“We needed to find solutions to a variety of issues whilst being a complex business, operating in a 24/7 environment. Stripe OLT listened and understood immediately the challenges we faced.”

IT Operations Manager
Simon Darley
Trusted by industry leaders

Let's Talk

Call us on one of the numbers below, we cover the whole of the UK.

BriSTOL HQ & The South West

+44 (0) 117 974 5179

London & Surrounding Areas

+44 (0) 207 043 7044

Manchester & the North West

+44 (0) 161 399 1305

“We needed to find solutions to a variety of issues whilst being a complex business, operating in a 24/7 environment. Stripe OLT listened and understood immediately the challenges we faced.”

IT Operations Manager
Simon Darley
Trusted by industry leaders

Request a Call-back.

First we need a few details.

Contact Form Primary popup

“We needed to find solutions to a variety of issues whilst being a complex business, operating in a 24/7 environment. Stripe OLT listened and understood immediately the challenges we faced.”

IT Operations Manager
Simon Darley
Trusted by industry leaders

Request a Call

First we need a few details.

Contact Form Primary popup
CLIENT SUCCESS

Huboo

Managed Microsoft Sentinel

In today’s rapidly evolving digital landscape, where data breaches and cyber threats loom larger and more complex than ever, organisations are frequently opting to outsource their growing list of cyber security needs to managed security service providers.

Outsourcing cyber security offers a compelling advantage for businesses, especially in an era where cyber threats are not only growing in sophistication but also in frequency. Engaging with specialised cyber security service providers offers access to a breadth of expertise that might be too complex, or resource heavy to develop in-house.

For our client, a fast-growing fulfilment specialist, their focus was on scaling up. Between 2021 and 2022, their team grew by 400 and with further growth on the cards, they knew they needed a managed cyber security solution that would ensure technology was secure, flexible and able to keep up with demand.

With an existing user base operating within Microsoft 365, our client recognised that Microsoft technology was going to be key to supporting their future plans, and decided a Microsoft Security Solutions Partner was going to be a crucial part of their security roadmap.

THE CLIENT
Huboo
Solution
Managed Microsoft Sentinel

The Requirement.

Huboo is an eCommerce fulfilment partner using people and technology to help every size and type of business to grow. From startups to global enterprises, they help customers unlock their full potential with third party logistics (3PL) eCommerce fulfilment services.
Established in 2017, Huboo now employs more than 750 people across their 10 European fulfilment centres and following fast growth during 2022 they needed a security partner to support a number of key requirements:

➡️ Utilising a vast array of technologies inhouse, Huboo wanted a solution that would connect to both their existing Microsoft 365 estate and additional third-party services. They knew the right solution would enable them to easily integrate existing tools and data sources, creating a more unified security management system.

➡️ Recognising the escalating complexity and frequency of cyber threats, in addition to handing vast amounts of sensitive customer data, Huboo wanted a solution that could handle large volumes of data and adjust to changing requirements without the need for significant infrastructure changes.

➡️ As a business grows, its security needs change, and with growth still at the forefront of their agenda, Huboo wanted a cloud-based security solution that would scale up and flex to meet increasing data loads, without necessitating large investments.

The Solution.

Using SIEM, SOAR & XDR Technologies To Strengthen Huboo’s Security Posture 

Utilising an array of Microsoft security technologies, this project’s cornerstone was integrating Microsoft SIEM, SOAR & XDR technologies to bolster Huboo’s existing estate. 

Using SIEM (Security Information and Event Management), SOAR (Security Orchestration, Automation, and Response), and XDR (Extended Detection and Response) technologies offers a comprehensive and integrated approach to managing an organisation’s cyber security posture. 

This combination is particularly effective because of the following capabilities:

Using SIEM to Gain Oversight of Their Data: Microsoft’s SIEM solution, Microsoft Sentinel, provides a centralised platform for monitoring and analysing security data across an entire organisation. This comprehensive view helps in detecting, analysing, and responding to security incidents more effectively by aggregating data from various sources, including network devices, servers, and applications. 

Enhancing Automation and Response Capabilities with SOAR: Microsoft’s SOAR capabilities, also available within Microsoft Sentinel, allow for the automation of common security tasks and orchestration of complex workflows. This reduces the time and effort required for incident response and enables security teams to focus on more strategic tasks. Automation also ensures faster and more consistent responses to threats, minimising the potential damage from security incidents.

