How Do You Sleep at Night?

The Real Value of 24/7 Coverage

Products Used
No items found.
Products Used

Managed EDR

MDR for Microsoft 365

Security Awareness Training

Glitch effectGlitch effect
Glitch effectGlitch effect
Greystone Technology

For UK-based managed service provider Greystone Technology, Huntress is more than just a product – it’s peace of mind.

New Year’s Eve. Christmas. 3am on a Saturday morning.

There’s never a good time for cybercrime, but one thing is for sure: attackers will find the most inconvenient moment possible to strike. It’s by design.
While leaving your business defenseless is not an option in an increasingly dangerous digital world, neither is rounding up your team to watch over your clients’ systems around the clock.
Instead, it all comes down to tightening up your security stack. Your holidays depend on it.

Blurry glitch effectTeal ellipseTeal ellipse
Glitch effect

Working Overtime

“Security is obviously a big concern for us,” admits Ben McDougall, director of managed services at Greystone, a managed service provider overseeing small- to medium-sized businesses, based in Manchester in the UK. “Being an MSP, we know we’re a prime target for cybercriminals and for ransomware gangs especially. We take it very seriously.”

While the Greystone team had always prioritized sourcing and implementing the highest performing security product line-up, there was, as ever, room for improvement.

“About a year ago, we were reviewing our security internally, as well as the stack that we push out to our customers, and we felt we were lacking, particularly in our 24/7 coverage,” considers McDougall. “There were other products out there that we looked at, but we felt that Huntress bridged the gap between traditional endpoint detection response and a fully managed security operations center (SOC). In terms of the solution and the price point, it was perfect for us and our customers.”

The around-the-clock SOC was a particular draw to Huntress for Greystone.

“We have quite a small team,” McDougall reasons. “We don’t have enough to, say, cover a full 24/7 SOC or serve as a fleet of trained security analysts. In this sense, Huntress feels like an extension of our team. We know we’ve got consistent, expert eyes on both Greystone operations and our clients’ systems.

“Without Huntress, we’d be back to where we were a year or so ago, lacking that constant cover. Cybercriminals never rest, striking on bank holidays, weekends, or the festive season. Having Huntress helps me sleep at night, knowing our clients are protected.”

This never-ending battle for unwavering protection is all too common in the MSP sphere.

“You’ve got to ask yourself: do you have experts on hand at the drop of a hat?” McDougall challenges. “Do you have people that can triage? And, if an incident occurs in the middle of the night, do you have a team that can take instant remediative action or isolate endpoints? A lot of MSPs have these glaring gaps in their security stack. But for us, that’s a gap that Huntress fills.”

“What I like most about Huntress is that the team gives back to the community. For quite a while before we were a partner, I was always seeing Huntress popping up on social media with loads of useful information and security advice. That’s what really led me to the brand: what they give back, as well what they give to us as a partner.”

Power to the People

The human element is what allowed Huntress to really stand out from the competition for Greystone.

“We considered other security products, all the way up to a fully outsourced security operations team (which can be prohibitively expensive, particularly for the smaller businesses we service), but they didn’t quite cover the full range like Huntress did,” says McDougall. “It had everything – endpoint detection response, managed detection response, and security awareness training too.

“What I like most about Huntress is that the team gives back to the community. For quite a while before we were a partner, I was always seeing Huntress popping up on social media with loads of useful information and security advice. That’s what really led me to the brand: what they give back, as well what they give to us as a partner.”


On the Alert

Almost immediately after installation, Huntress was churning out invaluable intel on Greystone’s clients.

“Straight away, we had a few minor incidents with open ports on customer managed firewalls that Huntress managed to detect and prompt us to shut down,” says McDougall. “The most recent and worrying involved a machine that one of our clients had taken home with them during the pandemic, when everyone had switched to working remotely.

“It should have been retired but they had fired it up to use personally. When it popped back online, Huntress did a scan and picked up a selection of potentially unwanted software on there.

“The incident really highlighted two things for us: one, there was a device being used that should have been sent back to head office and retired; and two, the software could have led to a serious incident, or possibly a breach. Thanks to Huntress, we were able to isolate that endpoint and protect the client.”

