Coming Soon: Sentinel Spaces, a powerful new approach to major incident response

Skip to main content

Simple-to-use Cyber Security Incident Response Software

Sentinel supports the vital work of CISOs and keeps cyber incident response teams communicating and processes running in a cyber attack to speed recovery.

When systems are compromised, Sentinel out-of-band communication tools and critical documents support cyber incident response teams and key stakeholders.

A suite of app, cloud, and telephony tools designed to always be secure, available, and accessible.

Features

connect-response-teams

Keep Cyber Incident Response Teams Connected

Loss of servers, telecoms and communication systems are the most common effects of a cyber attack. If you are the victim of a phishing attack, you must assume hackers have access to your emails.

In this situation, Sentinel provides out-of-band communication tools to ensure cyber incident response teams stay connected if your systems are compromised.

sentinel-ping-user-collaboration

Ensure Staff & Stakeholders Remain Informed

When a cyber-attack occurs, hackers often use compromised systems to launch phishing attacks in an attempt to further their access or exploit your partner disguised as you.

Send mass alerts or create an information hotline to update staff and stakeholders in a cyber attack. Helping protect your staff and partners from further attacks while preventing misinformation.

 
feature-secure-digital-lockbox

Provide Secure Access to Cyber Security Incident Response Plans

Time is a critical factor in responding to cyber-attacks. Criminals often enter networks and encrypt data, preventing access to the incident response plans needed to respond to an attack.

Sentinel's independent platform ensures critical documents remain secure and accessible. End-point virus scanning of all uploads protects the network from infected files, while end-to-end encryption of files shared and encryption at rest ensure their contents remain secure.

feature-secure-sensitive-data

Ensure Compliance & Analyse Your Cyber Incident Response Capabilities

Sentinel is built to maintain GDPR compliance, with all information managed, stored and processed in line with legal requirements. With users unable to delete or manipulate data.

Every action performed on Sentinel is logged in real-time, creating an audit trail of your cyber response efforts. Built-in reporting lets you analyse these actions, unlocking insights and learning to improve future plans and response efforts.

Cyber Security Incident Response Tools

module-mass-alerting

Mass Alerting & 2-Way Communication

Send targeted communications to staff via branded SMS, email and in-app channels in under 60 seconds.

module-chat-channels

Chat Channels - Instant Messaging

Sentinel uses instant chat as an essential module that can speed cyber incident response and resolution.

module-hotline-information

Hotline - Cyber Incident Information Lines

Create an automated text-to-voice phone line delivering key updates to staff & stakeholders and the option to collect voicemails

module-secure-instant-teleconferencing

Secure Instant Teleconferencing

Connect your cyber incident response team in a conference call. With invitation-only, no PINs or dial in numbers for instant connection.

module-file-distribution

Secure File Hosting & Distribution

Host and share key digital documents with response teams, or even attach files to broadcasts. Mobile accessible, available anytime, anywhere.

module-enterprise-branded-app

Enterprise Branded Application

Create a trusted platform for staff to turn to in a cyber attack. In-app messages from a trusted app are the best way to engage staff in response to the incident.

Getting Started

1

Dedicated 24/7 Support Available

Sentinel provides you dedicated online and telephone support. With added cover scaling up to 24/7 support. Providing you access to support services anytime, anywhere to quickly resolve any issues

2

Personalised Onboarding & Training

Sentinel is a cloud-based SaaS platform with nothing to install. Your cyber incident response platform will be up and running in 24 hours, supported by our personalised onboarding and training program.

3

Resources & Materials to Keep You Prepared

Gain access to our combined knowledge and expertise through carefully curated cyber security incident response plans and resources. Helping prepare you for disruptive events now and in the future.

Trusted By

International law firm Travers Smith deploy the Sentinel platform as a crisis management solution.
 

Buro Happold use Sentinel Hotline to deliver crisis updates across 24 locations to 1900 employees.
 

Victoria BID deploys the Sentinel in emergency situations for mass alerting & crisis management.
 

Ross-On-Wye Council use Sentinel Hotline to connect vulnerable residents in need of assistance.
 

Our Awards and Accreditations

awards-logos-public-sector

 

Got any questions?