Multi-layered Security Services

Business is everywhere. Security should be too.

Safeguard your data, people, business and reputation with Telstra International multi-layered security services.

Multi-layered Security Services

The challenge with today’s cyberthreats is that they’re invisible, expensive and everywhere.

So, how do you protect your business?

Your people?

Your systems?

And your network?

Introducing Telstra International Multi-layered Security Services.

Empowering you to address CIA principles (Confidentiality, Integrity, Availability) and cover all attack vectors so you can do business with confidence – from the device to the cloud. (People. System. Network)

Our managed security services can help fortify your business to innovate with efficient new processes and transactional models.

We start by assessing your posture.

  • Security and threat assessment
  • Incident response readiness
  • Compliance and standards alignment

Skilled security professionals can help you strengthen capabilities and meet compliance so you can establish a secure, modern workplace that has data, endpoint and identity protection.

  • Identity management
  • Endpoint protection

Trust your data and voice transmissions across a secure, resilient network and be confident that your business operations are protected with strong, multi-layered defence.

  • Private connectivity
  • Managed network
  • SASE secure edge
  • DDoS protection
  • 24/7 cyber detection and response

All from a trusted critical infrastructure provider that treats security as a whole-of-business priority and has the in-depth security expertise to deliver on it. 

(400k devices under management across the world, Providing managed security services to over 600 customers worldwide, deep experience and knowledge of security frameworks)

Business is everywhere. Security should be too.

We offer multi-layered, modular security services designed to secure the Confidentiality, Integrity and Availability of your data.

In today's hyperconnected world, businesses transcend physical boundaries, operating across diverse locations and platforms. This brings a proliferation of data and risks such as expanding attack surfaces.

With technological advances, cyberattacks are becoming more frequent and increasingly complex. They can be invisible and everywhere.

Hence, it is essential to protect your business—from your posture, people, network, and to your environment.

Our approach to safeguard your business

1. This is a diagram of Telstra Purple’s 4D consulting methodology. 2. The 4Ds include Discover more, Define more, Deliver more and Drive more. 3.	In the discover stage, we collaborate and identify challenges and opportunities. We then analyze how to address the challenges in the define stage. We guide and deliver support from deployment to adoption. Lastly, we drive value to help realise business benefits.

Telstra Purple is our powerhouse tech services provider, empowering you to innovate with purpose and solidify your competitive advantage. We deliver powerful, predictable, and repeatable business outcomes with our four-part consulting methodology. Regardless of your business size, we'll provide the customised services you need to achieve your digital strategy goals.

Discover More

We'll collaborate to identify security opportunities and challenges through assessment, strategy development, and prioritisation.

Define More

Using this analysis, we'll assist you in seizing opportunities and addressing challenges promptly through activities such as architecting and planning.

Deliver More

We'll guide you through every step, offering services and support from deployment to adoption, including change management.

Drive More

We continue to drive value through repeatable and managed services, helping you to realise the business benefits of this approach.

Networks and Environments

We help you to establish resilient zero trust connectivity and secure your business operations.

Safeguard your business with intelligent security analytics and threat intelligence

Despite organisations investing heavily in security tooling and setting up their own Security Operations Centres, challenges persist. From the complexities of cross-platform integration to the pressing need for meeting regulatory compliance, organisations face hurdles such as insufficient visibility, slow incident detection, and a shortage of cybersecurity experts.

Telstra Managed Sentinel gives you the benefits of Security Information and Event Management (SIEM) and Security Orchestration, Automation and Response (SOAR) without the challenges of managing in-house. Gain access to our industry leading technology and optimise costs. Focus on your business needs and remediation while we help to detect and investigate threats throughout your organisation.

Key features

24x7x365 security monitoring

Proactively detects and prioritises security incidents round the clock with actionable alerts from our Telstra Security Service Centres.

Automated Threat Response

Reduce mean time-to-respond (MTTR) with orchestration and automation via playbooks tuned by our security specialists.

Proactive Investigation and Review

We proactively investigate incidents and review the platform to identify security gaps and provide recommendations to help strengthen your security posture.

Threat Intelligence Integration

Enhance detection and response capabilities through data enrichment from a wide range of feeds and Telstra’s unique threat telemetry.

Outcome-based

Our consultative approach ensures we understand your business priorities and required outcomes from a managed service.

Benefits

Scalable and Cost Effective

Our cloud-native Managed Sentinel solution scales dynamically without significant infrastructure investment.

Flexible and Modular

With modular services, you can select the ones that best suit your business.

