S3 logo

Ransomware, Extortion & Malware Protection

Ransomware attacks are growing in sophistication and the ransom amounts are skyrocketing. Attackers have also started to extract confidential information from corporate networks and threaten to make it public if ransom payments are not made. Ransomware remediation costs have more than doubled since 2020 when the full impact of an attack is calculated (downtime, productivity, ransom payments, incident response, etc.).

Next-Generation Anti-Virus / EDR Sentinel One Complete

Sentinel One predicts, stops, and corrects the effects of malicious software or behavior in real time using correlation of analytical data collected on the computer (system events, processes in memory, network traffic, files on the hard drive, etc.). This software enables increased efficiency against traditional static threats, as well as more advanced multi-step dynamic threats. It replaces your traditional antivirus, which is based only on a comparison between the files present on the disk and a database of signatures of known threats, and serves as a modern, high quality antivirus for all businesses. Note that running the EDR Agent, and its ransomware attack protection, requires much less system performance to execute its operations than a traditional antivirus.

Advanced Firewall Event Monitoring – Forti Analyzer

Many cyber-attacks use the networking layer in sophisticated attacks to infiltrate a network, move data outside of the IT environment, or call outsiders to better control the next steps of the infiltration. FortiGate firewalls help us properly visualize, intercept, and stop this type of attack vector. This service allows us to consolidate alerts from all FortiGate type firewalls and to alert us to any events deemed malicious in network traffic passing through the firewalls. This tool is essential to complement our incident management and our advanced investigations to deliver a complete set of tools in the prevention of ransomware attacks in Canada. Please note that we have a 90-day event log retention with this service.

External Vulnerability Scanning

A vulnerability is a flaw in code or design that creates a potential point of security compromise for an endpoint or network. Vulnerabilities create attack vectors, through which an intruder could run code or access a target system's memory. New vulnerabilities are discovered at an accelerated rate with many of them being critical, as they allow an attacker to take full control of the affected computer system.

We perform monthly vulnerability scans on all your external IP addresses. This allows us to mitigate the risk caused by known vulnerabilities which can be exploited by an attacker by applying the corresponding patch or fix.

Managed Updates & Patching

Ensuring all computers, laptops and servers are updated constantly is vital in protecting your network. We manage updates for Microsoft operating systems, Microsoft Server and Office applications, and other common applications (such as Adobe Acrobat Reader, Chrome, 7zip, etc.). We monitor and ensure that all updates are successfully installed and fix the issue if an update is not properly installed. There aren’t any smoother antivirus options for your business.

Advanced DNS Filtering

Advanced DNS filtering protects your users and your network infrastructure against malicious websites by combining artificial intelligence and DNS resolution protocol to perform real-time analysis of DNS domain queries to offer reliable malware and virus protection services. The solution consists in redirecting all external DNS requests to the DNSFilter platform to properly filter the requests against the categories of domains deemed to be malicious.

Crypto Blocker

Crypto Blocker, a near essential tool for ransomware attack protection, is a tool that monitors your identified file servers for known ransomware extensions. In the event of detection, the shared folder on the server is immediately locked to stop the progress of the attack on the server in question.

Secured Backups

Backups are the last line of defense against a ransomware attack, and nobody knows this more than the cyber criminals looking to receive ransom payments from you. They focus on finding and eliminating the backups as they know that a successful attack must neutralize the backups.

We designed our backup standard to withstand a successful network breach in which the attackers obtain administrative privileges. We completely segregate the local backups from the network and put other sets of credentials in place. Furthermore, the offsite cloud backups are protected against a ransomware attack by having a safeguard in place which would protect them if the local backups were ever breached.

Frequently Asked Questions

How long have you been in business?

20 years! S3 was founded by Marc, Vince, and myself in June 2003 after we all graduated in computer engineering together. Our vision was to become an outsourced IT department for SMBs which is still what we are today. We were, therefore, a Managed Service Provider before the term was used.

We are still the three sole owners of S3 and work hard at it every day.

Simon Marcil

President

What are your services?

Managed Services & Co-Managed Services.

As an MSP we become the IT department for SMBs that have no internal IT team or a small one. Our role is to ensure that the IT infrastructure supports the goals and vision of the business while not holding it back in any way. We focus on data security and employee productivity. These are our Managed Services.

Managed Services in a nutshell: The first thing we do is modernize, standardize, and secure the IT infrastructure. We then manage and monitor the infrastructure while our security team keeps it secure. We offer quick remote and onsite support to all the users. Finally, we build a 3-year IT plan with a detailed budget and risk analysis that we review annually.

Here is summary of the services we include:

  • Modernize, standardize, and secure the IT infrastructure as well as the user experience
  • Manage and monitor the on-premise or cloud IT infrastructure
  • Manage and monitor cybersecurity
  • Support users remotely or onsite
  • Manage new user deployments
  • IT strategy (3-year IT plan with budget and risk analysis)
  • IT projects (analysis, execution, and project management)
  • Hardware, software, and cloud services procurement

 

For SMBs with an IT team, our Co-Managed Services offer a collaborative extension to your team. We bring additional expertise in areas like strategic IT consulting, cybersecurity, 24×7 infrastructure management, user support, and project management and execution. This partnership allows us to bolster your IT capabilities, providing targeted support where it’s most needed and ensuring that your IT initiatives are both effective and aligned with your business strategies.

 

Marc Perras

Vice-President, Sales

What resources do you assign to my account?

Our goal is to offer a personalized service to all users. We do this by assigning a team to each client which includes:

Account Manager: is the main point of contact. He is responsible for ensuring the proper delivery of all services.

Technical Advisor: works with the account manager to translate business needs into solutions which align with the client objectives. The TA has excellent technical knowledge and is a good communicator. The TA is the technical point of contact.

Remote Support Team: our support team is divided in smaller teams of 5 to 7 technicians each that remotely support all users by phone or by email. This way users always interact with the same group of people who know them and their environment.

Onsite Support Technician: the technician that goes onsite when needed or requested.

Marc Perras

Vice-President, Sales

What’s a typical client for S3?

Our typical client is an SMB with a head office in the greater Montreal area. Many of our clients also have other offices throughout Canada and the US. A good proportion of them have hybrid office models and some work entirely from home.

Our clients take the security of their data and the productivity of their people very seriously. They want to ensure that their IT enables them to meet their business goals and does not hold them back.

Our clients are from different industries. 60% are professional service firms and the other 40% are in distribution or manufacturing.

Our clients are in the Microsoft ecosystem. They mostly use Windows, Office 365, Azure. The majority have a mix of cloud and on-premise infrastructure. The others have a purely cloud infrastructure.

Most clients have no full-time IT people. Some have an IT team that is mostly focused on their line of business applications.

Clients usually find us when they outgrow their IT provider, or they lose an internal resource and decide they do not want to manage IT people anymore.

Vincent Rabbat

Vice-President, operations

Looking for a new IT supplier?

  • You will be taken care of by a designated team.
  • You will be able to focus on running your business.
  • You will have a true partner who cares about your success.
  • You will be able to take advantage of the latest technologies for greater efficiency.

"*" indicates required fields

This field is for validation purposes and should be left unchanged.

Our other IT security services

Contact Us

sales@s3tech.ca
514.284.6262

"*" indicates required fields

This field is for validation purposes and should be left unchanged.