Secure IT the right way. Fordway.

Work gracefully in the Cloud with advanced protection and peace
of mind.

Advanced Security.

Protect your data and operations with our enterprise security tool set and monitoring.

Our security services are flexible, modular and tailored to your business needs.

Advanced Security

Protect your data and operations with our enterprise security tool set and monitoring. Fordway’s IT as a Service provides the following advanced security capabilities:

Patch Management as a Service

Using industry-leading patch management tools we take complete ownership of your patching regime, managing delivery to all servers and endpoints. This is designed to remove this burden from your in-house team and ensure your IT systems stay compliant and secure.

Fordway takes complete ownership of the service by automating and ensuring up-to-date patch delivery.

Backup and Service Continuity

Backup and Service Continuity allows your IT Operations team to sleep soundly and concentrate on improving IT services rather than fire-fighting.

Providing the latest backup and disaster recovery capabilities with contractually agreed Recovery Time Objectives (RTO) and Recovery Point Objectives (RPO). Fordway also factors in the Maximum Tolerable Period of Disruption (MTPD) for each organisation and therefore ensure businesses can and will survive any failure and still be a going-concern.

The key characteristics of Fordway’s BSC service are:

  • Fully Managed Backup and Restore – we manage and operate your entire backup and data restoration process.
  • Self-service Customer Restores – available through Fordway’s Customer Portal, for files and folders.
  • Comprehensive Reporting – Service Management, daily backup status reports and monthly availability, operational and capacity reports.
  • Full Microsoft 365 Support – full backup and recovery of all Microsoft 365 components (OneDrive, Teams, SharePoint Online).
  • Cloud Mobility – simple movement of workloads between locations (on-site, private/public cloud).
  • Disaster Recovery – full system image backup of both virtual and physical servers stored in the off-site storage, which is held and can be used for DR.
  • Hosted Disaster Recovery – Virtual servers can be bought on-line at one of Fordway’s Data Centres, if a disaster is invoked, and run until the customer environment is recovered.
  • Full or Partial Recovery – ability to recover some or all of the services to an alternate location.
  • Multi-site Recovery

Cloud Security Management

Fordway’s Cloud Security Management is a complete security package built around your specific requirements. Providing a holistic view of your IT landscape or attack surface. we’ll use our knowledge and tools to best defend each piece. The solution includes the processes, knowledge, and expertise to gain actionable insight into how best to defend and respond to threats and attacks.

Based around the 20 CIS controls Fordway’s Cloud Security Management comprises 3 straightforward services.

  • Cloud Security Baseline
    A review of your existing security posture to be used as an onboarding step or as standalone engagement for you to self-manage moving forward.
  • Cloud Security Management
    The tools and intelligence to monitor your environment and assess threat information in real-time with the option of virtual CISO reporting specific to your organisation.
  • Cloud Security Remediation
    Should the worst happen, the Fordway Virtual CISO will work with you and draw in technical expertise as needed to design and orchestrate your response and recovery plan for business recovery.

The service leverages Microsoft 365 and Azure products for cloud security and bringing in best of breed products and services from Fordway partners to ensure a complete security package can be built around your specific requirements.

Cloud Security Baseline

This service provides an essential baseline review from which organisations can assess, review and improve the security controls needed. It is also an essential part of onboarding to Fordway’s Cloud Security Management service.

Based on the first of the CIS Centre for Internet Security Critical Security Controls this service completes the first of the five categories

  • Identify
  • Protect
  • Detect
  • Respond
  • Recover

This service will discover and inventory your IT estate, as well as providing detailed risk analysis against the Microsoft Kill Chain tailored to your business sector, corporate vision & governance. From here you may self-manage or sign up to Fordway’s Cloud Security Monitoring service for complete peace of mind.

Get started with a security assessment

Fordway’s Security Assessment helps IT departments check existing security controls, identify threat posture and meet the requirements of the latest standards and regulations.