Simplify Security Operations

A single centralised hub for visibility on security events, incidents, and response activities across your organisation.

Enhance Efficiency

Workflows and playbooks to help you simplify tasks, including data ingestion, enrichment, investigation, and remediation.

Meet Compliance Requirements

Built-in compliance tools, such as workbooks, incident log history and task lists, to meet regulatory compliance requirements for incident response and reporting.

How it works

1. This is a diagram with the 4 steps of Cyber Detection and Response. 2. From left to right it shows Events Logged, Process and Enrich, Cyber Security Modelling and lastly, Identify and Respond. 3. Description of each stage is described in the text below.
  1. Collected data and logs are ingested into the Sentinel platform. Our security analysts will then review, triage and make sense of the telemetry collected.

  2. We will help enhance your organisation's visibility with watchlists and threat intel enrichments. Threat analytics rules and query notebooks will also be created to enable monitoring, detecting, and hunting high-fidelity security threats.

  3. When threats are detected, we will conduct investigation and collect relevant information to find the root cause of security threats.

  4. Threats are responded through on-demand or automated playbooks.

Our technology partners

Microsoft logo

Elevate and simplify your security strategy with a single cloud platform

With the expansion of cloud services and remote working, businesses now have complex and distributed networks that make it challenging to safeguard data and assets efficiently.

Telstra Managed Security Services Edge (SSE) addresses these challenges by converging security capabilities into a single cloud platform to secure your cloud, web and private application usage.

We offer flexible, modular SSE capabilities to suit your business needs. Choose only what you need based on your requirements, goals and budget, without vendor lock-in.

Key features

Outcome-based

Our consultative approach ensures we understand your business priorities and required outcomes from a managed service.

Simplify security policy management

Manage, apply and enforce security policies easily across your entire SSE architecture, from one single platform.

Flexibility

Our modular SSE capabilities give you the flexibility to choose what you need, within your budget.

24X7X365 support services

Get round-the-clock global support from our security specialists at our Telstra Security Service Centres.

Industry-leading technology alliances

Access to the latest advancements in threat intelligence via our top-notch technology partnerships.

Benefits

Improve productivity

Free up your resources to focus on your core business activities.

Enhance cost-effectiveness

Optimise your security budget and control costs with our flexible pricing models.

Reduce risk

Minimise operational risk and reduce response times through our enchanced incident procedures and advanced threat intelligence.

Grow and scale at speed

We offer scalability and flexbility to help you drive growth and support your evolving needs.

Simplify security operations

Our Telstra Security Service Centres can integrate and support your organisation's existing capabilities.

How it works

1. This diagram shows how Telstra Managed Security Services Edge (SSE) addresses business challenges by converging a list of eight security capabilities as described below, into a single cloud platform. 2.	These eight capabilities are managed by Telstra Security Service Centre (TSSC) and users can access web and applications securely.
  1. Next Generation Secure Web Gateway helps to secure your cloud services, apps, websites, and data for users, locations, and devices with cloud-based web security.

  2. Zero Trust Network Access connects authenticated users from anywhere, using any device, to private resources.

  3. Cloud Firewall secures your outbound network traffic for users and offices across all ports and protocols.

  4. Threat Intelligence offers real-time insights, proactive threat detection, and contextual analysis.

  5. Data Leak Prevention helps to discover, monitor, and protect sensitive data across all networks, clouds, endpoints, emails, and users.

  6. Cloud Access Security Broker helps to quickly identify and manage cloud app usage, whether managed or unmanaged.

  7. Advanced Threat Protection enables real-time threat protection, visibility, and adaptive controls.

  8. SaaS Security Posture Management enforces SaaS security settings, policies, and best practices for reduced security and compliance risks.

Our technology partners

netskope logo
Paloalto networks logo
zscaler logo

SecureEdge protects your business today and into the future

In a rapidly evolving threat landscape with risks emerging every day, protecting your business today and into the future becomes a top priority. Telstra can help with our next-generation cloud security we built with Palo Alto Networks.

SecureEdge is an advanced enterprise-grade, next-generation security solution delivered via the cloud and adheres to the Secure Access Service Edge (SASE) framework. It’s the next evolution of protection for your networks and business as threats become more expansive, pervasive, and impactful. Have the ability to secure access, protect your users and applications, and apply consistent controls across your remote or mobile workforce and large branch offices.

Key features

Comprehensive security

Get advanced threat prevention and next-generation firewall policies for your remote and mobile users through IPsec and SSL VPN.

Designed for the modern enterprise

SecureEdge is specially designed to meet your growing security needs across diverse cloud, branch, and remote workforce use cases.

