The Cyber Security Landscape is changing, and we are changing with it!

Cyber Security, Newsletter

Due to the current Cyber Security climate, and the increasing risk that our customers face, we have taken the decision to increase our Minimum Level of protection that our Total Care and Enhanced Care customers must achieve for us to confidently provide the level of service and protection we offer. This means that our standard Anti-Virus Endpoint Agents, including Webroot AV, will no longer meet minimum requirement and all Workstations must be protected by an EDR Agent (Endpoint Detection & Response). Information about Endpoint Detection & Response is on our website, this includes information about EDR and why EDR is essential over Signature Based Anti-Virus now. The EDR agent can be installed on top of the existing Anti-Virus Agent, but can also completely replace Anti-Virus, whilst still providing the same enhanced level of protection.

A practical example of the effectiveness of EDR over AV would be in the recent 3CX Desktop Client Vulnerability. Anti-Virus solutions were unable to detect this recent vulnerability, however our Endpoint Detection & Response solution immediately blocked and isolated all endpoints as the vulnerability was identified by our SOC team. Endpoint Detection & Response was able to detect the unusual behaviour and processes that Anti-Virus did not (and could not have) detect, and were stopped immediately by EDR.

This upgrade to our new minimum level of protection will be enforced across all customer endpoints that are included in our Total Care and Enhanced Support packages, and will incorporate a discounted premium of £2.60 per workstation/server per month. We understand that this is another cost to your business, but as your trusted IT/Security partner we must take this action to protect your business, and can sincerely advise you that this is an essential and vital investment in your business Cyber Security. Endpoint Detection & Response can also be offered as a fully SOC (Security Operations Center) 24/7 Managed Service at a higher premium. However, for many of our customers, this is not a requirement to meet our minimum level of security. If you would like to find out more about the 24/7 SOC Service and if it may be beneficial to your business, please ask for more information.

When will this change take place?

The uplift will be implemented before the 1st of May 2023, and will appear on your next invoice. Customers who wish to opt out of this uplift can request in writing and would be required to sign a waiver accepting the risk that a decreased level of protection could pose to their business.

Customers who have already purchased any of our SOC Managed EDR Solutions (Sentinel One Control, Sentinel One Complete, Bitdefender EDR, Gravity Zone EDR) will not be affected, as you are already covered by this higher level of protection.

Please feel free to reach out to your Account Manager or one of the technical sales team for more information.

Latest News Stories

Our Customers

Testimonials

Greystones Medical

Professional people providing a professional service. Fully met our business needs and listened to our requirements. Responsive team and capable engineers.

Denise Hardman, Ward Power Ltd

Easy to communicate with . Good response time.

UK Steel

Very quick response on most of our issues. O2C look after us and keep us posted on progress with tickets.