-
MONDAS CONSULTING LTD
Purchase SentinelOne EDR licences to utilise the power of the SentinelOne’s Endpoint Detection and Response EDR tool to protect your endpoints from Cyber Security threats. Our UK based SecOps team can monitor the SentinelOne EDR for signs of malicious activity on your network.
-
Somerford Associates Limited
We help government organisations obtain clear visibility into cybersecurity risks across their supply chain by proactively identifying, prioritising and remediating cyber risks posed by business partners and supply chain relationships.
-
Bytes Software Services
Engage your end users and arm them against real-world cyber attacks, using personalized cybersecurity training based on our industry-leading threat intelligence. bssgc
-
INTEGRITY360 LIMITED
Central Intercept X Advanced is the industry’s most comprehensive endpoint protection built to stop the widest range of threats. Includes multiple policies, control capabilities (Web, Peripheral, Application, DLP) and threat cases. For virtual environments, a light agent for Windows Desktop VM’s provides off-board scanning and protection.
-
Spindogs Ltd
Open source content management system development. Mobile optimised, and accessible. Spindogs' open source Content management system platform provides bespoke templates for content editors. GDPR compliant CMS has an easy to use admin interface and flexible content editing features. The content management system is open-source, user friendly, and fully customisable.
-
Leidos Innovations UK Limited
Leidos offers Cloud Health Check services to provide a holistic review of IT services and applications, assessing configuration, performance, security and scalability of cloud infrastructure. Our expert engineers/consultants work with you to determine scope, pain points, concerns and expected outcomes, followed by detailed discovery exercises, reporting and action plans.
-
INET
We provide end2end cyber security services for desktop, mobile and cloud applications
-
Southern Communications Corporate Solutions T/A SCG Corporate
An Autonomous Security Awareness Program Built For The Enterprise
A complete, fully-managed training program that transforms security culture. Pairing the most advanced training solutions: including phishing simulation, awareness training & compliance.
-
NETWORK INTEGRATION TECHNOLOGIES LTD
ITogether's Check Point Renewals service ensures continuous protection and performance by managing the renewal process of your Check Point security solutions. Our expert team provides timely updates, license management, and support, ensuring your cybersecurity measures remain robust, up-to-date, and aligned with evolving threats and compliance requirements.
-
Prosperon Networks Ltd
SolarWinds® Log Analyzer (LA) is a powerful log management tool, designed to fully integrate with the Orion Platform. With real-time log collection, analysis, and visualisation, you can quickly and easily gain out-of-the-box visibility into the performance and availability of your IT infrastructure.
-
OD Consultancy Ltd
UK hosted with UK data residency, Projectfusion Official is trusted by the Home Office, many LA’s and Police forces. Secure collaboration and file storage for classified data, supporting File Sharing, Project, Program, Case and Task management with approvals and custom workflows. Secure portal and extranet, AI redaction.
-
Factory Internet Ltd
Factory provide a Cloud Based SOC and SIEM Service. Our service has fully management and analyst support along with support for onboarding data. We provide full EDR/XDR functionality with Log Collection from Cloud, SaaS, Network and hundreds of different technologies.
-
INTEGRITY360 LIMITED
Varonis is a leader in data security, fighting a different battle than conventional cybersecurity companies. Our cloud-native Data Security Platform continuously discovers and classifies critical data, removes exposures, and detects advanced threats with AI-powered automation
-
CDW Limited
Proofpoint's Core Plus package adds Email Fraud Defence, Secure Email Relay, and Supplier Threat Protection to the Core package offerings.
Proofpoint CORE Plus - Requires CORE P0 or CORE P1
-
Neotas
Neotas offers online investigative enhanced due diligence solutions through its AI-driven SaaS platform that harnesses the power of OSINT to identify, understand, and connect both structured, unstructured data across the surface, deep, and the dark web to help private and public sector analyse digital footprint of any given entity.
-
Phoenix Software Ltd
Visibility across your attack surface, focus efforts to prevent attacks/accurately communicate cyber risk to support optimal business performance.
