Personalise your experience

Get the latest insights relevant to your sector.

Blog · 22 May 2023

Security detection and response that stops cyber threats in their tracks

Our partnership with CrowdStrike delivers effective threat visibility, detection and response, solving today’s security team headaches.

Managing Director of Commerical Security

As cyber security threats evolve, organisations block advances by introducing more tools to protect against specific scenarios.

It can easily feel like there’s no such thing as ‘enough’ security because there’s always a new threat, a new requirement and a new solution. Once security teams have rolled out endpoint detection and response (EDR), it’s straight on to identity defences – and, from there, cloud security is the next logical priority.

You can see how the average enterprise organisation ends up with 45 security tools deployed and active1. Potentially, these tools aren’t making life easier or more secure for organisations because the sheer number of tools can allow threats to slip through the gaps between products / providers; 77% of security experts believe that threat detection and response is becoming more difficult1.

Security tools are essential, but managing them all is an increasing challenge

Drill down into the reasons that security experts are struggling, and you find that too many organisations have multiple, siloed solutions that increase the monitoring workload and stretch the security team to breaking point. Potentially, there’s a screen to watch for every system, and every tool needs a different set of skills to be effective.

But, beyond that, there’s the very real risk of ‘alert fatigue’ kicking in, where the security professional is overwhelmed by the number of systems generating a high volume of repetitive, low-risk alerts, and potentially missing a high-risk event. This is often made worse by difficulties correlating information across layers of overlapping security products. In fact, 47% of organisations currently believe they don’t have adequate skills for effective security operations2, and it’s clear that organisations are seriously struggling to protect their core activities.

However, scaling back on security investment isn’t an option either. Take identity protection as an example. In 2023, attackers are increasingly focused on using compromised passwords and accounts to get a foothold in an organisation. In fact, a recent report found that over 80% of data breaches can be attributed to stolen, compromised or weak credentials3. And, once inside, attackers are hard to detect because their actions appear like normal behaviour. As a result, detecting exposed credentials, monitoring for old accounts that suddenly reactivate and other identity defence activities are critical. And this is just as true for any cloud security the organisation may have.

So, the security tools are essential – which means the answer must lie in finding better ways for organisations to manage them.

We’ve launched Managed CrowdStrike Falcon® Extended Detection and Response to help

Deepening our partnership with CrowdStrike, we’ve combined CrowdStrike Falcon XDR with our industry-leading managed service to help organisations better detect and respond to threats across their estate. The world-leading CrowdStrike Falcon platform protects endpoints, cloud workloads, identity, and data, helping organisations better detect and respond to threats and manage risk across their estate.

A managed service makes things simple and takes the pressure off security teams. Our team of experts set up and tune the CrowdStrike Falcon platform, so that false positives are minimised, and only real threats are detected.

The platform collects and analyses threat data from CrowdStrike Falcon modules and third party integrations, providing better threat visibility across an estate all in one console. Our global team of cyber security experts monitor and analyse these alerts, responding to threats quickly, 24/7/365 days a year. Compromised endpoints are automatically quarantined using our Eagle-i platform. We then continue to manage and maintain the platform, fine-tune the security policies, pursue continuous improvements, and provide regular security reports.

The result? Organisations can respond faster to real threats and improve their overall security posture. Effectiveness goes up, the strain on security resources goes down, and a smaller team can handle the whole organisation’s security more easily and with greater accuracy.

We’ve fully tested CrowdStrike’s capabilities on our own systems

We knew that if CrowdStrike could support our own complex technology estate, it would be able to support our customers, too.

CrowdStrike’s next-generation, cloud-native, AI-driven, EDR solution displaced our existing legacy solution, which scanned against signatures for indicators of compromise, but not against the new best practice of indicators of attack. The CrowdStrike Falcon platform gives our security service the critical cyber threat intelligence we need to understand the context of the threat environment and make better-informed decisions that can stop security incidents.

Thanks to the Falcon platform, our security service can take a reactive, first-responder posture. We can see into our customers’ machines and investigate breaches within the ‘golden’ first hour to act with speed against attackers. It lets us stop their progress, eject them, and remediate against any damage to maintain our customers’ integrity.

We also use threat intelligence from CrowdStrike (and other services) to detect threats. By seeing what’s happening in real-time and running forensic investigations on logs we can identify risks.

An elite security partnership for comprehensive security support

Our approach is to seek out and collaborate with world-leading, best-in-class partners to create the security solutions and services organisations need today and tomorrow. That’s why we’re delighted to be part of the Elite CrowdStrike Powered Service Provider programme, putting us in the top one per cent of their partners. For our customers, this means access to continually evolving security monitoring capabilities that can incorporate so many of the major tools they already have.

Since 2017, our close partnership has meant that our experts have been trained and certified by CrowdStrike to ensure we provide the best service for our customers. And, within our partnership, dedicated specialists from both organisations work together to drive excellence across products, cyber security, go-to-market readiness, sales and more.

To find out more about how our new Managed CrowdStrike Falcon XDR solution levels the playing field against attackers, visit our webpage.

1www.zdnet.com/article/the-more-cybersecurity-tools-an-enterprise-deploys-the-less-effective-their-defense-is/

2https://research.esg-global.com/reportaction/515201577/Marketing

3https://www.verizon.com/business/resources/Tb9c/reports/dbir/2022-data-breach-investigations-report-dbir.pdf

Contact