April 23, 2019

In our just completed annual Customer Satisfaction Survey, we slotted in several new questions to help quantify the impact we’ve had on customers after they’ve switched from publisher support to Spinnaker Support. One of these was: “How has your security risk and protection changed since you moved to third-party support?”

The results? Of those customers who stated that security was a top concern, 98% told us that their security level was either improved or unchanged under Spinnaker Support. We see this response as confirmation that when required, our security services are performing equal to or better than software vendor security patches.

Why did we ask about security risk?

With the rising frequency of data breaches and attacks, we’re hearing more than ever that businesses are concerned with their application and database security. Our analyst friends at Gartner report the same trend. Their clients, especially Oracle customers who will no longer have access to software patches and updates, want to better understand Spinnaker Support’s security philosophy, processes, and products.

As for the traditional method of relying on software publisher patches, we believe that patches alone are inadequate for data security. They are often months or years late to the rescue, time-consuming and costly to test and implement, inadequate for the custom needs of an organization, or just plain unavailable for older product versions.

That’s why Spinnaker Support replaces the dependence on these patches and updates with a more comprehensive and effective multi-layered approach to security.

Spinnaker Support’s Seven-Point Security Solution

At Spinnaker Support, we reject the one-size-fits-all approach of software publishers and focus instead on working collaboratively with every customer. Unlike other third-party vendors, we include security as a part of our support services, not as an add-on for an additional fee.

Beginning with the onboarding process, our team adheres to a Seven-Point Security Solution based around the core concepts of Discover, Harden, and Protect for your data and critical system security. The seven points include investigation, system hardening, vulnerability management, resources and alert emails, and more. We also offer software products that include virtual patching and intrusion detection and prevention.

We also invest in our own security and compliance measures with the same exacting standards we apply to our customers. Spinnaker Support is both ISO/IEC 27001:2013 certified for managing sensitive company information and ISO 9001:2015 certified for quality management principles. We are Privacy Shield-certified, GDPR compliant, certified for both the EU-U.S. and Swiss-U.S. Privacy Shield Frameworks, and Cyber Essentials certified.

You can read more about our seven points and support products in the updated Security and Vulnerability section of our web site.