Financial Services Sector

Leading wealth management company chooses ITC as it’s managed security and network partner

The Customer Ask

In a world of intranet, internet, shadow IT and insider threat, the customer needed a partner who could deliver secure network management, visibility of key assets and sensitive data, without over-stretching their limited internal IT teams.

The Technical Challenges

With expanding LAN and WAN networks added to a growing security need, the customer found their internal IT teams stretched and a threat landscape that increased risks against their core business.

Successful organic growth, linked with regulatory changes, had led to the adoption of additional security and infrastructure technologies. Additionally, increasing breakout from the customer’s core VPLS service and increasing third- party connectivity resulted in further pressure on their internal IT teams.

The customer needed a trusted and accountable partner who could deliver both network and security expertise, simplify the supply chain and alleviate pressure from the internal teams.

The Solution

After issuing RFI and RFPs to support the customer’s HQ LAN and review their firewall capability, the customer recognised the agility, personalised approach and expertise brought by ITC in both areas.

Following the successful delivery and management of the LAN network for the customer’s HQ, the rest of the UK offices were soon moved under ITC management.

In parallel, ITC experts completed a full review of the customer’s firewalls including design, configurations and rules. Understanding the customer’s growing concerns for security and real-time alerting, this led to the implementation of ITC’s Managed SIEM service. The solution delivers secure management of over 30 use-cases, plus risk and threat monitoring that includes; DDOS protection, AV alerting, suspicious behaviour activity, network scanning, joiner/mover/leaver processes and the customer’s CRM platform.

Soon after, the customer’s WAN services covering multiple sites across the UK and Channel Islands were integrated into ITC’s Managed Services.

Finally, protection of internet breakout activities was transitioned under ITC’s management into ITC’s Managed Firewall service, completing the network and security solution required by the customer.

The Results

The solution met the customer’s need for a single supplier for both network and security.

It also provided greater resilience and reliability, resulting in higher levels of customer trust and protected against data leakage that could have led to reputational damage and financial loss.

The customer is more secure, more competitive and more successful, and reported seeing a considerable saving in costs shortly after.

ITC’s Managed SIEM delivers 24x7x365 management of the customer’s infrastructure with real-time incident reporting and log analysis. A simplified supply chain and trusted accountable partner freed up valuable resources so the customer could focus on their own core business goals.

The ITC Journey

This case study offers a good insight into why Financial Services organisations choose ITC as their trusted security and network partner. From initial consultancy and network discovery through to full security maturity, we can help organisations grow both their core business and IT functions to achieve cost effective enterprise-grade solutions that meet today’s cyber threat challenges.

Overview

Industry

Financial Services Sector

Environment

800 employees

HQ in London, with 13 offices around the UK

4 Datacentres

Challenges

Increase in cyber security threats due to HQ move and WAN & LAN expansion.

Increasing costs and pressure on internal IT teams.

Solution

ITC designed, deployed and integrated full security, network and performance management.

ITC’s Managed SIEM service delivers 24x7x365 real-time incident reporting and log analysis.

A simplified supply chain and trusted accountable partner freed up valuable resources so the customer could focus on core business goals.

About ITC

ITC has over two decades of experience delivering cyber security solutions to organisations in over 180 countries.

At the heart of ITC’s cyber services is a London based, 24-hour, manned security operations centre. From this centre of excellence, ITC’s teams deliver high quality managed security services to help organisations manage the growing complexity of cyber threats and securely support their digital transformation.

ITC’s cyber advisors support customers from our London and Washington DC offices, driving cyber security change inside organisations and helping them make the right security investment choices.

ITC is making the digital world a safer place to do business.

For more information, please contact us: [email protected] or 020 7517 3900.