Skip to main content

Overview

Increased reliance on technology means that for many owners or operators of critical and even safety related infrastructure there is a significant concern that a security breach could have a large impact on their operations, finances and reputation.  That’s why conversations about risk management, protective monitoring, response plans and the viability of business continuity plans are so important.

Relying on a solely reactive approach to monitoring critical and operational systems in a digital and increasingly connected world can result in avoidable disruption through to high profile incidents. What is needed is a pro-active and threat intelligence driven approach to security operations that can assess in real time the threat and actively look for problems, non compliance, misconfigurations, vulnerabilities, attempted attacks and signs of hostile intent. By actively monitoring and considering all of these intelligence feeds the detection of anomalies is more effective, efficient and can enable incident prevention, containment and reduce response times should a vulnerability or attack be detected. 

T-Sure Vigilance 

T-Sure Vigilance by Thales is a collection of tailored managed security services that a customer can pick & choose to fit their needs.

An intelligence led approach to all of our security services means the service evolves as the threat evolves. We apply threat intelligence gained from specialist sources and have a unique view gained from monitoring different types of networks and infrastructure from all around the world.

We have structured our service offerings around our customer needs into 5 broad service areas:

  • Anticipate: is centred on ensuring that the customer is as well prepared for a cyber attack as possible – understanding how an attacker is targeting your industry will better inform how you should protect yourself.
  • Detection: allows us through the use of the IBM QRadar platform and our evolving set of customised search routines to identify early signs of a compromise or risky behaviour and alert the customer before it escalates to a serious incident.
  • Reaction: is where we can provide a range of support options to our customers in reacting and responding to cyber security incidents. Being able to draw upon a wide range of industry and security experts within Thales allows us to help our customers respond in the best way for the operational effectiveness of their business.
  • We continually measure the security operations against specific indicators, searching for behaviour that could potentially compromise the security of the system.
  •  In the unlikely event that an attack has breached your system, or if you fall victim to an insider attack, we will rapidly recover and restore your critical data.

At the heart of many of these services is the IBM QRadar security platform providing the world-class technology and tools that are needed to achieve a reliable and professional service. 

What we  provide

Assurance
Through a combination of National Cyber Security Centre (NCSC) certified consultancy and managed services, Thales has the capability to be a full-service cyber security partner to our customers. We combine the best technology and products, develop trusted systems and platforms and offer those as fully managed services to our customers.

Our services utilise secure facilities and have been assured against a range of security standards including CAS (T), ISO 27001 as well as sector specific certifications and accreditation.

Bespoke service
Our CSOC (Cyber Security Operations Centre) has flexible and personal service models that can evolve to meet your changing threats and business priorities.

Collective intelligence for a safer world
Our threat intelligence is shared from a network of Thales’s global CSOC’s and draws on the knowledge and availability of over 5,000 IT and Cyber Security engineers.
Our analysts are experts in securing operational technology in critical and safety focused infrastructures. 

Regulations and Rapid Response
Due to the profile of our existing customers, the Thales CSOC enables customers to adhere to various directives, regulations and certifications such as the NIS Directive, DCPP, GDPR, ISO 27001, GPG13 and more.
In response to high priority incidents and  crisis, Thales can  deliver a forensic investigation alongside a Rapid Incident Response Team, in order to capture evidence and help customers respond and recover from a serious incident in a swift and professional manner. 

Industry presence
Having delivered operational technology systems across the transport, nuclear, energy, water, government and defence sectors for over 30 years Thales has a deep understanding of OT architectures, deployment and operations.

We know how to segregate and protect sensitive or classified data, whilst helping customers achieve their operational and business goals in a secure manner. This is something we are proud of and continue to do for our customers all around the world. 

For more information on our CSOC services contact  thalescyberandconsulting@uk.thalesgroup.com