TSG Cyber Control: Strengthening your security for your IT environment

We’re making an important change to your services with TSG

Cyber-attacks are becoming more frequent and sophisticated, and they can cause serious damage to your finances, reputation, and operations. As your trusted IT provider, TSG understands that you need the best protection for your IT environment. That’s why we are introducing TSG Cyber Control, an essential set of security controls designed to enhance your cyber security and help reduce the most common and damaging cyber threats.

What is TSG Cyber Control?

TSG Cyber Control is an addition to your infrastructure support service that will start from February 2024. It includes the following:

  • A yearly assessment of five key security controls: Multi Factor Authentication, up-to-date hardware, regular patch management, Antivirus, and Firewall. These controls are based on the Cyber Essentials scheme, a government-backed certification that helps you guard against cyber-attacks.
  • A Vulnerability Assessment: We’ll perform a scan of your internet facing services and highlight vulnerabilities that cyber hackers could exploit. We’ll make recommendations to help secure your systems. You’ll also have on-demand access to the scanning tool to monitor your vulnerabilities on a daily, weekly, and monthly basis.
  • Quarterly CISO Brief: Starting from January 2024 and each quarter after, we’ll share an executive briefing that gives you an understanding of the latest cyber threats and trends affecting SME businesses like yours.
  • A Yearly Cyber Control Audit & Report: We’ll check that you have the relevant security controls in place and provide a report highlighting vulnerabilities and recommendations.

The above services will be carried out by experts at TSG with many years of global experience in helping businesses stay cyber resilient.

When is this happening?

We want to ensure your cyber security is sufficiently safeguarded as soon as possible. Therefore, the upgraded service will begin from February 2024. You will receive an invoice for this essential security update in January 2024. However, we want to make sure that you are fully informed and satisfied with this service, and that you have the opportunity to ask any questions you may have. Therefore, we will be in touch in due course to guide you through the process. Alternatively, you can contact your Client Director or Client Success Manager.

Why are you making this change?

TSG is actively tracking a significant increase in successful cyber-attacks across small and medium sized companies. We need to ensure you have the essential security measures in place to help protect against these growing and sophisticated threats.

A cyber-attack will cause serious damage to your finances, reputation, and operations without action. According to the latest cyber trend reports, more firms are facing losses of over seven figures due to these attacks. The reports also reveal that small firms are 36% more likely to be targeted by cybercriminals. We recommend that you take some time to learn about the current cyber trends: Hiscox Cyber Readiness Report 2023. Our active tracking of over 1,300 clients matches Hiscox’s findings.

Given the increasing nature of these threats and the potential damage that they can cause, it is important that we act now and put these control measures in place to safeguard yours and TSG’s security. TSG Cyber Control will help you:

  • Protect your data and systems from unauthorised access and theft
  • Prevent downtime and disruption to your business operations
  • Comply with regulatory and contractual obligations
  • Enhance your reputation and trust with your customers and partners
  • Save money and time by avoiding costly recovery and remediation

What do I need to do?

We want to make sure that you are fully informed about these changes and advise you to book a review to begin implementing these controls. We will be in touch in due course to guide you through the process. Alternatively, you can contact your Client Director or Client Success Manager.

If you already have Cyber Essentials, Cyber Essentials Plus, or can demonstrate that you have the appropriate security measures in place, you do not need TSG Cyber Control. Please get in touch with your Client Director or Client Success Manager if this is the case.

Where can I view my terms and conditions?

You can review your terms and conditions here.

FAQ

Cyberattacks on businesses have become a prevalent and growing threat in recent years, including in the UK. These attacks can have severe financial, reputational, and operational consequences.

Here are some examples of notable cyberattacks in the UK over the last three years, highlighting the importance of cyber protection:

SolarWinds Supply Chain Attack (2020): While SolarWinds is an American company, this massive supply chain attack had global implications, including in the UK. Hackers compromised SolarWinds’ software updates, allowing them to infiltrate the networks of numerous organisations, including government agencies and businesses. This incident emphasized the vulnerability of supply chains and the need for robust cybersecurity measures.

Royal Mail ransomware attack (2022/23): It began in November of 2022 when the Emotet malware was detected on Royal Mail servers. Then in early January 2023, Royal Mail was subject to a ransomware attack by an affiliate using LockBit Ransomware-as-a-Service (RaaS). This attack affected a distribution centre near Belfast, Northern Ireland, where the printers began printing the ransomware gang’s demands. The attack mainly affected international deliveries, and early advice was to use alternate carriers. The UK government declared Royal Mail part of the nation’s Critical National Infrastructure (CNI), so the National Cyber Security Centre (NCSC) and other UK agencies will likely become involved early.

EasyJet Data Breach (2020): In May 2020, EasyJet, a prominent UK-based airline, disclosed a data breach that exposed the personal information of approximately 9 million customers. The breach resulted from a cyberattack, highlighting the potential legal and reputational consequences of failing to protect customer data. JD Sports (2023): Confirmed in January 2023 that it had leaked the personal information of 10 million customers. The fashion retailer said the breached information included names, billing and delivery addresses, phone numbers, order details and the final four digits of payment cards of “approximately 10 million unique customers”.