Dynamic portal

An easy-to-use portal allows you to view and control your cloud security policies via a real-time dashboard and receive notifications as critical events happen.

Highly available cloud architecture

SecureEdge delivers inherently high uptimes, reliability, and resilient service as a standard.

Visibility and control

Take charge of your applications and data flowing through the cloud security instance.

Benefits of Telstra SecureEdge

Scalable enterprise-grade security

Advanced application layer inspection helps guard against security threats through a solution delivered by our global networks and Palo Alto Networks.

Adaptable and flexible without compromising performance

Get a scalable, reliable, agile, and cost-effective cloud security solution that offers high performance everywhere, anytime.

Reduce risk and stay compliant

Eliminate the attack surface, improve visibility, determine threats before they happen, and remain compliant across your networks.

Reliability and high visibility

High-availability architecture delivers inherently high reliability, uptime, and performance to protect your business from impact when unexpected events happen.

Remote user protection

Extend the protection of SecureEdge Cloud to members of your mobile workforce, no matter where they are.

How it works

1.	This is an image of SecureEdge Cloud with Telstra Management. 2.	It is a flowchart that shows how branches and remote users can securely access networks via SecureEdge. 3.	SecureEdge Cloud secures traffic and protect information from head office data centre to branch offices with next-generation firewall. Remote users use SecureEdge Remote to access applications via the internet through the SecureEdge Cloud platform.
  1. SecureEdge Cloud platform secures traffic and protects information for distributed branch offices by enabling Next-Generation Firewall features.

  2. SecureEdge Remote enables consistent security to access applications and internet via SecureEdge Cloud platform to mobile workforce/users.

  3. Telstra Management is provided via Telstra Assurance/support team and allows you to securely enable your mobile workforces/users and branch locations.

Our technology partners

Paloalto networks logo

Industry awards and recognition

Paloalto networks logo
2022 Palo Alto Networks EMEA Prisma Access Partner Awards

Quickly detect and respond to cyber threats

Digital transformation creates new business opportunities, but also broadens organisations' attack surfaces. Attacks are increasingly prevalent and sophisticated - even managed service providers and supply chains are now at risk.

Telstra Cyber Detection and Response is a managed security service that provides visibility through detection and notification of security incidents, enabling quick response to minimise damage and operational outage time. This service is powered by the Cyber Detection and Response platform and our Telstra Security Operations Centre (TSOC) teams.

Key features

24x7x365 security monitoring

Our expert TSOC teams proactively detect, prioritise, and alert you to actionable security incidents for quick remediation.

Advanced detection analytics

Employ machine learning, correlation rules, and statistical analysis across security and contextual data sources to maximise attack surface coverage.

Cyber Detection and Response platform

Our Cyber Detection and Response platform is hosted in the public cloud and leverages open-source technologies to deliver exceptional scalability and performance.

Telstra Security Portal

Manage active incidents across all monitored data sources, streamlining your security operations and delivering business and threat insights.

Integrated vulnerability management

Run asset discovery and vulnerability scans, understand your top vulnerabilities, and identify mitigation pathways.

Benefits

Improved attack surface visibility

Process and monitor a wide range of security and contextual data sources, from Windows Audit to Endpoint Protection and Response logs.

Protect against new threats

Swiftly detect new and increasingly sophisticated threats through Telstra's advanced detection analytics, unique threat telemetry and industry-leading threat intelligence feeds.

System hardening

Integrated vulnerability management helps you control top vulnerabilities, identify mitigation pathways, and track vulnerabilities by severity over time.

Gain access to our security expertise

Our multidisciplinary experts help address skill gaps, reducing noise and alert fatigue while providing continuous threat detection.

Enhance risk management

We help you continually improve your security posture and control regulatory, reputational, business continuity, and data protection risks.

How it works

1. This is a diagram with the 4 steps of Cyber Detection and Response. 2. From left to right it shows Events Logged, Process and Enrich, Cyber Security Modelling and lastly, Identify and Respond. 3. Description of each stage is described in the text below.
  1. Events Logged
    Telstra Cyber Detection and Response integrates event data from various security and contextual sources across your on-premise and cloud infrastructures.

  2. Process and enrich
    Data is structured and enriched with threat intelligence and geo-location information.

  3. Cyber security modelling
    We run these data through our detection engine, utilising machine learning, correlation rules, and statistical methods to identify anomalies and threats.

  4. Identify and response
    Telstra Security Operations Centre analysts triage alerts, quickly identifying and notifying you of potential security incidents from suspicious activity.

