Hello, and welcome.
 Itineris is part of the Government-backed Cyber Essentials scheme

Itineris is part of the Government-backed Cyber Essentials scheme

Clients of digital marketing agency Itineris now have extra peace of mind against cyber attacks after it became part of the Cyber Essentials scheme.
Lee Hanbury-Pickett,
Senior Developer
Itineris is part of the Government-backed Cyber Essentials scheme

Clients now have extra peace of mind against cyber attacks now that we are part of the Government-backed Cyber Essentials scheme. The Cyber Essentials Scheme identifies the security controls that an organisation must have in place in order to have confidence that they are addressing cyber security effectively and mitigating the risk from Internet based threats. 

Cyber Essentials itineris

How does it help?

The main aim of the Government’s National Cyber Security Strategy is to make the UK a safer place to conduct business online. There are five essential mitigation strategies used to assess certification; boundary firewalls and internet gateways, secure configuration, access control, malware protection and patch management.

Cyber Essentials helps us guard against the most common cyber threats and demonstrates our commitment to cybersecurity, which is particularly pertinent for our industry.

Why is cybersecurity important?

As 25% of the world’s websites are now on WordPress, it is more important than ever to ensure that the watertight security of our clients’ websites. The Cyber Security accreditation gives us a quality standard to adhere to. In addition to this, we are also ramping up our security measures with penetration testing, enhanced firewalls and dedicated WordPress hosting.

Website security is an integral element that any organisation needs to seriously consider when selecting the right digital agency. We continue to demonstrate our commitment to our clients’ cyber security by achieving this accreditation.

How we got certfied

To gain certification, Cyber Essentials has to verify that an organisation’s IT systems are suitably secure and are completing the above tasks. There is a detailed set of requirements that need to be met and evidence must be supplied. 

With this accreditation in place our clients can be reassured that data is being adequately protected and that we are practicing robust cyber security processes.

The Cyber Essentials accreditation provides protection against a wide variety of the most common cyber-attacks. This is important because vulnerability to simple attacks can mark organisations out as a target for more in-depth unwanted attention from cybercriminals.