Case Study by James Irving - IT Manager, Autism Spectrum Australia (Aspect)

The Background

Autism Spectrum Australia provides services and support to people with autism around Australia. As a national organisation, we have a lot of stakeholders – in excess of 1,300 staff, as well as clients, government departments, schools, donors and supporters.

As an organisation, we collect information from all of these stakeholders. We also have to provide information to the government so that we can offer services and support within the umbrella of the NDIS. And we have to provide information to the education department to support our clients who are in schools. The information we collect and need to pass on is mostly personal and therefore needs to be very well protected.

The Goal

About a year ago, we planned to roll out a number of new online services and solutions to meet our customers’ needs. However, with so many security threats in the current environment, we wanted to ensure we were going about things in the right way. In effect, we wanted to validate the plans we had in place.

Our aim was to protect our data and our staff from mistakenly uploading confidential information to public forums. We wanted better visibility and control over what our staff are doing on the internet - and we wanted to validate the strategies we’d come up with to achieve this.

The Selection Process

I originally heard about The Missing Link through word of mouth and had initially engaged them on smaller projects like purchasing firewalls, an email security system and other security products. Although I’d had a company undertaking Penetration Testing, I wasn’t completely satisfied with them, so I decided to give The Missing Link a go.

The Penetration Testing went well. Over time I developed confidence in their capability, and I felt I was getting all the advice and support I needed, so we moved on to undertake more in-depth security testing.

The Project

Having met to discuss our needs and formulate a plan, The Missing Link presented potential paths forward to our board members, all of whom were very interested in security. Fortunately, they were right behind us.

The security testing project went as smoothly as the Penetration Testing had. We delivered The Missing Link the information they required to get underway, and they were very thorough in their approach. We had several meetings before initial engagement so that everyone was clear on the project criterion and expected outcomes. We also had meetings prior to every stage of the review, and whenever a high or medium vulnerability was detected, we were notified so that we could undertake immediate remediation before the project was completed.

My original intention was to validate that what I had in mind to improve our organisation’s security would be a good path forward. They’ve done that, and they’ve provided a range of solutions to help us achieve our goals.

Our Relationship

The Missing Link is proactive and easy to work with. I feel absolutely comfortable picking up my phone to speak to our Account Manager at any time, and the team are always very happy to sit in on calls to talk through identified issues with our internal web and app team.

I’d go so far to say that with The Missing Link, I always feel like I’m a valued partner - they respond to requests rapidly, and they’re never in a hurry to jump off a call. Whenever I get calls from vendors offering me IT products, I ask The Missing Link to explore and validate them. Because I trust their expertise and their knowledge of our needs, I prefer them to be the reseller of any product I go ahead with.

The Difference

The Missing Link has had a significant impact on our organisation in terms of the type of security we have implemented. When I started with Autism Spectrum back in 2016, our security level across the board was not up to scratch. Now we see security as being critical to our organisation and, with The Missing Link’s support, we’ve put several solutions in place. My next goal is to achieve the highest standard of security possible within the constraints of our budget.

Personally, as IT Manager at Autism Spectrum, The Missing Link makes my job just that bit easier. I know there is always someone there I can contact to get information when I need it, and I regularly make use of their expertise. As such, they’ve become our trusted security partner.

Author

Taylor Cheetham

Campaign Manager