Resilient security, uninterrupted operations

As cyber security threats become more sophisticated and dangerous by the day, your business needs a solution that can help prevent one of today’s most prevalent threats: Distributed Denial of Service (DDoS) attacks.

Your network can suffer from serious downtime when you are impacted by DDoS attacks, so you need a solution that can help protect your network and business from these threats. Telstra’s Denial of Service Protection (DoSP) solution helps you safeguard your productivity, customer satisfaction, and profits through securing your critical online assets and websites.

Key features

Dedicated 24X7 hotline

Telstra’s Security Operations Centre (SOC) is available to work with you to understand and mitigate a potential DDoS attack at any time of day.

Monitoring and alarming

The status of your network is monitored for potential DDoS attacks. If thresholds are reached, an alarm is raised with the Security Operations Centre (SOC).

Clean traffic management

With a unique ability to provide granular protection, including to a /32 host level, cleaned traffic is delivered to your premises via GRE tunnelling.

Flexible mitigation options

If your thresholds are reached, mitigation can be activated manually or automatically, with traffic redirected to a scrubbing centre for mitigation.

Benefits

Global coverage

Six Global Traffic Scrubbing Centres cover key international internet peering points for adaptability and flexibility without compromising performance.

Easy to deploy

Deploy without purchasing, installing, or maintaining additional hardware. It’s cost-effective as there’s no need to hire specialist security staff.

Host-level mitigation

Telstra is able to mitigate at a /32 host level, with the flexibility to activate mitigation manually or automatically.

Fully managed

Get access to a dedicated team of security analysts for proactive, 24X7 monitoring and get notified if your traffic thresholds are crossed.

Reputational and financial protection

Safeguard your brand and help avoid the costs to your bottom line, while protecting your business from a DDoS attack.

How it works

1. This diagram shows traffic from customers and DDoS attackers going through a Monitoring and Detection system.  2.	Traffic is then directed to the Traffic Scrubbing Centre and any attack traffic is blocked or ‘blackholed’ as a last resort. 3. Normal traffic is allowed to continue to the website.
  1. Traffic statistics are sent to the Monitoring and Detection system. An alarm is triggered to initiate mitigation procedures when a DDoS threat is detected.

  2. Traffic is redirected to the cleaning center, and attack traffic is dropped.

  3. Normal traffic is then sent to the customer site. Additionally, traffic can be 'Blackholed' as a last resort.

You're in safe hands

Purpose + People = Purple

Bringing together Telstra Enterprise’s business technology services.

 

 

Other technologies

Monitor and protect your assets round-the-clock against evolving cyber threats with flexible manage security services delivered from Telstra Security Service Centres.

Get dedicated, secure, low-latency and high-capacity connectivity and fast, flexible performance for your unique business needs.

Discover a world of opportunity with agile, secure virtual private network services delivered on a highly resilient, scalable global network.

Find out more

Cover image of the Cybersecurity Posture Report, titled "Rising Threats - Time to Strengthen Your Cybersecurity Posture"

Rising Threats - Time to Strengthen Your Cybersecurity Posture

Read the Omdia report to learn about the key recommendations to strengthen your organisation’s security posture.

Cover image of the CIA Security Triad Report, titled "The CIA Security Triad - Protecting What Matters Most in Digital Transformations"

The CIA Security Triad - Protecting What Matters Most in Digital Transformations

Read the Omdia report to learn how to protect your IT estate from the increase in attack surfaces.

The Cybersecurity Journey: How Far Are You From Being Proactive?

Organisations must adopt a proactive cybersecurity approach to stay on top of cyberthreats. Find out which stage you are right now in the cybersecurity journey and learn how we helped global organisations in different stages.

Why Telstra

Security is a whole-of-business priority — and Telstra has deep experience and expertise to help manage the complexities of the digital business landscape for your organisation. We’ve spent decades protecting businesses across the globe, including ours and our networks.

Expertise and Experience

Our deep experience and knowledge of security frameworks such as NIST, GDPR and SOC 2 enable us to implement robust and effective solutions that align with your industry, compliance requirements, and risk management objectives.

ISO/IEC 27001 Certified

Our technology, delivery and support processes are certified to the ISO 27001 Information Security Management standard.

Strong Alliance Ecosystem

We bring the strength of our partner alliances with major global technology leaders to support you.

Proven Consulting Methodology

With its 4D Methodology, Telstra Purple has helped many global customers strengthen their security posture.

Our alliance ecosystem

Let us protect your business.

We bring deep security experience and knowledge to help you strengthen your security posture.