Home Seek Outcomes Cyber Services Cyber Outcomes – Managed Services
Cyber Outcomes – Managed Services
Assess Compromise Vulnerability
What this service is:
This service helps you uncover evidence of a cybersecurity breach EVEN BEFORE it can impact your business.
Why and when to use this service:
In 2021, enterprises in the UK spent on average about 35 days and £2 million just to find and recover from security breaches. Use this service to prevent a disaster incident happening and save your business from this unexpected cost and the reputational damage it will bring. We recommend using this service if there is suspicious network activity, automated malware execution, unauthorized access, or other violations.
What outcomes to expect:
After this assessment is complete, our Incident Response Services team will either confirm that an attacker has breached your defences, or not.
If the former is suspected, we will deploy our Rapid Response team to neutralize this attack across your entire IT environment.
If the latter, i.e., no breach was detected, we will propose you deploy our Managed Detection and Response (MDR) service to arm your organization with ongoing 24/7/365 detection and response in a preventive manner.
More information on the MDR service is available in this page.
How will this outcome be delivered:
The Compromise Assessment will be a rapid, 7-day, 4-part exercise:
- Initial investigation call with your key points of contact
- Deploy investigation tools to conduct a thorough assessment of device health
- Threat investigation and risk assessment, to confirm if an active threat is indeed found and discuss the risk of a widespread security incident and urgent actions to be taken
- Summary call/ written report, providing technical documentation and an executive summary with evidence of attacker activity, risk exposure, and guidance on eliminating the threat and addressing the root cause
All the above 4 activities are completed within 7 days of the initial call.
Assess Cybersecurity Maturity
What this service is:
This comprehensive assessment of your security infrastructure will tell you how mature your business is on 10 key domains, ranging from IT security, physical security, asset management, supply chain security, business continuity and incident management, privacy, HR security and access controls.
Our team will provide an actionable report that will indicate not just a detailed evaluation of your position but also the actions to be taken to progress on the cybersecurity maturity scale towards higher resilience. You can track your progress on the maturity scale on our platform as you make improvements.
Why and when to use this service:
The volume, variety and sophistication of cyber security threats have increased significantly in the last few years specially after the Covid pandemic, with organisations under constant threat of data loss and disruption from security breaches.
Use this service if you have not conducted an external maturity benchmarking exercise for more than a year, and/or if you have acquired a new business, and/or if you have recently expanded or changed your IT estate substantially.
What outcomes to expect:
Our tailored report will highlight how your security infrastructure compares against industry and best practice standards, and will map your security score against the core elements of the security domains and highlights areas of strength and/or weakness. A prioritised action plan will also be provided.
If your supply chain is a critical part of your business, you can use this assessment/ framework to assess the cyber security maturity of your current suppliers, and when onboarding new suppliers. As we know, the weakest link in the chain determines the maturity of your cyber security infrastructure.
How will this outcome be delivered:
In a consultant-led approach supported by our platform, we will provide you with a point-in-time or ongoing visibility into your organisation’s security posture.
It draws on recognised standards and approaches including ISO/IEC 27001:2013, Cyber Essentials and NIST 800-53 to deliver on a set of questions that cover a range of 10 security domains.
Be Cyber-Insurance Ready
What this service is:
Cyber security Insurance has become vastly harder to secure, and 34% more expensive even when secured. You may be denied cyber insurance cover if you do not have security controls in place, leading to unforeseen financial and reputational issues if your business comes under a cyber security attack.
Why and when to use this service:
Cyber insurers generally use 5 must-have controls to see if a business is compliant on these, and a further 7 desirable controls. Our service will assess and alert you on how your business is doing on these controls before you seek a cyber insurance quotation. The objective is not just to reduce premia but to ensure your cover is indeed appropriate for your business risks from your point of view, not just from the insurer’s.
A good time to avail of this service is when you are up for renewal or if your systems have undergone a major change and you are not sure if your current cover conditions are fit for purpose.
What outcomes to expect:
This is an assessment service to assess how well your business is doing on many of the key cyber controls that insurers look for when assessing an organization for cover. These are:
- Endpoint detection and response (EDR)
- Web security
- Privileged Access Management (PAM) and Monitoring
- Cyber incident response planning/ testing and hardening techniques
- End of life systems treatment
- Patch management and vulnerability management
How will this outcome be delivered:
This outcome would be delivered using our partner solutions on Managed Detection and Response (MDR). With the MDR, you benefit from both an expert threat hunting and neutralization service and advanced protection technologies. Get in touch with us for more information.
