Managed Security by Telstra International

Defend against evolving cyber threats

24 hours a day, 7 days a week, 365 days a year with Telstra Managed Security

Managed Security Services

In business, things move lightning fast.

Especially cyber security.

To stay on your toes and ahead of the threats,

you need the right people, technologies, and approach.

And you need to keep your assets monitored

around the clock and swiftly neutralise

any identified threats.

Or just ask Telstra.

Telstra Security Service Centres are equipped with the capabilities

to help you safeguard your business

and defend against evolving cyber threats.

We deliver proactive, flexible and agile

managed security services

to protect your assets.

From identifying vulnerabilities to mitigating risks,

Telstra Security Service Centre empowers you

to stay one step ahead of malicious actors.

Our certified team of security specialists

keeps a vigilant eye

on your network and assets,

so, you're always protected

against advanced threats

round-the-clock.

From day one,

our Telstra Purple Team will work

closely with you to understand

what your business values most,

designing end-to-end managed security services

based on outcomes, not outputs.

We bring the strength of our industry leading technology partners

into our ecosystem to support you

in finding the right solutions.

We help you reduce risk, simplify security operations

and free up your people to do what they do best.

Cyber security is a round-the-clock challenge.

When you're supported by Telstra Security Service Centres,

the question is, what will your business do with the extra time?

English (Australia)

We are a Major Player in Worldwide Cybersecurity Consulting

Read to see why Telstra was recognised as a Major Player in the IDC MarketScape: Worldwide Cybersecurity Consulting Services 2024 Vendor Assessment.

Our Managed Security Services

Securing your network, safeguarding your business

Navigating the intricate landscape of network architectures can be daunting, particularly for IT departments lacking the necessary tools or training to manage firewall rules, configurations, and policies. Over time, outdated or misconfigured firewall settings can expose potential vulnerabilities, opening the door to unauthorised access and cyber threats. Constant optimisation and updates are imperative, yet the cybersecurity skills shortage compounds the challenge.

Telstra Managed Firewall service tackles these challenges and proactively secure your network while helping you to strengthen your security posture.

Key features

Wide-range of Managed Firewall Services

Optimise performance, monitor devices and traffic, and transform your policies and posture with our comprehensive suite of Managed Firewall service capabilities.

Advanced compliance tooling

Powered by Tufin, we help to ensure your security stays current, adheres to corporate compliance requirements, and receives continuous updates and maintenance across your entire estate.

24x7 support

Get round-the-clock security management services and global support from our specialists.

Expertise and Experience

Our deep experience and knowledge of security frameworks enable us to implement robust and effective solutions that align with your industry, compliance requirements, and risk management objectives.

Committed to secure your data

Our operations are certified to ISO 27001 Information Security Management standards, so you can be assured that security of your data is at the front of our mind.

Benefits

24x7 protection

Safeguard your business with around-the-clock monitoring and support, complemented by proactive management from our experience experts.

Enhance operational and cost efficiencies

Maintain agility, efficiency and performance by continuously monitoring, tuning, automating and analysing your IT environment with predictable and transparent OPEX costs.

Meet compliance requirements

We help your business to remain compliant with local and international regulations and security standards with the best practices.

How it works

1. This diagram shows how Telstra Service Centre manages the customer’s devices, network and firewalls. 2.	Through 24/7 monitoring of network connectivity, it sends alerts of any threat events based on the connections to other locations, Telstra data centre and other B2B/B2C connections. 3.	Customer-premises equipment (CPE) on the Wide area network (WAN) are also monitored through the firewalls via Telstra Network.
  1. Security analysts in our operations team monitors your network, firewall appliance, virtual firewall or cloud firewall round-the-clock.

  2. Our operations team will alert customer in the event of any changes to network connectivity and utilisation.

  3. Our 24X7 Global Service Desk will also be working alongside with our analysts to rapidly troubleshoot and resolve service impacting incidents.

  4. Customer will receive regular updates and reports from their service or account manager.

  5. We offer a variety of connectivity options to monitor and manage your devices, tailored to your configurations.

Our technology partners

tufin logo

Resources

Empower your people and secure access with a central identity management platform

IT departments face a growing struggle: balancing user access with strong security. Remote work, cloud adoption, and multiple passwords make it hard for them to securely manage access for a growing number of users and applications. Manual provisioning and de-provisioning of access is slow, error-prone, and creates security gaps. Telstra Managed Identity and Access solves this with centralised and robust cloud platform that enables efficient user management while keeping your data safe.

