Struto

Cyber Resilience Improvement

HubSpot Diamond marketing agency removes app access friction, solves international user access, secures systems, and boosts bottom line with JumpCloud and SentinelOne solution from ITHQ

Illustration

Struto has been helping businesses grow since 2011. Now one of the UK's longest standing HubSpot partners, Struto is on a strong growth trajectory with multiple awards to its name.

Cyber resilience is an increasing concern for Struto, as it is for all businesses. CEO Craig Wiltshire talks us through his most recent strategic project; a combination of Jumpcloud Identity and Access Management and SentinelOne EDR.

Illustration

Directory-as-a-Service

Illustration

Next Generation Endpoint Protection - EDR

Strategic Solution Highlights

    start
    £1,000s saved in recovered time by eliminating password updates and time-consuming user access management
    start
    SSO and MFA significantly improves UX, removing operational friction and boosting morale while securing remote access
    start
    Centralised control of international user access delivers fast, secure on and off boarding with zero accounts left live
    Security everywhere: dedicated company credentials, hot desking, shared machines
    Phishing attacks deflected, all data security improved to further protect data in line with GDPR
    Malware stopped at the endpoint before it even gets started, and before attempted attacks are known by the team

Craig Wiltshire, founder and CEO of Struto

Illustration

Why ITHQ?

Scott's tech and cyber security credentials are flawless. I completely trust ITHQ to find a great solution that fits my business.
JumpCloud is perfect for us and has given us back £1,000s in terms of recovered productive time. SentinelOne is enterprise-level endpoint protection that he's managed to give to us at an SME price.

What issues were you experiencing?

    App access process was hindering client-facing tasks and internal operations
    A security breach highlighted the need for an endpoint protection solution
    International offices required centralised user app provision for better security and smoother processes
    Password management and updates were costing the business £1,000s in lost productivity

Challenges

Cyber resilience limited by poor password management, frustrating app access and manual app provision

Craig had identified several challenges to Struto's operational efficiency and cyber resilience. Frustrating app access processes and time-consuming password updates were hindering both client-facing tasks and internal operations, leading to shortcuts that impacted security posture.
The challenge was finding a solution that would provide security to satisfy GDPR legislation, deliver better protection for Struto's internal data and also remove password update and app access friction.
Struto's password management protocol was strict but user experience was terrible. Password updates alone were costing the business twelve days per year in lost productivity, with frustrations impacting UX of necessary operational apps.

Managing user access to critical apps was another challenge. With offices in the UK and South Africa, on and off boarding staff was an arduous task, along with managing user licences for the 40+ apps the business relies on every day.
Further cyber challeges were identified when Craig suffered a breach on his computer. Despite being very security aware, Craig's breach - while minor and quickly caught - highlighted to him both the sophistication of current attacks, and how easy it is for anyone to click a nefarious link.
Craig needed an endpoint security platform and a password management solution. However, he had concerns over his choices in terms of affordable, accessible tech as an SME.

Solutions

JumpCloud Directory-as-a-Service and SentinelOne Endpoint Detection & Response

From a small business perspective, you've shown these things are accessible. They don't cost the earth, in terms of TCO or even deployment ... It's within reach of smaller business and it's a requirement for larger businesses as far as I'm concerned: it's not even a question.


JumpCloud directory-as-a-service logo

We needed a solution that had our backs for us so that we could just forget about the problem and know that it was being taken care of.


JumpCloud: password management, Single Sign-on, MFA and centralised access management

Password management replaces password updatesJumpCloud has replaced the built-in Microsoft Office365 password manager that Struto had been using.
With true SSO and MFA, they no longer need to update passwords across Office365 and the further 40 apps they use to deliver their services: user access across every device stays secure via JumpCloud.
The business has effectively reclaimed twelve productive days per year adding £1,000s back to the bottom line. User experience is dramatically improved, with positive knock-ons felt in terms of productivity and morale.

HeadingHeading

Centralised access management and app provisionConcerns over remote staff accessing business apps or data using private logins rather than company credentials are gone. Access management and app provision are managed centrally, with JumpCloud making access impossible via anything other than the portal.
If there is change within the business, such as staff joining or leaving, disabling or enabling access happens in a couple of clicks. All apps are now provisioned through the web portal with user defined access built in. Client-facing tasks are smooth and streamlined, while internal UX is vastly improved and all user access and management friction removed.

The user experience of Office365 was definitely of lower value prior to JumpCloud being deployed.

JumpCloud directory-as-a-service logo

We thought this was out of our reach and beyond our budget but the service ITHQ offers has made it accessible to us and given me the peace of mind that we're getting day-zero protection.

SentinelOne: ActiveEDR

Next generation endpoint protectionITHQ negotiated an MSP model of SentinelOne's enterprise solution, to allow Struto to benefit from this exceptional platform with SME pricing and payment arrangements.
Usually only available for a minimum of 100 endpoints and paid annually, ITHQ take on the risk on behalf of clients which allows smaller business to buy a minimum of 5 endpoints and pay monthly.
In over seven years, SentinelOne has not let any malware through for its users. It also comes with a built-in ransomware warranty of up to $1million. SentinelOne scored record-breaking results in both SE Labs Breach Response Report and MITRE ATT&CK APT29 evaluation of EDR tools, 2020.

[SentinelOne] is just an amazing thing to see. It sounds all flash but when you actually see it happening, it's pretty cool ... no-one has had anything installed on our system ... but I know stuff has been caught by SentinelOne.

See SentinelOne defeat Maze ransomware in less than 2 minutes