Download PDF version Contact company

Global professional services provider Equiom has 14+ offices across the globe with more than 600 employees. In 2014, Equiom employed just 200 people across two offices in two jurisdictions and had ambitious plans to grow into a global business.

But while the business had plans to scale, its infrastructure was that of a small business and not able to support its ambitions. As such, the company undertook a review of its entire IT infrastructure, including the network, software, and servers, with a key focus on cybersecurity, to develop systems that could support the business’ growth strategy.

External vulnerability testing

Furthermore, Equiom believed its security had to be robust enough to provide peace of mind to regulators, investors, and shareholders. To address this challenge Equiom wanted to work with a specialist cybersecurity partner that could both help identify any weaknesses and vulnerabilities within the infrastructure and provide recommendations and training for improving its security posture.

Equiom selected SureCloud to provide services globally including cybersecurity penetration testing services

Following a competitive process Equiom selected SureCloud to provide services globally including cybersecurity penetration testing services, internal and external vulnerability testing and management, social engineering including simulated phishing exercises and simulated ransomware attacks and physical social engineering. All services were delivered as part of our Pentest-as-a-Service, which provides a centralised platform for managing of all elements of the projects, including Equiom’s vulnerability remediation programme.

Cloud-based platform

Stephen Roberts, Global Chief Information Officer for Equiom Group, commented: “SureCloud was the obvious choice as the team is extremely knowledgeable, and the company had invested heavily in its cloud-based platform to create a technical solution that is far more developed than anything else in the marketplace.”

We felt working with SureCloud would enable us to provide a single snapshot of our security posture at any given time. Ultimately, the platform offered us the ability to simplify the overall management process, which was a key differentiator for us. SureCloud takes what is, in reality, a highly complex set of requirements and makes it as simple as possible.”

Accurately monitor progress

Through centralisation of all reports and data, including output from penetration tests, vulnerability scans and social engineering exercises, we have complete visibility over our infrastructure and can develop remediation action plans and accurately monitor progress in real time,” said Roberts.

SureCloud provides peace of mind to our stakeholders and customers"

As we continue to grow, SureCloud provides peace of mind to our stakeholders and customers. When we compare new acquisitions to those parts of our business that have gone through the SureCloud process, we can see a very clear difference in the respective postures. This is a testament to SureCloud’s success in keeping our security posture in excellent health,” commented Roberts.

Overall security posture

We have also worked with SureCloud to address additional challenges in the business. We are currently using its GDPR application, which feeds data back into the platform enabling us to assess our compliance status against our overall security posture. Now we have complete oversight of our infrastructure,” said Roberts.

The fact that SureCloud is easy to use and highly scalable means that as we work to triple the size of the business over the next four years, we can do so while confidently relying on the platform to ensure that security is not compromised during that process. Through SureCloud we have raised our security posture to a level where our systems can help detect threats so that we can prevent attacks before they impact the business”, concluded Roberts.

Download PDF version Download PDF version

In case you missed it

What are the new security applications in colleges and universities?
What are the new security applications in colleges and universities?

College campuses are meant to be places of learning, growth, and community. Fostering such an environment requires the deployment of policies and technologies that ensure safety an...

Real-time security analytics by Winston-Salem Police Department with Verkada
Real-time security analytics by Winston-Salem Police Department with Verkada

The Winston-Salem Police Department (WSPD), internationally accredited by the Commission on Accreditation for Law Enforcement Agencies (CALEA), is dedicated to proactive, data-driv...

Oil sector cybersecurity - overcoming challenges with Honeywell's csHAZOP
Oil sector cybersecurity - overcoming challenges with Honeywell's csHAZOP

A major European oil and gas company that acquires, explores, produces and supplies chemical and petroleum products had a cybersecurity challenge. Company leadership wanted a b...

Quick poll
Which feature is most important in a video surveillance system?