Managed Security Services

The best move you will ever make. Keeping your data secure, accessible and recoverable whilst saving you time, money and stress.

Explanation of Managed Security Services Included in the Three Plans

Automated Patching – Microsoft

Patching/updating of Microsoft software with whitelisting service/NOC testing.

Automated Patching – 3rd Party Software

Patching/updating of other manufacturer software with whitelisting service/NOC testing.

Endpoint Protection (Antivirus/malware etc.)

This brings together antivirus, antimalware, and other system protection methods such as in-browser protection, identity theft protection, local firewalling, intrusion prevention and more.

Web Content Filtering & Security

Protects all outbound requests. Drive-by downloads, links in e-mails, and other scams usually trick you into connecting to external sources of damaging malware, and inadvertently bringing it in to the network.

Security Awareness Training

The biggest Achilles Heel is people. We are easy targets and the trickery is increasingly crafty and ever changing. End user training and light-hearted videos teaching people how to avoid falling for the vast array of scams we are exposed to every single day.

Phishing Simulations & Testing/Training

Test emails are sent in to help teach you what to avoid and educate you if caught. Very effective in addition to the above.

Password Policies

Complex passwords on local as well as cloud systems with minimum length and account lock-out are another really important part of data and systems security.

Basic Multi-factor Authentication

MS 365 only. MFA is where a person is granted access to a website or application only after successfully presenting two or more pieces of evidence (or factors) to an authentication mechanism; knowledge (something only the user knows), possession (something only the user has), and inherence (something only the user is).

Email Security with Advanced Threat Protection

All inbound and outbound email is routed through virus, malware and spam filtering systems. In addition we deploy Advanced Threat Protection (ATP) which detects some of the more nefarious threats.

Microsoft 365 Security Audits

Regular audits on the MS 365 back-end. Watching out for old passwords, blocked sign-ins, forwarding and other rules up to no good and more.

Microsoft 365 & Google Data Backup

All mailboxes and other Microsoft 365 or G-Suite data is backed up to an independent third party to protect against data loss or ransomware encryption. N.B. Neither company protects against this.

Remote Access Security Standards

VPN or other forms of restricted or more secure remote access to physical or virtual networks and resources.

Server & Firewall Firmware Updates

Firmware is a mini operating system for hardware that is often overlooked has the same need to be kept up to date to avoid security weaknesses.

Wifi Security Standards

Securing Wifi networks. Separating corporate from guest devices, strong encryption, restricted access etc.

Security Standards Implementation

An ever growing list of things such as no local administrator privileges, non-standard admin credentials and following other Cyber Essentials standards, etc.

Elevated Access Management

This is where we can make life a lot easier when you may need to make a small update or software upgrade or installation. Run it and we elevate your rights immediately.

Managed Endpoint Threat Detect and Respond With SOC (MDR)

Far more than Endpoint Protection, EDR solutions must provide the following four primary capabilities: detect security incidents, contain the incident at the endpoint, Investigate security incidents and provide remediation guidance. MDR is a superior product that takes it one step further with a Security Operations Centre (SOC) of technicians actively monitoring, responding and remediating endpoints 24/7/365.

Enhanced Multi-factor Authentication

See Basic Multi-Factor Authentication heading. This is a superior product that can give you MFA on workstations and a long list of third party products and services.

Credentials/Password Management System

Managing endless passwords is really tricky especially when they all need to be long as well as complex. A central password management system is the answer.

VPN Service

This is a product that ring-fences all your activity on a machine no matter where that machine is, and securely routes all outbound traffic across the Internet to a trusted point of exit.  It protects against traffic interception and other nefarious behaviour on third-party WiFi / networks.

Managed Security Information and Event Management With SOC (SIEM)

24/7/365 network monitoring and the behaviour of all devices on it, also with a Security Operations Centre (SOC) of technicians actively monitoring, responding and remediating 24/7/365.

Device Encryption

Tracking where all your devices are and remotely wiping them if lost or you suspect they have fallen into the wrong hands

Device Tracking and Remote Wipe

Tracking where all your devices are and remotely wiping them if lost or you suspect they have fallen into the wrong hands.

Zero Trust Endpoint Security

A complete game-changer in terms of security; nothing can run unless explicitly allowed. Not only that, nothing on the machine can make a call anything else unless allowed. This system means that nothing unknown can run on the machine and cause damage. This is a really powerful default deny system giving the ultimate protection possible.