Cyber Security

Securing your network

Enable remote IT support and hardware maintenance

For years organisations have talked about the ‘new way of working’.

But few could predict how quickly the remote working revolution would take place, bringing with it security implications. SCC has seen a significant increase in attempted resource theft, such as malware and ransomware, in UK markets since the beginning of the COVID-19 pandemic.

To keep up to date with the security landscape and be a trusted advisor, we conducted a piece of research where we surveyed 550 IT decision-makers from 11 different sectors about the impact of COVID-19 on IT security. These IT decision makers expect the business effects of COVID-19 be felt for years to come, where there has been a shift in perception of the biggest security threats they are now most concerned about, with ransomware (up 32% post COVID), resource theft (up 52% post COVID) and dependency on cloud services (up 24% post COVID) expected to be larger IT security threats in five years’ time.

As cyber criminals look to capitalise on the rapid pace at which businesses had to adapt to a fast-evolving landscape brought about by the pandemic it is important that organisations understand their current landscape.

Your challenges

01

Ensure that the organisation’s incident response protocols reflect the altered operating conditions and are tested early.

02

Ensure that all remote access capabilities are tested and secure and endpoints used by workers are patched.

03

Reinforce the need for remote workers to remain vigilant to socially engineered attacks.

04

Ensure security monitoring capabilities are tuned to have visibility of the expanded operating environment.

05

Engage with security services vendors to evaluate impacts to the security supply chain.

06

Account for cyber physical systems security challenges.

07

Don’t forget employee information and privacy.

The nature of our business demands a close attention to detail and achievement of deadlines plus a need for flexibility in the light of changing demands. SCC currently meets our expectations as a partner and provision the necessary assistance on a day to day basis. They also work with us on planning future operations and responses to the IT demands of the MBDA business.

Alan Wood

Information Management CS&I, IT Operations Manager, MBDA

Key services

Predict

SCC provide security services through a consultative led approach working in partnership with our clients to gain an understanding of their current risk and threat landscape. The assessments listed below will provide organisations with a report of proactive and prioritised measures they can make to make them more secure whilst reducing risk:
·         Cyber Risk Assessment
·         Cloud Security Assessment
·         Compliance Services
·         Vulnerability Assessment
·         Penetration Testing
·         Security and Threat Assessment
·         Active Phishing Simulation Service
·         Information Security Awareness Training

Prevent

As more organisations move to the cloud, digitally transform and evolve their threat landscape, they face ever more complex threats to their operations. SCC’s managed security services encompass prevention, detection and remediation across the following:
·         Network security
·         Identity and privilege
·         Content security
·         Advanced threat detection
·         Cloud Security
·         Edge security
·         Mobility
·         Vulnerability and Risk
·         Security Management and Orchestration (SOAR)

Detect

As a result of the exponential increase in phishing attacks SCC’s Managed SIEM service not only monitors and detects external threats but also utilises user behaviour analytics to identify breaches originating from within the organisation as a result of either malicious or non-malicious intent from an employee. This helps organisations reduce time to detection as well as identifying risky users whilst filtering out the noise thus allowing them to prioritise security risks.
·         Active Directory Management
·         Cloud+ Secure Cloud Hosting
·         EndPoint Management
·         Firewall Management
·         Managed SIEM Service
·         Secure Data Protection
·         Threat Intelligence

Respond and optimise

In the event of a security breach occurring, the SCC Incident Management Team, alongside our SOC Analysts, can assist in providing an incident response and remediation plan.
We can look at and investigate the attack chain – where, when and how it happened – and then identify areas of improvement so the attack doesn’t happen again.
Having a team of consultants who can support organisations after a breach, we can provide an incident response team and virtual CISO to help organisations manage, reduce and rectify the impact.

Why SCC

01

Dedicated Incident Management Team

02

ISO 27001 accredited

03

Cyber Essentials Plus accredited

04

We provide security services to central government and public sector organisations, therefore adhering to the NIST Cyber Security Framework, meaning our governance is second to none as our security practice is regularly audited

05

Work in partnership with our customers

06

Our international reach and strong global partnerships keep us relevant and allow us to take a vendor independent approach to your security requirements

SCC Security brochure

Download SCC’s most recent Security brochure.

Contact us

If you would like to contact us, please use the form below.

How we might use your information

We may contact you by phone or email, if you have not opted out, or where we are otherwise permitted by law, to provide you with marketing communications about similar goods and services, the legal basis that allows us to use your information is ‘legitimate interests’. If you’d prefer not to hear from us you can unsubscribe here. More information about how we use your personal data can be found in our Privacy Policy.

Insights

Discover our Security Insights

CONTACT US
Scroll to Top