Securing Business Integrity: A Case Study in Comprehensive Information Technology (IT) Implementation

Hands typing on a tablet.

The integrity and security of a business’s technological infrastructure is paramount. One of the most critical aspects is Cybersecurity, especially for entities operating in sectors subject to rigorous regulations, such as Financial Services organizations.

At Fortis Cyber Solutions, we recently undertook a significant project for a client, where we not only provided Cybersecurity services but also became their trusted partner, supporting all their Information Technology (IT) needs. In this role, we were fully responsible for providing strategic direction and implementation support for leveraging IT to grow their business.


Understanding the Challenge

Our initial task was to conduct a Cybersecurity assessment to determine their compliance level as a Financial Services organization. Such organizations are subject to a series of Federal regulations and compliance requirements like those published by the Payment Card Industry Security Standards Council, commonly known as PCI (SSC).

The goal of the organization was to secure cyber insurance to defend against hacker attacks, a common concern. However, to qualify for such insurance policies, businesses must meet certain minimum technology requirements. Our role was to implement these requirements, provide strategic direction on how their business could leverage the implementation, and offer a warranty of support services to ensure that they stayed in compliance. Furthermore, the organization chose to hire us as their Chief Information Security Officer to ensure compliance and to provide a roadmap baselining technologies for continued protection of their business and its assets.

Strategy & Execution

Our efforts, led by our Chief Information Security Officer, were highly successful. With over 25 years of experience managing IT teams and large IT implementations for companies like Nationwide Insurance, Aetna Insurance, and Vanguard, we were able to leverage this expertise to provide world class support and veteran leadership.

Cybersecurity Risk Assessment and Business Continuity Planning

We performed an assessment consisting of interview questions to audit the business, understand its strategic objectives and gauge its culture. The assessment is a structured tool that allows us to quickly grasp the level of Cybersecurity risk that exists within a business. It served as the backdrop to further identify gaps in Federal and insurance compliance as well as identify various points of failure that existed throughout the IT ecosystem. In the end, we were able to use these findings to guide our recommendations and anchor our implementation and business continuity planning exercises.

Advanced Anti-virus/malware Monitoring and Patch Management

We rolled out N-Able’s N-sight RMM to defend the organization’s Windows and Apple devices. Using this software allows the organization 24/7 access to our Network Operations Center (NOC), which works, in real-time, to keep the organization’s devices compliant and secure regardless of whether it is running Windows, macOS, or iOS.

Unified Threat Management and Network Security

We installed WatchGuard’s Firebox T45 appliance to give the organization a powerful tool for administering and enforcing policy across their extended network, allowing them to bring full Unified Threat Management (UTM) protection to all their offices for tighter security. We also partnered the organization with Watchguard to leverage WatchGuard’s Total Security Suite (TSS). With both the Firebox T45 and TSS, we created a proverbial “moat” around the business for protection using advanced security services like Cloud sandboxing, AI-powered anti-malware, threat correlation, and DNS filtering.

Wi-Fi Performance Improvements

The organization was experiencing issues with their wireless network not reaching every office and conference room within their physical space. After conducting a survey to understand the volume of use and where most business activity occurs, we laid out and implemented a new wireless networking plan to relocate and add additional Wi-Fi Access Points (APs) throughout the business. We chose to extend and improve the performance of the wireless network by installing and configuring Ubiquiti’s U6 Long-Range devices. These devices provide businesses with a high performing Wi-Fi 6 signal with a range of over 2,000ft2, and capacity to connect to over 350 devices. With these new devices installed, we tested and experienced significant signal improvements and Internet throughput. End users throughout the organization relayed that we improved their productivity and that employee-to-employee collaboration within the space increased. A win for not only the business culture, but for the business’s bottom line.

In Conclusion

At Fortis Cyber Solutions, we combine a powerful mix of technology services backed by vendor-certified engineers to deliver the competitive edge business owners need to lead in a disruptive digital environment. We position your organization for the future with one-stop, end-to-end services that are tried and tested. No frills, no gimmicks, no tricks.

We were able to assist this Financial Services organization with:

assessing their Cybersecurity risk and obtaining cyber insurance;

creating a business continuity plan to provide “peace of mind” and a plan of recovery in case of emergency;

installing and configuring key technologies to protect and prevent unwanted access to key business assets;

and increasing business productivity by improving access to their wireless network.


Disclaimer: The information provided in this blog post is intended for informational purposes only. While every effort has been made to present accurate and up-to-date information, Cybersecurity measures and technologies are subject to continuous advancements and changes. As such, the strategies, tools, and technologies mentioned herein might have evolved or might not be the most current at the time of reading. Readers are advised to consult with Cybersecurity professionals or qualified experts before implementing any Cybersecurity measures or making decisions based on the information provided in this blog post. Fortis Cyber Solutions or its representatives do not assume any liability for any actions taken or not taken based on the content of this article.

The specific details and case study presented reflect a unique client engagement and may not directly apply to all businesses or scenarios. Individual cybersecurity needs may vary, and tailored solutions might be necessary to address specific vulnerabilities or compliance requirements.

Fortis Cyber Solutions