Home / Check out our Customer Success Stories / Frasers Group finds the perfect partner to guide them to self-dependence

Published: 28th August 2023

International retail giant builds cyber security team

Selling a range of iconic and famous brands in nearly 1,000 branches throughout the UK and from stores in more than 20 countries across Europe, Asia and North America, and via their digital platforms, Frasers Group is a retail success story.

In early 2022, the group, which has huge ambitions to continue its expansion in both its home market and internationally, lacked a security team or a Security Operations Centre (SOC) to protect its assets. It’s always been a Microsoft house and, with E5 licences, it benefitted from the company’s modern security tools including Microsoft Sentinel, but didn’t have the personnel to make the most of them. However, its culture to manage everything in-house as much as possible meant it planned to create its own security team in the not-too-distant future.

In the meantime, the digital landscape was fast becoming more inhospitable and unpredictable, and there were increasingly frequent reports of retailers and other companies being breached and infiltrated by financially motivated threat actors. The risks of doing nothing were too great for a sector-leading, 24-hour business at the forefront of digital retail. Frasers Group’s leadership team knew it needed a security partner to protect it while it worked on building its own team from the ground up. They sought Microsoft’s advice and decided to talk to their shortlist of recommended professional service providers.

A security partner to hit the ground running

Cyber security firms have different approaches when it comes to defending their customers. Having all their own Microsoft tools already in place, Frasers Group were focused on finding a knowledgeable, qualified partner that could defend them through their own tenancy; they didn’t want to use unnecessary external tools or be surprised by hidden services or costs.

The Microsoft Sentinel Managed Detection & Response service, which is managed by the 50-strong SOC team based entirely in the UK, proved to meet the retailer’s needs perfectly.

“Quorum Cyber ticked all the boxes,” says Matthew Burrows, Head of Cyber Defence and Frasers Group. As a Microsoft Solutions Partner for Security, the company has over 1,000 years of combined security and Microsoft experience, so they were equipped to defend the retail giant from day one. In addition, both companies were comfortable working in a collaborative, hybrid environment – they knew that first and foremost teamwork is essential when keeping cybercriminals out.

Furthermore, sharing know-how and information is part of Quorum Cyber’s culture – exactly the type of partner that the retail group needed on their journey to full cyber security independence.

“The engagement allowed me to step back and build our team in the background,” explains Matthew. “It allowed me to evaluate how big our team should be, which certifications they required, how to best triage alerts and what our service level agreements (SLAs) need to contain. Quorum Cyber set the benchmark for us.”

During the 18-month partnership, Matthew and his growing team were keen to learn as much as possible. “Everyone has been really open and honest, and communication has always been great.”

Smooth hand-over maintains strong security

Frasers Group had always planned to bring their cyber security in-house. And with a seasoned guide to light the way, they successfully built a professional team in a relatively short space of time to defend their IT estate, their data and their business. A smooth transition with a trusted partner that took the time to understand their precise needs and challenges guaranteed they could meet their objectives early.

In less than two years, with Quorum Cyber’s support and guidance, Frasers Group has built an independent cyber security team from scratch to protect its entire business and give it the confidence to launch new services and expand into new regions.