Trustify welcomed on board as our latest National Ambassador

We are excited to announce that Trustify, a Managed Security Service Provider, has come on board as a National Ambassador.

The organisation joins our growing group of NCRCG National Ambassadors, which include Aviva, Baseel, CGI, Chainalysis, ISC2, KPMG, Mastercard, Microsoft, NatWest Group, Resilience, SANS Institute, SAS, Sir Robert McAlpine and The Very Group.

Based in Scotland, Trustify was founded in 2015 and, since then, has developed a suite of world-class Cyber Risk Management services. Their Cyber Risk Audit and Assessment Framework is used by public and private sector organisations across the globe to assess their cybersecurity systems and processes.

Whilst every organisation is impacted on by cybercrime, it is small and medium-sized enterprises (SMEs) that too often bear the brunt. In coming on board as a National Ambassador, Trustify is showcasing its commitment to supporting these SMEs and helping to make sure, across the supply chain, organisations are as cyber resilient as possible.

Through its broad customer base, Trustify has direct contact with over 600,000 SMEs and, working with the Cyber Resilience Centre (CRC) network, will help to ensure the necessary cyber resilience support and advice gets to those who need it most.

Trustify is also aiming to deliver a virtual roadshow across the nine regional CRCs to support threat intelligence management. As part of this, Trustify will provide unique insights into how they encourage their own customers to monitor and handle any cyber threats and, in turn, protect those further down the supply chain.

This Ambassadorial role likewise forms part of the company’s wider work to enhance the technical and skills assets available to the SME community, enabling them to tackle practical challenges more effectively.

John Madelin, Advisory Board member at Trustify and National Ambassador representative, said:

“I’m so honoured to have been invited by Trustify to represent the company in their work as an NCRCG National Ambassador. Trustify Founder Alistair Murray’s dedication to tackling critical challenges in the sector, combined with the increasing support and focus from the government, presents a significant opportunity for us to fortify UK plc and revolutionise our defence against cyber attacks.”

Detective Superintendent Ian Kirby, CEO at NCRCG, said:

“We are delighted that Trustify is joining us in becoming an NCRCG National Ambassador. We have seen a fantastic expansion of our National Ambassador programme in recent months which is testament to the excellent work being carried out by our central team as well as the network of regional CRCs. Organisations like Trustify are seeing the real impact the CRC network is having and, with their support, we will be able to broaden our reach even further for the benefits of SMEs across the country. Thank you to Trustify for this show of support and championing the fightback against cybercrime.”