IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Exclusive: NZ-based DEFEND offers global cyber protection
Tue, 9th Aug 2022
FYI, this story is more than a year old

DEFEND is a New Zealand-owned and operated globally award-winning specialised cyber security company.

It focuses on improving the cyber resilience of its customers and the wider community, operating 24 hours a day, 7 days a week, 365 days a year.

The company supports customers in 66 countries across the globe, and its relentless focus is on ensuring that every dollar spent on security provides a measurable and meaningful return on investment and reduces cyber risk.

Operating out of Auckland, Waikato, Bay of Plenty, Wellington and Christchurch, DEFEND has over 120 cyber security professionals throughout New Zealand dedicated to supporting its customers.

It has been operating for six years and has always been passionately focused on both the regions and main centres, with some of its people also working remotely across New Zealand in the regions and in the main cities. Additionally, the cyber security company is launching in Australia this year.

“Our products and practices are delivering the results that customers need to enable them to transform faster while remaining cyber resilient,” DEFEND chief cybersecurity architect Wenzel Huettner says.

“Our unique service offerings combined with our continual focus on service improvement are what is needed to keep up with the ever-changing threat landscape.

“Our recent appointment as Microsoft Partner of the Year for New Zealand is recognition of the transformation we are driving that is leading our customers to remain relevant in globally competitive markets.

“Combined with our partnership with Vodafone New Zealand, this has helped to strengthen our capability even further by providing the ability to securely connect and protect our customers end-to-end and at scale.

The company provides both proactive and reactive 24/7 services for its customers. However, its Cybersecurity Office (CSO) service provides its customers with the thought leadership and strategic guidance to effectively govern, manage and improve their cyber risk posture.

This solution offers a breadth of visibility and depth of expertise across a customer's threat landscape to ensure that the right outcomes are achieved across culture, governance, risk management, investment programmes and operations to reduce cyber risk and improve cyber resilience.

The CSO offering is complemented by its intelligent Cybersecurity Ecosystem (iCE) service, which provides end-to-end security monitoring and response services.

DEFEND also offers a complete security operations centre (SOC) capability built on world-leading technology. This leverages the latest Microsoft security technologies combined with machine learning and artificial intelligence to support the company's skilled analysts in providing its customers with the best possible service aligned to their business needs.

With a combination of CSO and iCE, it provides threat intelligence, security management and operational services.

It also offers ATTACK cyber security assurance services to support customers in identifying their vulnerabilities and shifting left into a secure by design culture and mindset.

As the threat landscape becomes more complex and organisations are increasingly subjected to targeted activity, being aware of threats and having the ability to proactively block them in real-time is key to protecting organisations better.

DEFEND has been having great success with its SHERLOCK offering, which supports the company's iCE service by providing its customers with threat intelligence and management services.

In addition, the company supports its customers across the full range of cyber security challenges, be it access to specialist skills and technologies to support internal teams, strategic planning - advisory, digital or business transformation, and maintaining or providing ongoing assurance.

However, in the end, it all comes down to ensuring that everything the company does is focused on improving the cyber resilience of its customers and reducing their cyber risk. To achieve this, DEFEND partners with its customers and joins them on their cyber improvement journey that adapts and adopts its products and services to always provide the right outcomes to enable their business to operate faster and more securely.

Its customers are those looking for meaningful outcomes that understand their business needs across the threat landscape. They are looking for a partner who can help them achieve speed to market and speed to revenue with their own products and services. This collective approach will underpin a strong security culture and posture to allow these businesses to maintain credibility with their own customers.

Further, while traditional cyber security services focus on technologies or service pillars, this has never been enough to keep organisations secure and DEFEND's customers have increasingly realised this. They need a cyber security partner that understands their business and the assets they are trying to protect. Moreover, they need a partner who can be agile enough to consistently provide intelligent and adaptive outcomes no matter what challenge they face. The company supports its customers by ensuring the secure design and management of their people and endpoint devices, cloud services, network, business applications and infrastructure is holistically recognised.

Its Cybersecurity Transformation Services (CTS) provide this specialist architecture and engineering expertise to ensure that its customers' digital and technology transformation is successful.

Businesses can no longer afford to have security as an afterthought or try and retrofit security to their technology solutions. Ensuring security by design requires specialist skills and capabilities across cloud environments, identity platforms, connected devices, control systems, and data platforms. That is where DEFEND's specialist practices bring the experience and capability to support its customers.

All people and organisations have had to adjust due to changes that COVID-19 has brought. However, in cyber security, this impact has been very pronounced. Supporting a continual remote workforce and a customer base increasingly using digital services challenges the traditional security perimeter boundaries, and many organisations have had to rethink their security strategy and approach. Taking a zero-trust architecture approach to security is an effective way of addressing this challenge. While DEFEND had already been working with many organisations on a zero-trust architecture journey, the advent of COVID-19 has accelerated the focus and need for this strategy.

“All our services are developed and designed for New Zealand organisations who are looking to service New Zealand and global markets,” Huettner adds.

“We have built these services to scale and enable our customers to leverage local teams with global capability.

“We have not marketed or promoted our services with a dependency on offshore teams to deliver them, and we provide meaningful and measurable outcomes with cost validation and justification.

“We believe that if we do good work, we get more work. We are passionately focused on delivering excellent cyber security outcomes to our customers. We ensure that we safeguard our customers' investments and always provide them with the best possible return on investment.

“In a market that is becoming increasingly constrained, we are the partner of choice to support organisations on their cyber resilience journey.

“This relentless focus has seen DEFEND become the cyber security employer of choice for kiwis wanting to return to New Zealand or those who want to do meaningful work for both customers and the local communities.