analyse, prioritise and respond to threats in rapid time
Safeguard you people, processes and data
Fusion5’s Managed Detection and Response (MDR) service includes:
- 24x7 incident response
- Security monitoring, triage, and analysis using the Security Information and Event Management (SIEM) and Security Orchestration, Automation and Response (SOAR) capability in Azure Sentinel
- Threat hunting to seek out threats in your environment
- Driving of continual security improvements through the concept of Security Operations (SecOps) by targeting security improvements based on threats and identified risks in your environment
- Custom use-case development to ensure that the service can respond to issues specific to your business
Overview of Security Centre offering |
![]() |
Secure Cloud Options
In the same way that our Managed Services can be tailored to meet any division of responsibility at the operational level, several options are available for Secure Cloud to work with any division of responsibility from application through to tenancy (including on-premises and multi-cloud through Azure Arc).
At a high level, the following main options are available:
Full tenancy
In this option, Fusion5 takes responsibility for Secure Cloud elements across the customer tenancy. This option works well in tandem with the other Secure service offerings as it provides the following additional benefits:
- Multistage attack detection across each platform
- Cross-service response/automation
- Simplified subscription onboarding
Full subscription or resource group
In this option, Fusion5 takes responsibility for Secure Cloud elements within a single customer subscription or resource group. This option works well with customers that have internal security teams or have outsourced security of other subscriptions to another provider.
Specific resources
In this option, Fusion5 takes responsibility for Secure Cloud elements for specific resources. This option is suited to customers that are utilising Cloud5 for their management applications and/or databases. It is recommended that this option is consumed in tandem with internal security teams or outsourced security above the resource level
Secure Cloud Options Comparison |
|||
Tenancy | Subscriptions | Resources | |
Sentinel instance | Flexible | Fusion5 instance | Fusion5 instance |
Sentinel monitoring | Resources + Defender for Cloud | Resources + Defender for Cloud | Resource only |
On-premises and multi-cloud | Yes | Yes | No |
Defender for Cloud server onboarding | Yes | Yes | No |
Defender for Cloud subscription onboarding | Yes | No | No |
Network Security Group management | Yes | Yes | No |
Business Benefits
A risk to yourself
Researchers suggest 99.9% of automated attacks can be mitigated with multi-factor authentication (MFA), yet the majority of Microsoft 365 administrators have not yet enabled MFA. If nothing else, this is an example of our greatest risk of all - ourselves.
Human Error
Focus on your core business and free your knowledge workers up for value creation.
Safety in numbers
'Protect thy neighbour as thyself'. Continuous security improvements are driven through real threats identified within our customer environments.
Focus Resources
Focus on your core business and free your knowledge workers up for value creation.
Easy Activation
Get onboarded quickly and see value immediately by consuming services straight from our service catalogue.
Scalability
The threat grows as you grow, so you need a system that is scalable and can extend well beyond your own four walls and throughout your entire supply chain.
Transparency
Fusion5’s operational reports detail all the metrics and details required to understand the service outcomes.
Customisation
Maintain control not only of your environment, but also have the ability to adjust how the service works for your business through custom use-case development.
Credibility
Our security services are built on Microsoft’s industry leading platform and data centres (in the Gartner Magic Quadrant they are a Leader for Azure).
Managed Security Services: Capabilities FAQ
-
Security Operations Centre
As part of Fusion5’s ISO 27001 certified Managed Services division, the Security Operations Centre has been working behind the scenes keeping these services secure. In 2021, the Security Operations Centre was introduced to the market as the Fusion5 Security Centre and made available a range of services including a Managed Detection and Response service.
-
Incident Response Management and Support
A critical part of Fusion5’s Managed Services and an ongoing requirement to maintain certification is the ability to manage adverse situations or incidents as they arise. Fusion5’s Incident Response Plan undergoes periodic assessment to ensure that it exceeds Customer expectations. Fusion5 utilises a range of tools and processes for incident coordination and to ensure that the right resources can be immediately brought into the incident response.
-
Threat Management and Hunting
Fusion5’s Security Centre performs both proactive and reactive threat-hunting. Proactive threat-hunting is performed with the goal to identify risk and improve resilience; and reactive threat-hunting is performed post incident or suspected breach – at the Customer’s request.
-
Security Infrastructure Management
Fusion5 can find the right mix of Security Infrastructure Management to meet most customer needs, utilising Fusion5’s tailored Azure, AWS, and OCI infrastructure management.