Be Cybersecurity Certified
What this service is:
If you are looking to get your organization certified to globally recognized information security standards, then you will need to be ISO 27001 certified. This service helps you get ISO 27001 certified, or stay certified if you are already certified, using our SaaS platform StackCyber.
StackCyber helps achieve and retain ISO 27001 in letter and spirit. If you want a fully digitized, automated and integrated compliance platform with business and operational functions to enable a 24×7 positive security posture, StackCyber is your vehicle.
Why and when to use this service:
- Speed is a key reason for using this service. Get certified in weeks, not months, with StackCyber.
- Be able to see all moving parts on your security and IT estate in one place, any time and real time.
- Take action from any degradation in the security posture for any internal or external triggers, right from inside the platform, so cause and action both are in one single view of the dashboard.
- Fold in (or decommission) other SIEM or cybersec point solutions and products to minimize clutter in your cyber estate for clearer business view and ROI.
You can deploy StackCyber anytime, whether you are already ISO 27001 certified or not. It just simplifies your cybersecurity compliance maturity.
What outcomes to expect:
We offer three outcomes:
- 100% Awareness: 24×7 security position with the ability to scan and secure cloud infrastructure automatically
- 100% Compliance: Stay compliant with continuous monitoring and automated evidence collection
- 100% Actionability: Stay in control real-time to act seamlessly from inside StackCyber, such as to manage supply chain risk (external) or to onboard or offboard employees (internal)
How will this outcome be delivered:
This outcome will be delivered primarily by onboarding our StackCyber SaaS solution into your enterprise.
Secure with Penetration Testing
What this service is:
Knowing what your organization’s vulnerabilities are is the starting point to become cyber-secure. Ransomware attacks are one of the biggest cyber threats faced by mid-market organizations.
One of the best ways to help defend against ransomware is to use an expert penetration testing service to identify and address infrastructure vulnerabilities before they are exploited.
Why and when to use this service:
There are several reasons for using this service, and this can be used very regularly:
- Understand your weaknesses before real hackers do
- Reveal which areas of security you need to invest in
- Receive an external / expert perspective on your security
- Simulate a real attack scenario
What outcomes to expect:
Enterprises should look to expect at least these three outcomes:
- Identify the key vulnerabilities exploited by the most dangerous ransomware groups
- Understand and reduce the attack surface created by the use of public cloud-based services
- Test across the breadth of complex environments, providing you with the knowledge you need to maintain effective configurations and cyber security best practices
How will this outcome be delivered:
We deliver the outcomes in the below 5 steps:
- Scoping: Understand your business risks to determine the correct assets and testing approach.
- Reconnaissance: Use tools and knowledge to build an initial vulnerability profile tailored to your context.
- Assessment: Assess the vulnerabilities discovered.
- Reporting: Relevant report detailing the severity of findings and impact if exploited.
- Re-test: Check and test again to ensure the vulnerabilities are now closed.
Audit your M365 Estate
What this service is:
Research reveals that almost 90% of the threats originate from emails. This is the service that provides continuous monitoring and proactive remediation of compromised email accounts for Microsoft 365.
Why and when to use this service:
Productivity tools are essential for modern businesses, but also have security liabilities that can be difficult to identify. While the productivity advantages of Microsoft 365 are well known, many of the security liabilities and weaknesses are not.
By bringing the Microsoft 365 Security Audit into a business environment, we arm administrators with granular awareness that helps to identify and patch security holes. This allows administrators to focus on advancing the organization’s goals and trust that their mailbox is secure. We offer our Microsoft 365 Security Audit service as a continuous service to analyze your mailbox settings. We identify vulnerabilities and determine whether an email account may be compromised.
That includes unauthorized mailbox forwarding rules, excessive administrator permissions, and more. Further, it can mitigate or remediate most issues without administrator intervention. This is a must-have service for any time of the year if your current M365 email protection is not working well.
What outcomes to expect:
We have seen our clients receive 3 main outcomes:
- Enhances their security posture by mitigating the threat of email account compromise
- Empowers their administrators to focus on true threats and reduce false positives
- Simplifies management and support with our single dashboard Secure Cloud partner solution
How will this outcome be delivered:
These outcomes get delivered as an integral part of Secure Cloud, our partner platform from AppRiver/ OpenText.