Biggest data breach of 2023 so far: Twitter (220 million breached records) Biggest data breach in the UK: Electoral Commission (40 million breached records) Most breached sectors: Healthcare (229), education (126), public (106)

You need to have cyber protection for several reasons:

Data Protection: Cyber attacks can result in data breaches, exposing sensitive customer information, financial data, and intellectual property. Protecting this data is not only a legal requirement (under GDPR in Europe) but also essential for maintaining customer trust.

Operational Resilience: Cyber attacks can disrupt business operations, leading to downtime, lost revenue, and increased recovery costs. Having robust cyber protection measures in place helps ensure business continuity.

Reputation Management: A cyber incident can damage a company’s reputation and erode customer trust. Cyber protection measures help prevent such incidents and demonstrate a commitment to safeguarding customer interests.

Legal and Regulatory Compliance: Many industries have strict cyber security regulations and compliance requirements. Failing to meet these standards can result in fines and legal consequences.

Financial Impacts: Cyber attacks can be expensive, with costs related to incident response, recovery, legal actions, and potential fines. Cyber insurance can help mitigate these financial risks.

Intellectual Property Protection: Businesses invest heavily in intellectual property and proprietary information. Cyber attacks can lead to the theft or compromise of these assets, affecting competitiveness.

Supply Chain Risks: As seen in the SolarWinds incident, supply chains are increasingly targeted. Protecting against such threats is crucial for organisations that rely on third-party software or services.

Cyber attacks pose a significant and evolving threat to businesses of all sizes in the UK and worldwide. Recent incidents have demonstrated the need for robust cyber protection measures to safeguard data, operations, reputation, and compliance. You must prioritise cyber security to mitigate risks and ensure the long-term resilience of your organisation and TSG are here to help.

Cyber attacks are no longer a question of if they will strike but when.

Cyber Essentials is a government-backed certification that helps you guard against cyber-attacks. It covers five key security controls: Multi Factor Authentication, up-to-date hardware, regular patch management, Antivirus, and Firewall.

You can learn more about Cyber Essentials here: https://www.tsg.com/insights/why-a-cyber-essentials-certification-is-essential-to-your-business/

Cyber Essentials Plus is a more rigorous version of Cyber Essentials that requires an on-site audit and a more comprehensive vulnerability scan.

You can learn more about the difference between Cyber Essentials and Cyber Essentials Plus – https://www.tsg.com/services/risk-and-security/certification-compliance/cyber-essentials/

A Vulnerability Assessment is a scan of your internet facing services that identifies and prioritises vulnerabilities that cyber hackers could exploit. It helps you understand your exposure and risk level, and provides recommendations to fix the vulnerabilities.

A CISO Brief is a quarterly executive briefing from our Chief Information Security Officer that gives you an overview of the latest cyber threats and trends affecting SME businesses like yours. It helps you stay informed and prepared for evolving cyber threats, and provides best practices and tips to improve your cyber security.

A Cyber Control Audit & Report is a yearly check that verifies that you have the relevant security controls in place and provides a report highlighting vulnerabilities and recommendations. It helps you measure your cyber security performance and compliance, and provides guidance to improve your security posture.

Thanks to TSG's support this online retailer survived a ransomware attack thumbnail for cyber assurance page

How TSG helped an online retailer overcome a devestating ransomware attack

This intervention wasn’t routine; it demanded a precise and methodical approach to neutralise the threat.

TSG, having previously cultivated a professional relationship with the client through ongoing support services, seamlessly integrated their capabilities into the incident response plan.

Read more about it, and other security case studies.

How an Online Retailer Overcame a Devastating Ransomware Attack with TSG’s Support Cyber Resilience: Lessons from an International Shipping Firm

Meet the TSG Cyber team

MicrosoftTeams-image (55)

Sanjeev Malhotra

Sanjeev TSG leads the cyber security consulting function, helping clients develop strong cyber strategies and internal security measures. With a background in technology, Sanjeev has experience in cyber security, professional services, and risk management. He helps TSG to delivery the company’s clear vision, strategic approach, and strong client relationships, and TSG’s commitment to being a trusted advisor to its clients.

Mike Tudor

Mike Tudor

Mike Tudor is a Security Solutions Architect here at TSG. His role is to drive the design and development of our security offerings, working closely with internal teams to deliver the best security solution for our clients.

KSV Photo JPG

Kellie Stockham-Vasey

Kellie is a seasoned professional in the cyber security and business continuity consulting field, having gained expertise in governance, risk, and compliance through her successful tenure at a consulting firm. She has a strong background in working with diverse clients to enhance their security and regulatory measures. Kellie has facilitated events and workshops for the Australian government, promoting collaboration and information sharing among key stakeholders. Her deep understanding of risk management enables organisations to identify, assess, and mitigate threats effectively, making her a trusted resource for a wide range of industries seeking to strengthen their security measures.

ZoeMackenzie-headshot

Zoe Mackenzie

Zoe is an Information Security Manager at TSG. Prior to working with TSG, she held a variety of roles in IT managed services and global FTSE organisations gaining experience in security governance and risk management. Zoe brings with her expertise in business security compliance and resilience however she will always steer away from a solely compliance-focused goals. Instead, she sets up organisations for success by advising security objectives in relation to business needs balanced with risk explained without using technical jargon.

Book a Review Now

  • This field is for validation purposes and should be left unchanged.