Key features

Enhance security

Manage user identities and access. Help prevent unauthorised access, reduce the risk of data breaches, and protect sensitive information.

Simplify Compliance

Enforce access controls, maintain audit trails and provide reports that allow you to demonstrate compliance to industry standards.

Efficient Privilege Management

Control access efficiently via a centralised platform without navigating through specific applications. Helps reduce the potential for human error.

24X7X365 Security Monitoring

Proactively detects and prioritises security incidents round the clock with actionable alerts from our Telstra Security Service Centres.

Outcome-based

Our consultative approach ensures we understand your business priorities and required outcomes from a managed service.

Benefits

Enhanced User Experience

Eliminate the need to remember multiple passwords for different applications. Manage your profile, reset passwords, and request access  - without waiting for IT.

Full Visibility

Gain complete oversight of who has access to your resources, ensuring only authorised users can access sensitive data.

Reduce costs

Reduce helpdesk tickets and minimise the financial impact of security breaches.

Enhance Security Operations

Our Telstra Security Service Centres (TSSC) can integrate and support your organisation’s existing operations capability.

Grow and Scale at Speed

We offer scalability and flexibility to help you drive growth and support your evolving needs.

How it works

1. Users log in to the identity cloud platform. And Cloud Platform serves as the engine to execute functions such as SSO, MFA, LCM, OAG, Workforce etc. 2. Active Directory Agents act as a bridge to connect an organisation's on-premise network and the identity cloud, facilitating secure and seamless integration of identity and access management (IAM) capabilities. 3. Access Gateway  securely connects users to on-premise web applications and APIs, extending the authentication and authorisation capabilities to an organisation's internal network resources.
  1. Cloud Platform serves as the engine to execute functions such as Single-Sign on, Multi-Factor Authentication, Lifecycle Management, Access Gateway etc. Allow users to login to the identity cloud platform.

  2. Active Directory Agents serve as a bridge between an organisation's on-premises network and the identity cloud, facilitating secure and seamless integration of Identity and Access Management (IAM) capabilities.

  3. Access Gateway securely connects users to on-premises web applications and APIs, extending the authentication and authorisation capabilities to an organisation's internal network resources.

Our technology partners

okta logo

Resources

Elevate and simplify your security strategy with a single cloud platform

With the expansion of cloud services and remote working, businesses now have complex and distributed networks that make it challenging to safeguard data and assets efficiently.

Telstra Managed Security Services Edge (SSE) addresses these challenges by converging security capabilities into a single cloud platform to secure your cloud, web and private application usage.

We offer flexible, modular SSE capabilities to suit your business needs. Choose only what you need based on your requirements, goals and budget, without vendor lock-in.

Key features

Outcome-based

Our consultative approach ensures we understand your business priorities and required outcomes from a managed service.

Simplify security policy management

Manage, apply and enforce security policies easily across your entire SSE architecture, from one single platform.

Flexibility

Our modular SSE capabilities give you the flexibility to choose what you need, within your budget.

24X7X365 support services

Get round-the-clock global support from our security specialists at our Telstra Security Service Centres.

Industry-leading technology alliances

Access to the latest advancements in threat intelligence via our top-notch technology partnerships.

Benefits

Improve productivity

Free up your resources to focus on your core business activities.

Enhance cost-effectiveness

Optimise your security budget and control costs with our flexible pricing models.

Reduce risk

Minimise operational risk and reduce response times through our enchanced incident procedures and advanced threat intelligence.

Grow and scale at speed

We offer scalability and flexbility to help you drive growth and support your evolving needs.

Simplify security operations

Our Telstra Security Service Centres can integrate and support your organisation's existing capabilities.

How it works

1. This diagram shows how Telstra Managed Security Services Edge (SSE) addresses business challenges by converging a list of eight security capabilities as described below, into a single cloud platform. 2.	These eight capabilities are managed by Telstra Security Service Centre (TSSC) and users can access web and applications securely.
  1. Next Generation Secure Web Gateway helps to secure your cloud services, apps, websites, and data for users, locations, and devices with cloud-based web security.

  2. Zero Trust Network Access connects authenticated users from anywhere, using any device, to private resources.

  3. Cloud Firewall secures your outbound network traffic for users and offices across all ports and protocols.

  4. Threat Intelligence offers real-time insights, proactive threat detection, and contextual analysis.

  5. Data Leak Prevention helps to discover, monitor, and protect sensitive data across all networks, clouds, endpoints, emails, and users.