Get one step closer to a more secure environment and compliance to globally recognised standards.

Fordway’s Microsoft 365 Security Service.

Introducing Fordway’s ‘Cloud Native’ Microsoft 365 Security Service, in conjunction with your Microsoft E5 Subscription, enables organisations to realise the true value of their investment. Built on Microsoft Security Center and an Azure Sentinel platform, our customers have access to some of—if not the—best security tools on the market. 

While Microsoft 365 offers security and compliance features, it’s up to you to make your environment secure. For complete peace of mind, Fordway’s Cloud Native’ Microsoft 365 Security Service, delivers advanced threat detection and in-depth investigation capabilities to ensure our customers are always protected. The platform provides improved visibility and increased threat response time—all while proactively hunting for cyber threats. 

These services are reliable, modular, flexible, and scalable by design – an ideal choice for these rapidly changing times. 

1. Data Collection

2. Threat Detection

3. Threat Investigation

4. Rapid Response

How it works.

We harness the key tools available within your E5 subscription; Defender for Endpoint, Defender for 0365, Cloud App Security, Defender for Identity, Azure Sentinel, Conditional Access, InTune and Compliance to deliver a secure modern workspace where your users, devices and data are safe. The combination of tools provide a holistic and integrated approach to your security.

Monitored & protected 24×7.

Fordway’s Cloud Security Team monitor and react to both real-time and historical events using detailed investigation techniques to identify root cause and remediate where required. Having this simplified and expertly managed reduces exposure to the risk of threats, vulnerabilities
and the likelihood of mistakes.

As part of the service, Fordway provides weekly and monthly reports with insights in to the threat landscape and agrees remediation actions where necessary.

Book your free 1-day Microsoft 365 Security Health Check.

  • Review and understand the current IT Landscape
  • Discuss security requirements, policies, and practices
  • Identify the goals of the Microsoft 365 environment
  • Recommend ways forward

Cyber Essentials Plus

Cyber Essentials is a simple but effective, government backed scheme that will help you to protect your organisation, whatever its size, against a whole range of the most common cyber attacks.
 

Work with an award-winning national MSP

Our in-house UK based service desk in Godalming, Surrey works to ISO and ITIL aligned best practices, with industry-leading tools and technology to deliver the best service in the market

We are ranked among the top Managed IT service providers in the UK. Our verified client references and outstanding client retention rate underline our commitment to exceptional service.

“From day one Fordway have been positive, listened to our ideas and been remarkably flexible despite everything we’ve thrown at them!”

Geoff Bull Quality Manager, Bam Ferrovial Kier

…flexibility is paramount in our sector. Fordway understood this and their solution enables us to flex capacity and costs up and down as our needs change.

Paul Haines – Head of IT, Gloucester City Homes

Ours is an unusual environment as it combines PSN and external users, but they’ve had no problem in providing and maintaining the security we need.

Colin Brown IT Service Manager Oil and Gas Authority

How it works.

With our ITaaS model, we manage your services on an ‘as-needed, pay-as-you-go’ basis whilst giving you independent strategic advice throughout the journey. 

Fordway Cloud IT services icon

1. Define

Your Strategy

Optimal plan accepted by your organisation.

  • Understand what the business needs
  • Review existing IT
  • Discuss and agree best options available
  • Business case and plan for getting there
Fordway Cloud IT services icon

2. Transform

Your Infrastructure

Our team helps you deliver better results, faster.

  • Work with you to deliver the solution
  • We remove the blocks
  • Simplify the process
  • Manage the risk
Fordway Cloud IT services icon

3. Deliver

Agility and Flexibility

We help manage the hard day-to-day stuff, so you don’t have to.

  • Pay monthly
  • Enterprise capabilities to ITIL and ISO 27001
  • To agreed SLA
  • Enabling change
  • 24 x 7 x 365 services
Ready to get started? Book your free 30 minute discovery call today.

Fordway Blog

Latest news, opinion and IT insights