The Trustco Post
The latest news from Trustco, tech, IT and all that good stuff.subscribe

Passwords, Passkeys and Quantum Computing: The Saga of Logging In
Posted 19/03/2025 by Michelle Cope
◦ Traditional passwords are becoming less secure due to poor user habits and cyber threats. ◦ Multi-Factor Authentication (MFA) improves...

Immutable Backups: Your Best Defence Against Ransomware
Posted 22/01/2025 by Michelle Cope
⦿ Discover why ransomware is one of the biggest threats to businesses today. ⦿ Understand the limitations of traditional backup...

Countdown: The Top 10 UK Cyber Attacks of 2024
Posted 20/01/2025 by Michelle Cope
⦾ High-profile cyber breaches rocked organisations, from the Ministry of Defence to cultural institutions like the British Library. ⦾ AI-powered...

ISO 27001 for Small Businesses: How to Meet Cyber Security Requirements
Posted 01/11/2024 by Michelle Cope
Discover key steps for ISO/IEC 27001 certification, including risk assessments, security policies, access controls, and training to strengthen your small...

Save Thousands: NHS Cyber Resilience with Fixed-Price Incident Response
Posted 25/10/2024 by Michelle Cope
Explore the benefits of a fixed-price incident response plan for NHS Trusts. Learn how integrated cyber security measures protect sensitive...

Improving Cyber Security in the NHS: Why Microsoft Sentinel and Arctic Wolf’s Proactive Support Work Best Together
Posted 23/10/2024 by Michelle Cope
Discover how Microsoft Sentinel’s automation and Arctic Wolf’s human-led Managed Detection and Response (MDR) protect the NHS from growing cybersecurity...

Cyber Security Threats and Detection for Councils: Protecting the Integrity of Shared Services
Posted 28/08/2024 by Michelle Cope
Local councils face cybersecurity issues from limited resources, staff shortages, and complex threats, with high alert volumes and budget constraints...

Arctic Wolf’s 2024 MDR Leader Status: How Trustco PLC Brings IDC’s Top Solutions to Your Business
Posted 02/08/2024 by Michelle Cope
Partner with Trustco PLC for expert MDR guidance and access Arctic Wolf’s recognised leader-level services, open-XDR solutions, and proven threat...

Amplifying Cyber Resilience with Zero Trust Architecture (ZTA)
Posted 02/08/2024 by Michelle Cope
Zero Trust Architecture (ZTA) in cybersecurity provides a framework to bolster security by removing the assumption that everything within a...

Cracking the Code: Tackling Alert Fatigue with Data-Led Insights
Posted 10/07/2024 by Michelle Cope
Alert fatigue can lead to several serious consequences, learn how to take proactive action to tackle it....