For several years, our aged care customer has made it a top priority to operate within a secure and resilient environment.

To outpace the constant cyber threats in their industry, they engaged Theta to create a comprehensive plan of actions to further boost and maintain their cyber defences.

General Manager, IT:

“Our team has already done great work in this space, with solid technology decisions along the way - including the choice of the Microsoft stack, which has already provided us with inbuilt security advantages. We wanted to take it one leap further, ensuring our environment is as secure as it can possibly be. As a result, our users can work safely, and our customers have complete reassurance that their sensitive data is protected.”

Roadmap development

Our customer is well into their roadmap journey, with improvement actions scheduled throughout the year. This type of delivery enables us to measure and refine as we go.  

We outlined four key areas to focus on, with actions categorised under each:

  1. Governance Improvement
  • Benchmarking existing security controls using the Essential 8 assessment and reviewing progress as new controls are implemented.
  • Delivering a comprehensive, quarterly cyber security report to the Board (created using the Onwardly platform).

  1. Policy Development

Implementing:

  • A cyber security management system (CSMS) policy.
  • An incident response plan.
  • A risk assessment and treatment policy.

  1. Process Review
  • Thorough testing, including a 3rd party risk assessment for apps.

  1. Technology Considerations
  • Reviewing their existing Microsoft environment.
  • Attack simulation.
  • Auditing devices and assets.
  • Improving identified priority areas from the Essential 8 assessment.

Boosting security, boosting confidence

With the journey now well underway, there’s a feeling of certainty that this has been the correct decision to make as a business.

General Manager, IT:

“At Board and Executive level, there’s more confidence around security and a deeper understanding of the work to do.”

By adopting a mindset focused on growth and enhancement around cyber security, our customer has substantially enhanced their cyber resilience. Furthermore, they’ve set an excellent example for other organisations in New Zealand, especially those more vulnerable to attacks, by showing what robust cyber security can look like.

General Manager, IT:

“It’s been fantastic working with Theta: highly professional, collaborative and very responsive. All the things you’d look for in a partner. We have good synergy and alignment, which I can see continuing.”

Related case studies

No items found.