With its SOAR capabilities, Sentinel automates responses to common threats, reducing response times significantly. According to recent data, Sentinel has improved threat response times by an average of 60%, allowing security teams to focus on more critical tasks.
Microsoft was named a Leader in the October 2022 Gartner® Magic Quadrant™ for Security Information and Event Management
Enhancing Automation and Response Capabilities with SOAR: Microsoft’s SOAR capabilities, also available within Microsoft Sentinel, allow for the automation of common security tasks and orchestration of complex workflows. This reduces the time and effort required for incident response and enables security teams to focus on more strategic tasks. Automation also ensures faster and more consistent responses to threats, minimising the potential damage from security incidents.
With its SOAR capabilities, Sentinel automates responses to common threats, reducing response times significantly. According to recent data, Sentinel has improved threat response times by an average of 60%, allowing security teams to focus on more critical tasks.


Enabling Advanced Threat protection with XDR

Microsoft Defender XDR is a unified pre- and post-breach enterprise defence suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.

XDR is integrated in vital products such as Microsoft Defender for Endpoint, Microsoft Defender for Identity, Microsoft Defender for Office 365 and Microsoft Defender for Cloud Apps.

In utilising integrated Microsoft Defender XDR technologies, Stripe OLT security analysts can stitch together the threat signals across a vast set of Microsoft products to determine the full scope and impact of potential threats.  


Key Functionalties within Microsoft Defender XDR Technologies

Managing Endpoints with Defender for Endpoint: Defender for Endpoint is a unified endpoint platform for preventative protection, post-breach detection, automated investigation, and response.

Monitoring Assets with Defender Vulnerability Management: Microsoft Defender Vulnerability Management delivers continuous asset visibility, intelligent risk-based assessments, and built-in remediation tools to help our security analysts prioritise and address critical vulnerabilities and misconfigurations across Huboo’s environment.

Overseeing Email and collaboration tools with Defender for Office 365: Defender for Office 365 safeguards Huboo against malicious threats posed by email messages, links (URLs) and collaboration tools.

Controlling Identities with Defender for Identity and Microsoft Entra ID Protection: Microsoft Defender for Identity is a cloud-based security solution that leverages your on-premises Active Directory signals to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organisation. Microsoft Entra ID Protection uses the learnings Microsoft has acquired from their position in Huboo with Microsoft Entra ID.

Gaining Visibility Over Applications with Microsoft Defender for Cloud Apps: Microsoft Defender for Cloud Apps is a comprehensive cross-SaaS solution bringing deep visibility, strong data controls, and enhanced threat protection across Huboo’s cloud apps.

With any potential threat, security analysts that want to understand how a malicious actor could enter an environment, determine what it’s affected, and how it’s currently impacting the organisation. This is all made possible for Huboo with Microsoft Defender XDR technologies.  

The Experts.

Utilising Stripe OLT Analysts to Enhance Huboo Capabilities

For many organisations, maintaining an in-house security team with the requisite expertise and resources to manage all of the above requirements can be challenging. This is where the value of an outsourced security team becomes evident.

Expertise and Specialisation: Our security team empowers Huboo with specialised knowledge and experience in Microsoft security technologies. Accredited under a range of Microsoft security certifications, from SC-900 to SC-100, our analysts stay abreast of the latest developments and best practices, ensuring that the security infrastructure is managed by experts. This expertise often leads faster deployment and optimisation of security tools compared to in-house management.
 
Cost-Effectiveness: Outsourcing eliminates the overhead costs Huboo could have, associated with hiring, training, and maintaining an in-house cybersecurity team. Organisations can save up to 70% of their cyber security budget by outsourcing their needs, only paying for the services they require without the additional expenses of full-time staff.
 
24/7 Monitoring and Response: Our SOC team provides round-the-clock monitoring and rapid response to security incidents. With an average Mean-time-to-respond (MTTR) of just 4 minutes, this constant vigilance ensures that threats are identified and mitigated swiftly, reducing the potential damage from cyber-attacks.  

For organisations that want to know more about our Managed Microsoft Sentinel Services or our vast range of cyber security services, get in touch with our team today. 
"We have experimented with several service providers, and none have succeeded in delivering a quarter of the value that Stripe OLT provides. They consistently exhibit a high level of responsiveness, always making time to address any inquiries."
Huboo
John Brannan - Director of Infrastructure and Information Security