Frasers Group selects Tanium to improve cyber hygiene

UK retail giant bolsters security across complex merger and acquisition environments.

  • 1 year ago Posted in

Frasers Group, the British retailer that owns Sports Direct, Jack Wills and Game, has chosen the Tanium platform to gain better visibility and control of its IT environments, including those of newly acquired companies.  

 

“Understanding all of our assets, what we have, what runs on them, whether they’re configured properly, and who has access to them, are paramount, especially for a company like Frasers that enjoys growth through acquisitions,” said Matthew Wilmot, group head of information security at Frasers Group. “Tanium has dramatically improved visibility across our environments and has been critical to the smooth onboarding of newly acquired companies. Not only did we suffer zero downtime—at stores or on websites—but we were able to celebrate the Christmas season because Tanium swiftly identified and resolved Log4j vulnerabilities that sent other retailers scrambling during the busiest month of the year.” 

 

Mergers and acquisitions often require integrating disparate IT systems, a complex task that includes evaluating and applying cybersecurity best practices; whether to adopt the processes and practices of an acquired organisation or keep those of the parent is a primary consideration for Frasers. Frasers Group now requires all newly acquired companies to install Tanium as part of the onboarding process. 

 

“We’re pleased to provide Frasers Group with a better way to manage and secure endpoints across their expanding IT environment,” said Steve Murphy, senior vice president of EMEA at Tanium. “Retail customers around the world trust Tanium to protect their teams, endpoints, and workflows from cyber threats with a one-click, one-console approach that integrates IT, Compliance, Security, and Risk. Our unique approach provides Frasers with confidence that its critical information and infrastructure are protected, even as new companies and acquisitions are brought on board.”  

 

Prior to Tanium, Frasers Group only had visibility to about three quarters of its endpoints, which made quickly identifying and remediating vulnerabilities a challenge. Tanium’s improved capabilities around penetration testing and vulnerability scanning, in addition to its comprehensive endpoint visibility, enabled Frasers to reduce vulnerabilities by 36 percent and decrease the time required to scan its entire IT estate by two hours, dramatically improving cyber hygiene and keeping Frasers’ many systems secure.  

Thales has released the 2024 Imperva Bad Bot Report, a global analysis of automated bot traffic...
Egress has launched its third Phishing Threat Trends Report 2024, detailing key trends, new data,...
Cisco has unveiled a radically new approach to securing data centers and clouds in response to the...
Smarttech247, a leading provider of global cybersecurity solutions, has formed a strategic...
Real-world traffic generation brings new levels of testing capability to help keep customer...
Acquisition enables Commvault to solve a critical cyber resilience challenge facing enterprises...
As cyber security providers fail Professional Services organisations, the sector is looking for...
AI security analyst radically transforms threat investigations and response with simple, one-click...