NTT Ltd boosts managed services division with consulting services (Image Credit: Gerd Altmann from Pixabay)NTT Ltd has boosted its managed services division with Cybersecurity Advisory and Security Consulting Services. The new capabilities are drawn on NTT’s existing capabilities and are aimed at addressing demand from customers for new managed services. The new services will provide strategic assessments of corporate networks, be they on-premises, cloud or hybrid.

Matt Gyde, Chief Executive Officer for NTT Ltd’s Security Division (Image Credit: NTT Ltd)
Matt Gyde, Chief Executive Officer for NTT Ltd’s Security Division

Matt Gyde, CEO Security Division at NTT Ltd, said: “NTT Ltd.’s Cybersecurity Advisory Services help clients understand their current risk profile to chart future security strategy.

“Managing fast-developing, AI-driven threats require intelligence-driven security to ensure clients’ digital journey. NTT Ltd.’s Managed Services Division, Americas is bringing these proven methodologies to a new set of clients in the world’s fast-moving technology market.”

What do the new services provide?

The new services are a mix of assessment methodologies and processes. They are backed by analysis of applications, devices and systems to identify vulnerabilities and risk. The goal is to identify what roadmaps and strategies the business needs to secure its systems and data.

According to the press release, there six strategic pillars:

  1. Program Assessment and Maturity
  2. Strategy Alignment and Risk Mitigation
  3. Architect Solutions (Secure by Design)
  4. Cloud Security
  5. Secure Mobile Workforce
  6. Infrastructure Security

One of the other goals is to help businesses assess the maturity of their cybersecurity solutions. This is where many organisations have a significant gap, especially around ICS, OT and IoT. One reason for this is the way such systems are designed and deployed, with IT often not being part of the initial design phase.

Enterprise Times: What does this mean?

Improving the state of cybersecurity is not just about buying another swathe of tools. It requires a proper analysis of the environment, maturity model, policies and training. All of these combine to create a framework and roadmap that an enterprise can use to ensure proper security.

For NTT, these new managed services fit with its Secure by Design approach. It will be looking to give customers the right approaches to build in security from the start of a project, not bolt it on at the end.

This also shows how the cybersecurity market is evolving in the current work environment. Having large cybersecurity teams sitting in offices is fine until a pandemic hits. Now, employees are spread across the country, and most are working from home. It means that the way a business deploys its resources has to change. For many, the first phase was to put cybersecurity teams onto supporting remote users.

Now, many are looking at the mid to long-term. Rather than build and manage everything through their teams, they are looking at managed services. This plays into the long-term roadmap for NTT as it expands its security services to customers.

LEAVE A REPLY

Please enter your comment!
Please enter your name here