Patch and backup management are typical Managed Services inclusions and are heavily controlled through our compliance and assurance program. Patch management helps to ensure vulnerabilities are promptly remediated on a schedule that suits our customers. Backups are performed at a cadence required to meet Recovery Point Objective (RPO) requirements.
-
Security Engineering
Fusion5 specialises in Azure landing zone deployments and as an Advanced Specialisation Microsoft Partner has extensive experience with helping customers along with their cloud adoption journey, whether it’s greenfield or a mature environment. Fusion5 also assists our customers with continual and ad-hoc security maturity assessments and infrastructure hardening.
-
Compliance Monitoring and Reporting
Fusion5 can either ensure continued compliance in, or assist customers become self-sufficient with:
- Defender for Endpoint compliance policies
- Azure Secure Score
- Azure Security Benchmark
- Microsoft Secure Score
- Microsoft Compliance Manager
-
Vulnerability Management
Fusion5 has experience providing Vulnerability Management in the following modes:
- End-to-end detection through to remediation, utilising Qualys through Defender for Cloud.
- Detection only, providing a vulnerability report to customer infrastructure team.
- Remediation only, receiving a vulnerability report from customer security team and hardening infrastructure in response.
Fusion5 Managed Services hosted environments are covered with end-to-end vulnerability management. Customer environments are tailored to customer requirements.
-
Mobile and Endpoint Security
Fusion5 has ample experience in implementing ACSC top 4 and essential 8 controls as well as CertNZ recommendations using a variety of technologies and methodologies including Zero Trust models, SaaS based endpoint management and BYOD. Our approach can be device agnostic and incorporate IoT and IIOT devices as well. Here are some of the most effective controls we recommend for both Windows and non-windows devices:
- Continuous discovery
- Automated OS patch management
- Application patch management
- Application Control (Whitelisting)
- Privileges management
- Device control
- Zero password
- Multi-Factor authentication
- Risk based vulnerability management
- Zero touch provisioning
-
Security Aggregation (across Multi-Cloud, Multi-Vendor Environment)
To bring Azure security to hybrid and multi-cloud environments, Fusion5 deploys Azure Arc. Defender for Cloud is then used to aggregate security alerts and improvements across these environments. Microsoft Sentinel provides a single pane of glass view into these environments and ensures a rapid response.
For customers wishing to take a different route, avoid certain platforms, or not consume Fusion5’s Managed Detection and Response service, Fusion5 has other options available. These customers tend to require a robust automation or integration capability, for which Fusion5 recommends its solution Campfire. Campfire is a complete 'Integration as a Service' solution that connects business data, applications, services, and processes - no matter where they reside or are hosted, and then monitors them 24/7, with proactive issue resolution to ensure continuous up-time.
-
Security Process Automation
Fusion5’s Security Centre makes use of Security Process Automation to ensure that frequently performed activities can proceed with minimal intervention. This empowers Security Analysts to focus on novel and higher priority alerts, providing greater value and a reduction of risk for our customers. Also included in the service is custom use-case development that allows customers to automate security processes specific to their business.
Why Fusion5?
Fusion5 provides solutions that add real commercial value to your organisation. What drives us is delivering outcomes that genuinely improve your business. Our unique experience and advanced understanding of the solutions we offer, together with innovative technology that can be wrapped around them, means we can offer ‘fit for you’ solutions that amplify solution benefits for your business.
We realise adopting new technology is not just a one-off activity — it requires change management, support, and continuous improvement to ensure your digital journey evolves with your business. We're here to partner with you through all aspects of the journey and our managed security services are no different. With Fusion5 being a Microsoft Gold Certified Partner (including Gold Security) and our Managed Services ISO/IEC 27001 certified — it’s fair to say that our customers are in a safe pair of hands.
Fusion5 is the Microsoft New Zealand Partner of the Year 2021, is a Microsoft Gold Certified Partner (including Gold Security), and our Managed Services are ISO/IEC 27001 certified.
Fusion5 partners with our customers, your success is our success.
Fusion5 provides a single point of contact for our range of services, support, and knowledge. You can rest assured that you are in a ‘safe pair of hands’ and that no matter the service or set of services you consume from Fusion5, we will shape the service to fit the needs of the customer.

Book a demonstration
Microsoft
Fusion5 provides a range of Microsoft solutions to support every business into success. Let us know which solution you’d like to see in action!