LCM Provides Cybersecurity Services for Higher Education Client

Client:

University in Ontario, Canada

Challenge:

LCM Security Inc. has been a long-term cybersecurity solutions provider for a university that required confidential data, including financial, research, and student records to be protected.

In the past, LCM had used our standards-based approach, using the CIS framework in all aspects of the university’s cybersecurity. The client continues to work with LCM because of our ability to effectively assess, segment, protect, and monitor the network and access confidential data.

Solution:

Since the university is an LCM client, they have already gone through the entire Life Cycle approach regarding their cybersecurity.  Their engagement with LCM began with a CIS assessment, which forms the basis for LCM’s entire service model. CIS is a leading framework adopted globally to instill discipline into an organization’s desire to strengthen its security and provide best practice guidelines.

The CIS assessment was used to plan out the remediation required to improve the university’s overall security posture, with a particular focus on the protection of confidential data. Following the assessment, LCM assisted the university with the required remediation.

LCM provides the following services to the university:

  • Managed – full MSSP services

  • Consulting – CIS assessment, policy development, incident response plans

  • Professional – network segmentation, vulnerability scans, firewall implementation (in a hybrid environment)

As part of our cybersecurity services for the university, LCM monitors, manages, and reports on events and trending continued deviations from the baseline to facilitate continuous improvement efforts.

Outcomes:

The university has adopted a CIS framework that enables them to effectively measure and improve their security posture.

Contact us today to solve your cybersecurity challenges.


 LCM Security Inc. was founded in 2001 solely to provide advanced network security solutions that enable organizations to better leverage and control their costs associated with the acquisition and management of Security Infrastructures.

Previous
Previous

LCM Provided Cybersecurity Services for Pharmaceutical Client

Next
Next

Big Box Retailer Meets PCI Requirements, Improves Security Posture Using LCM’s Life Cycle Approach