Skip to main content

Boosting cyber posture for regional banks

February 22, 2023
clock 3 MIN READ

Client Profile

Well-established, full-service commercial and retail bank

  • More than 35 locations in the greater Philadelphia, New Jersey, and New York regions
  • Over $5.80 billion in assets
  • More than 540 employees
  • Internal cybersecurity program with about 15 in-house IT professionals plus outside vendors

Cybersecurity goals

  • Enhance cybersecurity posture with a top-level technology platform offering 24/7 threat monitoring, detection, response, and remediation.
  • Evaluate existing cybersecurity tools and vendors with the possibility of consolidating or eliminating some for greater efficiency.
  • Identify an IT partner with banking regulatory knowledge and experience in security trends and operations for the highly targeted financial industry.
  • Enable regional growth with confidence that the bank’s assets, data, clients, and community reputation are protected against the ever-evolving cyberthreat landscape.
  • Improve oversight and management of network operations to free the bank’s current IT staff to work on other priority projects.

A tight window

The bank was about to embark on a core conversion—a complete overhaul of its technology network—to improve efficiency, offer more services, and boost security. Bank executives felt they needed a stronger cybersecurity strategy in place before the conversion started in just a few months. This created a tight window to evaluate, secure, and implement a cyber program.

They had two choices:

  1. Build upon their existing cyber program, which would involve several steps, including buying an industry-leading endpoint protection tool and taking time for implementation and testing.
  2. Outsource operations to a managed security service provider (MSSP) with a dynamic, end-to-end solution and the expertise to accommodate the bank’s security needs during and beyond the core conversion.

The SEI Sphere℠ solution

  • Together with the bank’s IT team, we developed a strategy for enhanced cybersecurity. Our solution already included the endpoint detection and response tool the bank had considered buying. This saved the bank time and money because the tool came preconfigured and fully tuned for financial institutions.
  • Bank officials liked that we could deliver a customized, consistent cybersecurity solution quickly, a process we completed well before their 60-day implementation deadline.
  • They appreciated that we are part of a large financial organization. Like the bank, SEI is subject to government audits by agencies such as the Securities and Exchange Commission (SEC) and the Federal Financial Institutions Examination Council (FFIEC).

Meeting expectations

By teaming with us, the bank met several key objectives:

  • Enhanced their security posture with our full-stack cyber program, featuring complete network, email, and endpoint protection. Our expert team and comprehensive cybersecurity platform provides a cohesive, unified solution to mitigate risks.
  • Implemented a cybersecurity platform quickly, freeing time to focus on the core conversion and other IT priorities.
  • Gained a cybersecurity partner that truly understands and accounts for the strict compliance and regulatory needs of financial institutions.
  • Reduced exposure to cyber risk across all pillars of IT infrastructure.
  • Removed existing tools from their network security environment and eliminated the need for a vendor who focused only on monitoring.

Personal touch

Cyber hackers are constantly trying to get better. They never take a break, and neither do we. Along with the bank’s internal IT staff, we formed a community that shares ideas, best practices, threat intelligence, and knowledge of evolving risks. This continual exchange among peers makes everyone smarter and better protected. By joining with us, the bank gets all the tools and technology in our arsenal plus dedicated service that comes with a high level of expertise. We can do the same for you.

quote

"The bank has a partner that truly works with them in the cybersecurity community. It’s everybody’s issue. They like that involvement. They make us smarter and we make them smarter, and that’s what happens because we are two financial peers that go through very similar audits."

-An SEI Sphere sales executive

Let's connect

Learn more about how we can help enhance your cybersecurity posture.

More from The Sphere Blog

Helping to identify the intersection of people, process, tools and budget for optimal risk control.