Phishing

Fortify the human firewall
How we help

Security threat

If you’re an attacker looking for a route into an organisation, there are two ways you can do it. You can seek out vulnerabilities and try to hack the company. Or, you can go after the end user. People are often the weakest link, and that’s why phishing is such a common form of attack. In fact, phishing prevention is one of the top three issues we deal with for our customers as it’s a common vector for infection, ransomware or data exfiltration.

Phishing uses social engineering to fool targets – from disguising links to look like the user’s filesharing software, targeting company executives, or using personal information to appear more convincing. Thanks to the commoditisation of malware, it has also become easy for hackers to deploy phishing attacks at scale. A low success rate can still achieve big rewards, such are the volumes at play.

Phishing threats have become more prevalent as employees increasingly work remotely. They may be working from their own devices, simultaneously accessing personal and corporate communications. Cloud workspaces are often a target – a malicious email to a personal mailbox could provide a route in. What’s more, without the facility to ‘sense-check’ suspicious emails with colleagues, remote workers have a more isolated mindset, leaving them less likely to spot every threat.

How we help

For the ultimate in phishing prevention, our security technologies plug into all of the most commonly used email security measures, including Mimecast and M365 anti-phishing.

Using log feed monitoring we can advise on user best practice for your business and identify risky user behaviour – such as repeatedly clicking malicious links.

Real-time monitoring allows us to quickly detect any threats that have infiltrated your network via a phishing attack – allowing us to respond rapidly and prevent proliferation.

We can also carry out Penetration Testing – helping to determine vulnerabilities by attempting to breach your network using the same techniques as cyber criminals.

Our security experts stay in-the-know when it comes to the latest phishing scams, allowing us to adjust our tools to ensure anything suspicious gets picked up.

Our incident analysis report looks into the root cause of any breach you’ve experienced or even near misses – interrogating every user action which could have allowed malware into the network.

Monthly Key Risk Indicator reports help you understand the risk of phishing threats to your business and the level of user awareness – helping you identify training needs in your workforce.

By deploying updates remotely, we help to ensure that employee device security is as strong as it can be, offering them the best defence as they work from home.

Benefits

SOC integration with email security software

Phishing prevention through a complete solution

A holistic view of your security posture

Monitoring of user behaviour

Fast quarantine of threats in the event of a breach

Advice on best practice for your workforce

Our universe of SOC solutions

Our Managed Services align you with a world-class security operations centre (SOC) solutions tailored to your business and budget. Both tech and team work in tandem to solve security challenges, combining intelligent analysis with vigilance and real-time remediation. Proud to deliver affordable, enterprise-grade solutions, we have a SOC for everyone.

Following an initial assessment of your IT environment, needs and budget we define a suite of bespoke SOC offerings that includes the right balance, number, and combination of solutions to meet your business objectives.

Mars

2 protections

Jupiter

3 protections

Saturn

4 protections

Uranus

5 protections

Neptune

6 protections

Essential

Our entry-level offering, Essential SOC services help your business take the first steps to stronger security. Preventative tech, managed by an expert team, reinforces what you have today.

Essential SOCs

Professional

Our Professional SOC services take your security to the next level by identifying, investigating and quarantining threats both inside and outside your business.

Professional SOCs

Enterprise

A bespoke, premium service, our Enterprise level SOC offering delivers proactive cyber threat hunting, analysis, and remediation in real-time. It’s the ultimate in IT protection.

Enterprise SOCs

The SOC to fit your need and budget

We don’t believe in a one-size-fits all approach to security, which is why we offer a wide range of SOC solutions, each tailored to specific business needs and categorised into three options depending on your projected security spend. If you’re looking to protect your business from phishing scams we recommend exploring these options:

Essential: Mars

siem, ids

Monthly charge: £4,788

Includes

  • All software licenses and upgrades for Intrusion Detection System and Security Information and Event Management
  • Award winning technology
  • Proactive defence
  • Reactive defence: automated
  • Reactive defence: incident response playbooks

Benefits

  • Reduce supply chain risk
  • Prevent phishing attacks
  • Defend against insider threats
  • Prevent network intrusion

Essential: Mars

siem, mdr

Monthly charge: £6,874

Includes

  • All software licenses and upgrades for Managed Detection and Response and Security Information and Event Management
  • Award-winning technology
  • Proactive defence
  • Reactive defence: automated
  • Reactive defence: incident response playbooks

Benefits

  • Prevent phishing attacks
  • Defend against insider threats

Enterprise: Uranus

dlp, vm, siem, mdr, ids

Monthly charge: £11,957

Includes

  • All software licenses and upgrades for Security Information and Event Management, Data Loss Prevention, Managed Detection and Response, Vulnerability Management and Intrusion Detection System
  • 7 award-winning technologies
  • Proactive defence
  • Reactive defence: automated
  • Reactive defence: incident response playbooks

Benefits

  • Achieve regulatory compliance
  • Protect businesses services
  • Prevent phishing attacks
  • Prevent network intrusion

What could a breach cost your business?

Our Cyber Incident Calculator is designed to help you understand the financial implications of a breach for your business and support a business justification for your security investment.

Try it now

Rail Operator defends against a ransomware attack

37 %

of organisations reported a ransomware attack in 2021

£1.3 m

average remediation cost in 2021

58 %

of businesses attacked paid the ransom

21 %

of IT budgets are devoted to cyber security on average

100 %

of customers protected with sub second automated defence

Tony opens an email attachment from a known client; unfortunately his client’s laptop has been compromised and he opens a document infected with ransomware.

The ransomware starts to encrypt his shared folders, but in a sub-second response his desktop is quarantined by our anti-ransomware system which alerts the SOC team in real-time.

The SOC team notified the client’s IT team and commence incident response processes, using their SIEM they performed root cause analysis which identified the entry method of the malware (via email). The SOC obtained a copy of the malware for analysis in their malware labs, they detonated the malware safely to study its behaviour and identify its spreading mechanism to find it was wormable (able to spread across the network on open ports to vulnerable systems). The SOC also investigated the IPS alarms to identify any call backs to command and control servers.

Armed with this knowledge the SOC guided the IT Team during the recovery process to ensure the malware was not persistent and did not reinfect the systems after recovery or reattempt encryption.

37% of organisations reported a ransomware attack in 2021

Average remediation cost in 2021 was £1.36M

One in 6 of those attacked was hit with a ransom and 58% paid up

The average firm now devotes 21% of its IT budget to cyber security – a jump of 63%

100% of customers protected with sub second automated defence