Cyber Security Case Study

Malta Information Technology Agency (MITA) is responsible for delivering the Malta Government’s IT Services. MITA needed an advanced cyber security solution to enhance citizen data protection.

ICT Solutions enabled the delivery of a resilient network infrastructure and an enhanced security posture across the nationwide network.

A cyber security overhaul

The client

The Malta Information Technology Agency (MITA) is the central agency responsible for delivering IT Services for the Government of Malta. Every day, the people of Malta trust their government with some of their most personal data, including health information, taxation records, and social security claims. Safeguarding that data is a responsibility that the Malta Information Technology Agency (MITA) takes very seriously. MITA must provide a resilient network infrastructure and robust data protection across +600 sites in Malta and Gozo.

What MITA wanted to achieve

MITA needed to enhance its overall security to protect against advanced cyber threats, and also needed a security solution that would be simple to scale, easy to manage, and make data more accessible to authorised users. This cyber security solution helped MITA continuously improve and enhance its capabilities. MITA can now automatically marshal advanced threat protection resources to combat threats detected anywhere in the network. It can also easily segment and segregate traffic from the endpoint to the network core and out to multi-cloud environments.

Video

“To ensure adequate protection, we have to be at the forefront of cybersecurity, and this solution has given us the advanced capabilities we need.”

Ramon MangionNetwork Services Manager, MITA

Business impact

Improved a government’s security posture across a nationwide network
Enhanced visibility and control with centralised management tools
Simplified network management and security troubleshooting
Prepared for the future of cybersecurity with next-generation functionality

A 3 stage approach to cyber security

Navigating a changing threat landscape

While MITA needed to enhance its overall security to protect against advanced cyber threats, it also needed a security solution that would be simple to scale, easy to manage and make data more accessible to authorised users. MITA published a tender for a new security solution that could provide users with reliable, secure connectivity to a scalable, resilient WAN from any device to enable mobile working.

Critically, the new system would also have to reduce the operational effort for MITA’s Network Services team by providing centralised management of firewall devices spread across two data centres and more than 600 other sites.

Next-generation firewall protection

This Cyber Security Solution for MITA uses next-generation firewalls, deploying the devices throughout its nationwide network infrastructure. The high availability firewall configuration increases performance, capacity, and security for corporate services, internet services, internet browsing, and VPN aggregation.

The Solution delivered to MITA also leverages threat intelligence to help appliances protect the network against new attacks—including zero-day threats—that might have defeated its previous firewalls.

Greater visibility and control

The Cyber Security solution provided enhanced protection and visibility as MITA’s attack surface expands due to increased user mobility.

Security troubleshooting, for example, is now significantly easier, even for the most junior members of MITA’s Network Services team. The team can also immediately determine the health of any of its hundreds of firewalls using their central console.

In addition, this newfound visibility has helped MITA with other aspects of network management and planning. Real-time insights into each firewall’s status—including current bandwidth, active sessions, and hit count—have proved invaluable for capacity management decision-making.

Rely on ICT Solutions for your cyber security. Be in safe hands.

    1

    You schedule a call back at a time that suits you

    2

    We build a comprehensive roadmap based on your existing capabilities and your business & IT needs

    3

    We address any barriers to adoption, with a focus on security, governance and cost.

    4

    We monitor, maintain, optimize and secure your cloud environment without having to tax your internal teams & resources.

    5

    We accelerate your journey to your first cloud successes with our Cloud Adoption Framework