Attack Path Analysis for breach & attack mitigation and External Attack Surface Management for insight into the external attack surface, allowing organizations to identify and reduce risks from the attacker’s perspective.
-
4 DATA SOLUTIONS LIMITED
CrowdStrike Falcon® Next-Gen SIEM revolutionizes threat detection, investigation and response by bringing together unmatched security depth and breadth in one unified platform to stop breaches.
-
INTEGRITY360 LIMITED
Threat detection software from Netwrix to detect and respond to abnormal behavior and advanced attacks with high accuracy and speed
-
Sapphire
Web Application and API protection. Deep application contextual analysis, it eliminates the tradeoff between the level of security and the complexity of managing application security. Whether your application is hosted in a data center or in a public/private cloud, decision engine covers, OWASP top ten attacks, API attacks and Bots
-
Armadillo Sec Ltd
SecurEnvoy provides MFA / SSO / IAM for Infrastructure and SAML Applications. It can be deployed either as a Cloud Service or On Premise.
-
Chess CyberSecurity Ltd
Sophos Mobile is a Unified Endpoint Management (UEM) and Mobile Threat Defense (MTD) solution that helps businesses spend less time and effort to manage and secure traditional and mobile endpoints. Sophos Mobile manages and secures iOS, Android, Chrome OS, Windows 10, and macOS devices.
-
Computacenter (UK) Ltd
CloudGuard Cloud Native Application Protection Platform (CNAPP), part of the CloudGuard Cloud Native Security platform, allows you to prevent threats and prioritize risks in the cloud across your applications, network, and workloads. From code-to-cloud, this centralized solution includes CSPM, DSPM, CIEM, Workload Protection, CDR, and Code Security.
-
IBM United Kingdom Ltd
IBM Storage Protect for Cloud Dynamics 365 provides cloud-based data protection for your organization’s Dynamics 365 data. You have granular control over what data to backup, and can store backups in Azure storage or your own storage system.
-
Softcat Limited
ZT CDR is a novel technology that stops malware. Previous techniques rely on detecting the malware to stop it, an approach eventually defeated by attackers finding better ways to hide it. ZT CDR assumes all data is bad, extracts the business information and builds brand new safe data to deliver.
-
COGNITAS GLOBAL LIMITED
View360global is a multilingual training platform using mixed reality to create immersive learning environments for in person or online delivery of facilitated training and exercising across all sectors. Scenarios can be customised to deliver unique training based on organisational and operational needs. Its also widely used for crisis management exercising
-
METERIAN LTD
Meterian security suite for enterprise applications continuously protects against vulnerabilities in open source components, stability and licensing risks, while validating the underlying digital infrastructure. Thanks to its unique ingestion algorithms, Meterian ensures unparalleled coverage and precision.
-
JBi Digital
JBi Digital has years of experience designing and developing both online and offline mobile applications.
JBI’s user-focused (UX) applications are built securely using industry best practices. The result is an intuitive, engaging and seamless mobile app that supports your goals and caters to your users’ specific needs.
-
Somerford Associates Limited
Digital Risk Protection, detects and eliminates cyber threats before impact. Continuously monitoring, threat data sources, proprietary global DNS data sets, private cybercriminal instant messaging channels. Identify and validates threats, providing actionable countermeasures. Always accessible to add context and facilitate takedown phishing sites, domain lookalikes, social media impersonations, fraudulent apps.
-
CYBIT LIMITED
F5 Distributed Cloud Services are SaaS-based security, networking, and application management services that enable customers to deploy, secure, and operate their applications in a cloud-native environment wherever needed–data center, multi-cloud, or the network or enterprise edge.
-
INTEGRITY360 LIMITED
Harmony Endpoint is a complete endpoint security solution built to protect the remote workforce from today’s threat landscape. Preventing the most imminent threats to endpoints such as ransomware, phishing or drive by malware, while quickly minimizing breach impact with autonomous detection and response.