SBN

Celebrating Sentrium’s contribution to cyber security


Celebrating Sentrium’s contribution to cyber security

  • Share:

Tim

19th May 2021

6 Min read

2020 is the year that remote working exploded. Businesses and the general public had to quickly adapt to new ways of working caused by the pandemic. There was suddenly a heightened awareness of cyber security and its importance.

The need for further education on cyber security highlights the important work Sentrium carries out every day. Sentrium’s commitment and passion for providing best-practice cyber security support helps businesses to gain assurance in the security of their assets.

In a conversation with Sentrium’s Director, Adam King, we discuss the incredible ways Sentrium is contributing to the education and awareness of the cyber security industry.

Background in cyber security

I’ve had a deep interest in technology from a young age. I spent much of my own time learning about technology so I knew I wanted to explore a more challenging area that sparked my interest.

“I found it really cool to hack stuff and get paid for it.”

I met someone studying a degree in cyber security and we got talking about the industry and the penetration testing specialism specifically. I applied for a degree in cyber security and my career took off from there.

Most common cyber security challenges

Challenges are very mixed. Some clients understand security while others need more guidance.

Clients may have an internal IT or security professional who has an interest in the topic, and resources from the company to make headway in understanding their challenges.

“I often talk to clients about their principle security concerns, which is my fancy word for objectives.”

For clients with security experience that know exactly what they want, we can go straight into understanding their objectives, providing a detailed scoping process and the services that achieve them.

For clients that need more guidance, we take a more holistic approach rather than going deep into a specific part of their IT ecosystem. We discuss their current situation and find the best way to offer a service that carries value.

Reasons for needing professional services

There’s a whole host of reasons why businesses would need cyber security services:

  1. Genuine interest
  2. There’s often a genuine interest in IT departments who also have the budget to spend on improving their cyber security, especially where there’s a senior management influence wanting to invest in the area.
  3. Regulatory and compliance
  4. A lot of the time it’s regulatory and compliance-driven, such as ISO 270001, where there may be a requirement to do an annual testing programme for the business to remain compliant.
  5. Product-focused
  6. It may be product-focused where companies release new software and need to demonstrate to their customers that the software is secure.

“The client saw real value in our recommendations.”

A client recently came to us looking for assurance for one of their products. We went through our comprehensive scoping process to understand their assets and where we can provide support.

We were able to clearly demonstrate our understanding of their long term goals and deliver value where it matters the most.

Improving education and awareness

Cyber security is a complex topic, even for clients with an understanding of security and the reasons for needing it.

Our responsibility as a cyber security consultancy is to articulate and communicate our findings and advice in a way that our clients understand and draw value from.

Internally, we dedicate a lot of time and have a passion for knowledge sharing. This helps us stay on top of a constantly changing industry and continue growing.

There are no blanket best practices we recommend to businesses. Cyber security is complex and there are different reasons for wanting to invest in security. Challenges are unique and driven by the specific circumstances that each client finds themselves in.

“You can only make effective recommendations about cyber security when you have a solid understanding of the problems you are trying to solve. To do this, you need to know the client really well.” 

Supporting charities with cyber security skills

Cyber security is expensive and time-consuming. It also requires an understanding from the company to know where to invest resources.

Charities are bound to invest resources in the best way they can to deliver maximum operational efficiency. Cyber security is an area charities aren’t always able to invest their resources in.

“We’ve always had a passion to support charities and give back in some way.” 

Giving back by donating a lump sum of money wasn’t the approach we wanted to take. We felt we could add more value by donating our time, skills and expertise to an industry that needs the resources. 

Progress in the cyber security industry so far

The industry has come an incredibly long way since I started my career. The general public understanding of security has dramatically increased and it now filters into organisations at all levels.

The landscape of IT security is also growing. There are so many new products, services and specialisms within the industry as a result of the heightened awareness.

“Regulatory updates like GDPR have changed the reasons why businesses care about security.” 

Privacy plays a role in this understanding. There are currently debates regarding people’s right to privacy online, specifically with social media, which are all related to security and keeps the industry a hot topic.

It has driven a lot more investment into cyber security to protect businesses from data breaches and the impact they have on an organisation as awareness increases.

Future of the industry in 2021

Businesses are relying more on remote working whether it’s full-time or part-time. There are security considerations needed to facilitate remote working.

Some businesses have done this reactively. They have implemented remote working solutions over the last 12 months to keep the business functioning. Now that the operational need for these working solutions has been achieved, they are considering the cyber security impact of the changes that were made.

Businesses now want to act proactively. They’re looking to implement remote working solutions for the long term by ensuring they follow cyber security best practices.

“There are cyber security best practices that are difficult to follow working from home.” 

Good habits like locking your computer screen when you’re away from your desk might have lapsed when working from home. It’s important to rebuild these habits going back into the office.

Sentrium’s best practice support continues to contribute to the betterment of the cyber security industry. The team’s commitment to improving education and awareness provides value to businesses where it matters the most.

Want to find out more about Sentrium Security? Contact us to learn more.

Resources

  • Insights
  • Labs

OWASP Top 10 2021 Released

The Open Web Application Security Project (OWASP) is a not-for-profit organisation that aims, through community-led open-source projects, to improve the security of web-based software. OWASP…

READ MORE

What is penetration testing and why is it important to use a CREST-approved provider?

Trusting the effectiveness of your IT security controls is crucial to mitigate risks and malicious access to your systems and the information they store. Penetration…

READ MORE

How secure use of the cloud can digitally transform your business

Companies that move towards digital transformation can innovate more quickly, scale efficiently and reduce risk by implementing cloud security best practices. Businesses must keep up…

READ MORE

How to prepare your business for secure cloud migration

The cloud holds a lot of potential for organisations. Moving your IT environment to a secure cloud provides flexibility and agility. It allows your team…

READ MORE

What is CREST and what are the benefits of using a CREST accredited company?

We’re delighted to announce that Sentrium Security is now a CREST accredited company! This is an exciting achievement for us and it’s great to be…

READ MORE

More insights

Terraform security best practices (2022)

The following sections discuss our most important Terraform security best practices: The importance of Terraform State Terraform must keep track of the resources created. When…

READ MORE

Preventing exploitation of the Follina vulnerability in MSDT

The Follina Exploit A zero-click Remote Code Execution (RCE) vulnerability has started making the rounds which is leveraging functionality within applications such as Microsoft Word.…

READ MORE

Application Security 101 – HTTP headers

1. Strict-Transport-Security The HTTP Strict Transport Security (HSTS) header forces browsers and other agents to interact with web servers over the encrypted HTTPS protocol, which…

READ MORE

New Exchange RCE vulnerability actively exploited

Exchange admins now have another exploit to deal with despite still reeling from a number of high profile attacks this year including ProxyLogon and ProxyShell.…

READ MORE

How effective is secure code review for discovering vulnerabilities?

We’ve recently discussed application security and the trend we’re seeing in which companies are increasingly implementing security early on in the Software Development Life Cycle…

READ MORE

Application Security (AppSec)

There is a movement in the IT security world that is gaining traction, and it is based around the implementation of security within applications from…

READ MORE

More labs

*** This is a Security Bloggers Network syndicated blog from Insights | Cyber Security Experts | Sentrium Security authored by Tim. Read the original post at: https://www.sentrium.co.uk/celebrating-sentriums-contribution-to-cyber-security