It was all the proof McDougall and the team needed: Huntress was an essential tool. With cyber threats never too far away, Greystone needed to stay on top of any suspect activity.

“If we have a new customer, we’ll now deploy Huntress as a matter of course as we’re onboarding,” McDougall explains. “From there, we’ll go back to the client and present them with anything unusual Huntress might have found, no matter how harmless or inconsequential it seems, and remediate right away. We want to know what we’re walking into and for them as a customer in the process of joining, they obviously want to be secure. It catches those early signs of vulnerability.”

And for Greystone’s longer-standing clients? It’s a non-negotiable.

“We run a short trial for a month, free of charge, for existing customers, just to see what it dredges up,” says McDougall. “Then, we have a sit-down with the client to show them the reports. It’s illuminating. As yet, no one has taken a look at those reports and decided they didn’t want Huntress. Everyone has seen how valuable it is and how much they need it.

“A huge part of that comes from the fact that the reports are so concise and easy to understand, no matter your level of expertise. Even our more junior members of staff can read and digest Huntress’ reports and carry out the remediation themselves.”

The reports are so concise and easy to understand, no matter your level of expertise. Even our more junior members of staff can read and digest Huntress’ reports and carry out the remediation themselves.

No Stone Unturned

As the threat landscape diversifies, so does the suite of tools Greystone leverages to protect their clients.

“When we first started using Huntress, it was just the EDR product,” remembers McDougall. “It’s very simple to deploy and complements our remote tooling well. It’s a completely touchless

install. In terms of day-to-day monitoring, there’s very little we need to do. We’re a small team – we don’t have a fleet of cybersecurity experts.”

“External Recon has also been quite eye-opening,” he continues. “I don’t think we realized how powerful that was initially, but it highlights every exposed port that our customers have, any that could lead to a breach or a cyberattack.”

But EDR isn’t the only tool in the kit. Huntress continues to innovate far beyond EDR to meet Greystone’s security needs – and the needs of its clients.

“We use Huntress Security Awareness Training for monthly awareness training, which keeps everybody on their toes and up to speed with security,” says McDougall. “But what’s really been instrumental for us is the Managed Detection and Response for Microsoft 365 solution. At the beginning of our partnership, it was still quite new, an unexpected and beneficial addition that, once again, addressed a gap, protecting even more attack vectors for clients, such as email or identity-based attacks. It’s been so useful for us.”

Team Player

Above all else, this is a partnership – one that McDougall has deep appreciation for.

“The relationship we have with Huntress is second to none,” he praises. “The communications team works so closely with our account manager. It truly feels like a partnership – it’s not just another product in our stack.

“One of the best things about Huntress is that it’s constantly evolving as a partner. The team is always looking at new ways it can assist or improve its offering and that’s what gives me confidence for the future. The team will probably see opportunities to do that before we do.

“Our clients know that Huntress will keep them secure, even when the Greystone offices are closed. Having access to, and working alongside, such professional, highly trained security analysts is critical. It’s not just a script or AI working in the background – it’s real people.”

"The relationship we have with Huntress is second to none. It truly feels like a partnership – it’s not just another product in our stack."

Greystone Technology
Contact
Ben McDougall
Location
Manchester, UK
About

Greystone is a leading provider of comprehensive IT solutions and services, dedicated to helping smaller businesses navigate the complexities of technology in the modern workplace. With a strong focus on customer centricity, innovation and reliability, Greystone offers a wide range of services, including cloud computing, cybersecurity, managed IT services, and bespoke software development.
Founded in 1997, Greystone has established itself as a trusted partner for small businesses across various sectors. Greystone believes in the power of technology to transform businesses. Its mission is to empower its clients with cutting-edge solutions that drive growth, enhance productivity, and secure their digital assets.
With a deep understanding of the latest technology trends and a proactive approach to IT challenges, Greystone is dedicated to ensuring its clients stay ahead of the curve.

Glitch effectGlitch effect

Add Cyber Experts to Your Arsenal

See how the global Huntress SOC can augment your team with 24/7 coverage and unmatched human expertise. Start your free trial today.

Try Huntress for Free
man in front of computers