About Cyber Quarter

The Cyber Quarter is a trail-blazing project that, for several years, has been providing a single hub for cyber security needs for businesses of all sizes. It is a joint venture between the University of Wolverhampton and Herefordshire Council, part-funded by the Marches Local Enterprise Partnership (LEP) and the European Regional Development Fund (ERDF).

Cyber Tzar Service overview

We required an external vulnerability scanning platform, to provide what’s known as Security Rating Services (SRS), that includes evaluation and recommendation capabilities. This will enable the project’s cyber security consultants to quickly, securely, and safely:

  • Accurately identify cyber risks across a business’ digital footprint
  • Provide recommendations and prioritise solutions
  • Improve beneficiary businesses cyber security

It provides an external view to a company’s presence and is required to establish a benchmark or the beneficiary business and provide an accurate external security survey based on known cyber risks and vulnerabilities. We manage multiple beneficiary business via cyber Tzar’s third part risk management (TPRM) capabilities. This service will also be used as part of the cyber range and forensic lab environment setup requirements.

Cyber Tzar’s Cyber Risk Management platform quickly, accurately, and objectively discovers an organizations’ cyber vulnerabilities, returning remediation recommendations

What were your business challenges and how has Cyber Tzar managed to address these?

Lack of capacity to discover the various cyber vulnerabilities that the companies were assisting and may have. Cyber Tzar’s Cyber Risk Management platform quickly, accurately, and objectively, discovers an organizations’ cyber vulnerabilities, and returns remediation recommendations.

Keeping abreast of all the constantly emerging cyber threats and how to detect these efficiently. Cyber Tzar’s approach of regular reassessment of cyber vulnerabilities in terms of impact and likelihood mean that new and emerging threats have been fully assessed in their vulnerability scans.

What business benefits has Cyber Tzar delivered?

Provide recommendations and prioritise solutions based on the risk matrix of probability and impact that a threat has on a business.

Are there any specific (quantifiable) results experienced to date?

A notable online wholesale retailer was able to identify a vulnerability within hours that had occasionally been exploited, causing minor reputational embarrassment.

Does the service and capability meet your original expectations?

Yes, it meets our original expectations, though this has increased as the service response and platform functionality have continuously grown. It is exciting to see Cyber Tzar continue to innovate; building out capabilities in portfolio and supply chain risk management and large-scale analysis of marketplace risk.

Would you recommend Cyber Tzar to other companies?

Absolutely and we have done so.

What are the next steps you envisage in your collaboration with Cyber Tzar?

We will continue to use as part of our core initial service.

View more resources

View more resources