The Microsoft 365 Security Audit works seamlessly with other security, compliance, and productivity services in our Secure Suite, resulting in a fully-integrated and optimized platform that allows our partners and customers to unlock greater opportunities with a secure, modern workplace.
Respond When Attacked
What this service is:
This service is ideal to defend your enterprise against an active cyber attack you are facing now (or suspect so), and need immediate help to identify and neutralize active threat.
Why and when to use this service:
Use this service immediately when you are actively under attack, or suspect so.
What outcomes to expect:
We will deliver a lightning fast incident response if your enterprise is under attack, with onboarding started within 2 hours of you reaching out, triaging completed within 48 hours.
We will eject adversaries from your estate to prevent further damage to your assets and perform 24/7 monitoring and response to enhance your protection. We recommend real-time preventative actions to address the root cause and within 45 days, provide a detailed post-incident threat summary that describes our investigation actions.
How will this outcome be delivered:
This outcome will be delivered in 4 rapidly occurring stages:
- Onboarding – kick-off call to initiate response, identify scale and impact of the attack and mutually define a response plan
- Triage – we assess the operating environment, perform data collection and initiate investigative activities
- Neutralise – in which we move the attacker’s access, stop further asset’ damage and prevent any further exfiltration of data, finishing with recommending real-time preventative actions to address root cause
- Monitor – where we transition your business to a (or our) Managed Threat Response service so that ongoing monitoring is put in place. We also provide a post-incident threat summary
Secure your Email Communications
What this service is:
This service aims to secure your emails. Email is the most vulnerable aspect of your business. It’s quite easy for employees to send sensitive information through email. But if you secure it, you increase your threat defence and empower everyone to communicate safely outside of your network.
Why and when to use this service:
If you don’t use Email Encryption, this service is a must-have so that the content of all your outbound and inbound emails are scanned for malware etc.
We recommend this service with Office 365 audit at any time if this is already not in place.
What outcomes to expect:
It automatically encrypts or quarantines based on policies you define for any email environment to secure your mailbox far beyond its native capabilities.
Our solution can also provide senders and managers insight into what caused an email to encrypt, helping to promote awareness of your email compliance policies. If an unauthorized employee sends an email with sensitive content, our solution can quarantine the message and alert the management team for review.
How will this outcome be delivered:
Our solution follows a methodology of Encrypt > Deliver > Comply model to ensure secure email management.
In Encrypt, our solution puts in place automatic, bi-directional email encryption, simplified implementation, policy-based email protection and data loss prevention, automated key management and simple, policy-based TLS with secure failover.
In Deliver, our solution ensures a convenient interface for senders and recipients, with multiple secure delivery options, and intelligent, policy-based management.
Finally, in Comply, we have robust compliance filters and scanning, dashboards and reports, and proof of compliance built-in within our solution.
Detect and Respond to Potential Threats
What this service is:
Proactive and preventative in nature, this is a fully Managed Detection and Response (MDR) service.
It is operated 24/7, and works to detect and respond to cyberattacks on your computers, servers, networks, cloud workloads, email accounts, and more.
Why and when to use this service:
The complexity of modern operating environments and of cyberthreats make it increasingly difficult for most organizations to successfully manage detection and response on their own.
With our MDR service, our expert team stops advanced human-led attacks. We take action to neutralize threats before they can disrupt your business operations or compromise your sensitive data.
Our MDR service is customizable with different service tiers, and can be delivered via our partner-led proprietary technology or using your existing cybersecurity technology investments.
What outcomes to expect:
This is a comprehensive service, centred around three main outcomes:
- Detect cyberthreats more than security tools can identify on their own. Our tools automatically block 99.98% of threats, so our analysts focus on hunting the most sophisticated attackers that can only be detected and stopped by a highly trained human.
- Take action on your behalf to stop threats from disrupting your business. Our analysts detect, investigate, and respond to threats in minutes.
- Identify the root cause of threats to prevent future incidents. We proactively take actions and provide recommendations for the future that reduce risk to your organization.
How will this outcome be delivered:
Delivered in a mix of remote and in-person or on-video, we provide you with a Dedicated Incident Response Team Lead and a team, who collaborate with your internal team and external partner(s) as soon as we identify an incident and works with you until the incident is resolved. Rest of the process is highly automated using tools and technology.
The service will be underpinned with highly competitive SLAs for meeting international cyber security standards.