Cybersecurity
Starts Here

End-to-end cybersecurity solutions to bring you peace of mind.

The SSS newsletter

Get the latest SSS updates and cybersecurity news direct to your
inbox. As a subscriber, you’ll receive our most popular resources
and important updates.

    *Unsubscribe at anytime

    Helping you solve complex cybersecurity challenges

    SSS provides best-of-breed adaptive security solutions scaled to your business needs. We employ highly experienced IT security professionals who are passionate about helping organisations safeguard themselves against cyber risks.

    Our areas of expertise

    SSS is a thought leader that anticipates the evolving cybersecurity threat landscape.  Our team of security experts can help you with your security concerns through best-fit security solutions, support and consulting services aligned to your business needs.

    Security Engineering
    • Security Engineering Icon
    • Security Engineering

    Security Engineering and services aligned to your business needs and outcomes are delivered through subject matter experts.

    Security Operations
    • Security Operations Icon
    • Security Operations

    Expert services for the detection, analysis, and remediation of cybersecurity incidents and automation of these activities.

    Identity & Access Management (IAM)
    • Identity & Access Management (IAM) Icon
    • Identity & Access Management (IAM)

    Strategy, processes and technology that enables the management of the creation, use and retiring of identities that are used to access IT systems and data.

    Governance, Risk & Compliance
    • Governance, Risk & Compliance Icon
    • Governance, Risk & Compliance

    Professional services to assist with determining, understanding, and managing your cybersecurity risks, prioritising remedial activities, and demonstrating compliance.

    • Passionate We are passionate about cybersecurity and helping your organisation balance strong security with frictionless user experience.
    • Trusted Advisors Our aim is to become your trusted advisor. To achieve this, we work together with you to understand your business and the outcomes you seek, whilst also aligning this understanding to risk.
    • People Investors Our people are our priority; we work very hard to create a culture that promotes staff engagement and development. We are continuously exploring ways to build future generations as well as ways to bridge skills and diversity gaps in the industry.
    • Compassionate We care about the wellbeing and success of each other, the future of our industry and our customers.

    How we help

    Each of our clients are at different stages of their security journey. We work with medium, large, and enterprise sized clients in both the public and private sector in a range of industry verticals. We meet you where you are and work with you to help you improve your security posture.

    Go-To

    We enjoy long-term and ongoing trusted advisor relationships with many of our clients. We work hard to build the trust to ensure that we are the first point of contact for anything related to cybersecurity.

    Problem Solvers

    Solving cybersecurity problems is one of the things we do best. We can work with you to understand your specific problem, the outcome you want to achieve, and then provide advice, guidance, and/or remediation support to get you where you need to be.

    Solution Specific

    Some of our clients know exactly what they need and contact us to procure a specific solution. We can work with you to implement your chosen solution and assist with support if required.

    Strategic

    Our consultant can work with you to understand your current security posture, gaps, and risks.  We then help identify priorities, aligned to your business outcomes, and define a roadmap to help improve your security posture.

     

    Local presence, global reach, since 1985

    counter-employees

    90+

    Teammates worldwide
    counter-certificate

    35+

    Years Experience

    What our customers say

    During our recent CIS assessment, I was amazed at how quickly Dave L was able to build rapport with my team, and how comfortable and open they were with him whilst he was essentially “picking through their dirty laundry”. This resulted in many valuable deep dive discussions, and a more thorough review of our environment.

    Dave Francis
    NZ Automobile Association

    As part of a wider information security programme of work, Contact Energy identified key controls they wanted to implement based on a risk assessment that had been completed. SSS consulted across the specific areas, which included endpoint security, DevOps, Data Loss Prevention, and provided recommendations. “The whole engagement was straightforward from beginning to end. SSS was easy to deal with, highly professional, attentive to our needs, and flexible. They added a great deal of value and enabled us to quickly make informed decisions in a cost-effective way”.

    Rod Watkins
    Contact

    We contacted SSS because their experience across government and with the Parliamentary Service in particular, means they understand our IST requirements better than any other security focused vendor. The New Zealand Parliamentary Service approached SSS for a security gap analysis to determine how well they complied with the New Zealand Information Security Manual (NZISM) and Protective Security Requirements (PSR) guidelines. We wanted to benchmark our policy, processes and procedures against best practice standards in the New Zealand Information Security Manual (NZISM), particularly for restricted and classified information. We needed SSS to determine where security gaps existed with a view to protecting the network, and future-proofing the system. We have enjoyed a collaborative working relationship with SSS for many years now. This is the first time we have used them in a consultancy capacity and they have provided us with a stake in the ground – and we now know what we need to do. They have given us best practice advice on our security gaps in order to protect us now and in the future.

    Alan Hasell
    IST Security Manager, New Zealand Parliamentary Service

    The cybersecurity sessions were well attended and the staff got a lot out of Gavin’s non-technical approach and real world examples. Many were taking a lot of notes and forming good strategies on how to protect themselves online. I received many thank-you’s from staff for taking the time to organise these sessions.

    Peter Darlington
    IS Manager, Tasman District Council

    With Health now the number one target for ransomware around the world, healthAlliance wanted to make sure their staff understand how to identify phishing emails and minimise the risk of compromise in their network. They chose Phriendly Phishing, because with Phriendly Phishing they received a fully managed, comprehensive and measurable training solution. A solution that is easy to use and enables them to understand their organisation’s overall phishing risk profile and to educate their staff. Shearwater Solutions provided us with an excellent portal with a lot of automated interfaces and reporting modules which we felt were fundamental to allowing us to continue to effectively manage awareness and positive behavioural change across the business.

    Liz Schoff
    Security Consultant at Health Alliance

    We have been SSS customers for many years, initially for support and procurement of email messaging services from Process Software. They have provided a consistently high level of service for what has become a rather niche market (OpenVMS). More recently we moved our Sophos antivirus support to SSS. They have shown a high level of technical expertise and reacted promptly to any issues we have had. SSS have always been willing to negotiate favourable terms with our suppliers.

    Malcolm Smeaton
    Deputy CIO at University of Canterbury

    Talk to us today about how we can help solve your cybersecurity challenges