Security services form the cornerstone of a well-designed and managed network. As an MSSP we can prevent, detect, and respond to threats before they wreak havoc with your data.

The internet, traditionally built to be open and shared, comes with its fair share of security concerns. An estimated 85% of all mail is junk or spam, and phishing attacks are a daily occurrence.

Operating systems and networks are a focus point for breach, and the smallest unnoticed vulnerability may be all it takes for your network and data security to be violated. 

Security services including firewalling, IPS (intrusion prevention systems), anti-virus and anti-spam, URL filtering, encryption and authentication all become standard requirements that we will install, monitor and support.


Jarvis - Endpoint Protection

Our FortiClient end-point protection solution is an enhancement to our SuperWAN offering, built on Fortinet's FortiGate technology and including the following:

  • Centralised logging and reporting - via FortiCloud EMS portal
  • Visibility and control - telemetry provides unified visibility enabling tracking and awareness, compliance enforcement, and reporting.
  • End-point protection - vulnerability scanning and automated patching, application firewall, and software inventory.
  • End-point control - enforce compliance and security policies on mobile hosts.
  • Multifunctional host security - flexibility in deployment, fully integrated features, reduces need for multiple client solutions.
  • Secure remote access - via VPN (SSL/IPSec), zero trust technologies that support segmentation, conditional administration, single sign-on and multifactor authentication.
Managed Firewalls

Fortinet is the market leader for network firewall technology. Their FortiGate devices deliver complete content and network protection by combining stateful inspection with a comprehensive suite of powerful security features that include perimeter, LAN, data centre, security operations and mobile/ remote access solutions. 

Our engineers, who are Fortinet trained and qualified up to NSE7, will implement changes and provide reporting on your security posture, from basic health checks to monthly reporting and management. Our security team is assisted by automated systems that constantly monitor and manage your security requirements.

Governance & Compliance

Many organisations spend a fortune on security controls that are not optimally configured and/or not regularly checked, which decreases their effectiveness. Our automated governance and compliance validations run weekly and provide alerts where there is a change to critical policies that can result in potential vulnerabilities. 

These validations are executed against various frameworks, and the platform uses the vendor’s best practice configurations to provide compliance scores and remediation guidance, giving you peace of mind that the correct measures are in place.

Security & Vulnerability Trends

Cyber threats show accelerated growth year on year and have become a key risk in every business, with attacks such as ransomware, receiving much media attention. Cyber criminals target organisations of any size from all industry segments including the post-pandemic, work-from-anywhere groups. 

We have a holistic view into security and the entire threat landscape, offering a host of solutions that not only protect you from an attack, but will also assist you to recover with minimal damage. 

Security Risk Assessments

Sometimes the best line of defence is to imitate an attack. By checking vulnerabilities and loopholes that could be exploited by threat actors, you have a pre-emptive approach to your security posture. 

Let Echo help you find these loopholes in a proactive way. 

Compliance Dashboard

We can deliver a dashboard which displays your firewalls according to levels of compliance, aligned to FortiGate best practice, PCI and NIST standards. The firewalls are displayed in red when there are non-compliances flagged, and green when they are suitably compliant. 

This tool allows all parties to better manage the configurations of each firewall and to ensure that these standards are continuously being met.