Malware

The human touch when technology is not enough
How we help

Security threat

You already have anti-virus software in place, so why do you need additional security to prevent malware? The way anti-virus works is to map the signature of known threats, so that it can spot them when they emerge in your network. But what about the malware threats that are not yet known about – so called ‘zero day’ attacks?

Malware is becoming increasingly difficult to detect. For one thing, the number of variants is increasing year on year. In addition, it is becoming more sophisticated both in form (such as signatures which can morph and avoid detection) and in deployment (for example, malware ‘as-a-service’). Traditional anti-virus software is finding it difficult to keep up.

More advanced technology, such as machine learning, has a big part to play in hunting down unknown malware threats. By profiling what normal looks like in your business, it can quickly and easily detect anomalous behaviour. But even with all this data, an extra layer is needed to contextualise and make decisions and avoid false alarms – this is the power of the human.

How we help

Our SOC solutions combine advanced technology with human intellect to provide the ultimate in threat hunting capabilities – tracking down and blocking zero day attacks.

Data from multiple logs and technologies feeds into the SOC to give a complete picture of your security status. Security analysts correlate and interpret this to identify potential risks and prevent malware.

Customisable and granular alerting and defensive rulesets can be tailored to your organisation and tuned on an ongoing basis to stay in line with your business needs.

In the event of a breach, we provide advanced incident analytics and malware reversal, limiting the damage caused by an attack and preventing future events of the same kind.

MDR software agents provide real-time, risk based alerting and malware protection to stop network threats.

Cyber intelligence monitoring stays one step ahead of criminals by scouring the internet and hacker forums for indicators of compromise, leaked data, targeted campaigns and fraudulent web domains.

Dedicated Threat Hunters actively seek out anomalies in user and software behaviour to uncover zero day and hidden Advanced Persistent Threats (APTs).

Anti-ransomware monitoring protects your network and cloud file shares.

Benefits

Malware protection against known and unknown threats

Defend against zero day attacks

Ultimate combination of human and machine

Active threat hunting to stay one step ahead

Round the clock monitoring for fast response

Minimise fallout in event of an attack

Our universe of SOC solutions

Our Managed Services align you with a world-class security operations centre (SOC) solutions tailored to your business and budget. Both tech and team work in tandem to solve security challenges, combining intelligent analysis with vigilance and real-time remediation. Proud to deliver affordable, enterprise-grade solutions, we have a SOC for everyone.

Following an initial assessment of your IT environment, needs and budget we define a suite of bespoke SOC offerings that includes the right balance, number, and combination of solutions to meet your business objectives.

Mars

2 protections

Jupiter

3 protections

Saturn

4 protections

Uranus

5 protections

Neptune

6 protections

Essential

Our entry-level offering, Essential SOC services help your business take the first steps to stronger security. Preventative tech, managed by an expert team, reinforces what you have today.

Essential SOCs

Professional

Our Professional SOC services take your security to the next level by identifying, investigating and quarantining threats both inside and outside your business.

Professional SOCs

Enterprise

A bespoke, premium service, our Enterprise level SOC offering delivers proactive cyber threat hunting, analysis, and remediation in real-time. It’s the ultimate in IT protection.

Enterprise SOCs

The SOC to fit your need and budget

We don’t believe in a one-size-fits all approach to security, which is why we offer a wide range of SOC solutions, each tailored to specific business needs and categorised into three options depending on your projected security spend. If you’re looking to prevent malware we recommend exploring these options:

Essential: Mars

siem, ids

Monthly charge: £4,788

Includes

  • All software licenses and upgrades for Intrusion Detection System and Security Information and Event Management
  • Award winning technology
  • Proactive defence
  • Reactive defence: automated
  • Reactive defence: incident response playbooks

Benefits

  • Reduce supply chain risk
  • Prevent phishing attacks
  • Defend against insider threats
  • Prevent network intrusion

Essential: Mars

siem, mdr

Monthly charge: £6,874

Includes

  • All software licenses and upgrades for Managed Detection and Response and Security Information and Event Management
  • Award-winning technology
  • Proactive defence
  • Reactive defence: automated
  • Reactive defence: incident response playbooks

Benefits

  • Prevent phishing attacks
  • Defend against insider threats

Enterprise: Uranus

dlp, vm, siem, mdr, ids

Monthly charge: £11,957

Includes

  • All software licenses and upgrades for Security Information and Event Management, Data Loss Prevention, Managed Detection and Response, Vulnerability Management and Intrusion Detection System
  • 7 award-winning technologies
  • Proactive defence
  • Reactive defence: automated
  • Reactive defence: incident response playbooks

Benefits

  • Achieve regulatory compliance
  • Protect businesses services
  • Prevent phishing attacks
  • Prevent network intrusion

What could a breach cost your business?

Our Cyber Incident Calculator is designed to help you understand the financial implications of a breach for your business and support a business justification for your security investment.

Try it now

Rail operator defends against a ransomware attack

37 %

of organisations reported a ransomware attack in 2021

£1.3 m

average remediation cost in 2021

58 %

of businesses attacked paid the ransom

21 %

of IT budgets dedicated to cyber security on average

100 %

of customers protected with sub second automated defence

Tony opens an email attachment from a known client; unfortunately his client’s laptop has been compromised and he opens a document infected with ransomware.

The ransomware starts to encrypt his shared folders, but in a sub-second response his desktop is quarantined by our anti-ransomware system which alerts the SOC team in real-time.

The SOC team notified the client’s IT team and commence incident response processes, using their SIEM they performed root cause analysis which identified the entry method of the malware (via email). The SOC obtained a copy of the malware for analysis in their malware labs, they detonated the malware safely to study its behaviour and identify its spreading mechanism to find it was wormable (able to spread across the network on open ports to vulnerable systems). The SOC also investigated the IPS alarms to identify any call backs to command and control servers.

Armed with this knowledge the SOC guided the IT Team during the recovery process to ensure the malware was not persistent and did not reinfect the systems after recovery or reattempt encryption.

37% organisations reported a ransomware attack in 2021

Average remediation cost in 2021 was £1.36M

One in 6 of those attacked was hit with a ransom and 58% paid up.

The average firm now devotes 21% of its IT budget to cyber security – a jump of 63%

100% customers protected with sub second automated defence