  6. Cloud Access Security Broker helps to quickly identify and manage cloud app usage, whether managed or unmanaged.

  7. Advanced Threat Protection enables real-time threat protection, visibility, and adaptive controls.

  8. SaaS Security Posture Management enforces SaaS security settings, policies, and best practices for reduced security and compliance risks.

Our technology partners

netskope logo
Paloalto networks logo
zscaler logo

Resources

Safeguard your business with intelligent security analytics and threat intelligence

Despite organisations investing heavily in security tooling and setting up their own Security Operations Centres, challenges persist. From the complexities of cross-platform integration to the pressing need for meeting regulatory compliance, organisations face hurdles such as insufficient visibility, slow incident detection, and a shortage of cybersecurity experts.

Telstra Managed Sentinel addresses these challenges by offering you Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) capabilities, so you can gain a unified view of your IT infrastructure, eliminate alert fatigue, and focus on actionable alerts.

Key features

24x7x365 Security Monitoring

Proactively detects and prioritises security incidents round the clock with actionable alerts from our Telstra Security Service Centres.

Automated Threat Response

Reduce mean time-to-respond (MTTR) with orchestration and automation via playbooks tuned by our security specialists.

Proactive Investigation and Review

We proactively investigate incidents and review the platform to identify security gaps and provide recommendations to help strengthen your security posture.

Threat Intelligence Integration

Enhance detection and response capabilities through data enrichment from a wide range of feeds and Telstra’s unique threat telemetry.

Outcome-based

Our consultative approach ensures we understand your business priorities and required outcomes from a managed service.

Benefits

Scalable and Cost Effective

Our cloud-native Managed Sentinel solution scales dynamically without significant infrastructure investment.

Flexible and Modular

With modular services, you can select the ones that best suit your business.

Simplify Security Operations

A single centralised hub for visibility on security events, incidents, and response activities across your organisation.

Enhance Efficiency

Automated workflows and playbooks to help you simplify tasks, including data ingestion, enrichment, investigation, and remediation.

Meet Compliance Requirements

Built-in compliance tools, such as workbooks, incident log history and task lists, to meet regulatory compliance requirements for incident response and reporting.

How it works

1. This is a diagram with the 4 steps of Cyber Detection and Response. 2. From left to right it shows Events Logged, Process and Enrich, Cyber Security Modelling and lastly, Identify and Respond. 3. Description of each stage is described in the text below.
  1. Collected data and logs are ingested into the Sentinel platform. Our security analysts will then review, triage and make sense of the telemetry collected.

  2. We will help enhance your organisation's visibility with watchlists and threat intel enrichments. Threat analytics rules and query notebooks will also be created to enable monitoring, detecting, and hunting high-fidelity security threats.

  3. When threats are detected, we will conduct investigation and collect relevant information to find the root cause of security threats.

  4. Threats are responded through on-demand or automated playbooks.

Our technology partners

Microsoft logo

Resources

Our approach to safeguard your business

alt="Telstra Purple 4D Consulting Methodology logo"

Telstra Purple is our powerhouse tech services provider, empowering you to innovate with purpose and solidify your competitive advantage. We deliver powerful, predictable, and repeatable business outcomes with our 4D consulting methodology. Regardless of your business size, we'll provide the customised services you need to achieve your digital strategy goals.

Discover More

We'll collaborate to identify security opportunities and challenges through assessment, strategy development, and prioritisation.

Define More

Using this analysis, we'll assist you in seizing opportunities and addressing challenges promptly through activities such as architecting and planning.

Deliver More

We'll guide you through every step, offering services and support from deployment to adoption, including change management.

Drive More

We continue to drive value through repeatable and managed services, helping you to realise the business benefits of this approach.

Why Telstra

Security is a whole-of-business priority — and Telstra has deep experience and expertise to help manage the complexities of the digital business landscape for your organisation. We’ve spent decades protecting businesses across the globe, including ours and our networks.

Expertise and Experience

Our deep experience and knowledge of security frameworks such as NIST, GDPR and SOC 2 enable us to implement robust and effective solutions that align with your industry, compliance requirements, and risk management objectives.

ISO/IEC 27001 Certified

Our technology, delivery and support processes are certified to the ISO 27001 Information Security Management standard.

Strong Alliance Ecosystem

We bring the strength of our partner alliances with major global technology leaders to support you.

Proven Consulting Methodology

With its 4D Methodology, Telstra Purple has helped many global customers strengthen their security posture.

Let us protect your business.

We bring deep security experience and knowledge to help you strengthen your security posture.