Insentra Shares Insights for Security Success

Australia | Insentra Shares Insights for Security Success

We speak with security practice manager Lee Foster.

What IT security brands and services do you specialise in?

Insentra has a long-standing relationship with Symantec, offering professional services across Symantec’s entire portfolio. We recognise that our customers need a vendor-neutral trusted adviser, and that’s why Insentra provides a customer-focused security education program.

When did your company first get involved in this area?

Our consultants have many years of experience working in the security space, as well as with Symantec’s software.

What are your security credentials?

Insentra’s consultants are vendor certified and hold either Symantec certified professional or Symantec technical specialist certifications. As we work with companies to develop vendor-neutral security strategies, we have invested in vendor-neutral certifications such as CompTIA’s Security+ and are working towards advanced certifications such as certified advanced security practitioner or certified information systems security professional.

Heard about any cool trends in the security space recently?

The most interesting and exciting security solution is Symantec Gateway Email Encryption (SGEE), which allows for transparent encryption of email entering or leaving the enterprise. The other cool area is that of advanced threat protection against persistent threats.

Can you tell us about a recent security deployment you have done?

Insentra was engaged to assist a large customer protect information transferred to and held on a file server. The solution integrated many of Symantec’s software offerings, such as apps on mobile devices being secured with Symantec Mobility and Linux and Windows servers being encrypted with Symantec Encryption Desktop.

What is driving customers’ security projects?

Customers are recognising that just protecting their perimeter or their endpoints is not enough. CIOs want to protect their organisations from the loss of data and secure confidential information that is leaving the business.

Security is…

Protecting the business’s information using well-designed policies, user education and the strategic/tactical use of security hardware and software.

As seen in

Australia | Insentra Shares Insights for Security Success

Read the original article here >

THANK YOU FOR YOUR SUBMISSION!

Australia | Insentra Shares Insights for Security Success

The form was submitted successfully.

Join the Insentra Community with the Insentragram Newsletter

Hungry for more?

If you’re waiting for a sign, this is it.

We’re a certified amazing place to work, with an incredible team and fascinating projects – and we’re ready for you to join us! Go through our simple application process. Once you’re done, we will be in touch shortly!

Who is Insentra?

Imagine a business which exists to help IT Partners & Vendors grow and thrive.

Insentra is a 100% channel business. This means we provide a range of Advisory, Professional and Managed IT services exclusively for and through our Partners.

Our #PartnerObsessed business model achieves powerful results for our Partners and their Clients with our crew’s deep expertise and specialised knowledge.

We love what we do and are driven by a relentless determination to deliver exceptional service excellence.

Australia | Insentra Shares Insights for Security Success

Insentra ISO 27001:2013 Certification

SYDNEY, WEDNESDAY 20TH APRIL 2022 – We are proud to announce that Insentra has achieved the  ISO 27001 Certification.