2 min read

An exciting update...

An exciting update...

Bleam Cyber Security has undergone an exciting acquisition. We are thrilled to announce that we have been acquired by Simpson Associates, a leading data analytics consultancy.

 

Simpson Associates recognises the importance of cyber security as a key component to the data analytics solutions that they deliver for their clients. This key acquisition ensures their expertise and capabilities has significantly increased, with the objective of ensuring their solutions continue to be best in class.

 

Bleam Cyber Security will continue to operate as a separate division of Simpson Associates. Investment will be made through the development of additional cyber security propositions and the division has developed a series of Managed Security Service offerings, including Managed Detection & Response, that can be mix and matched. With a building block approach, Bleam provides service offerings that are suitable to your business need and security risk, thus delivering true value to your organisation. Bleam’s service stack complements the Managed Data Services that Simpson Associates already provides.

A significant strength that has been brought to Bleam through the recent acquisition, is Simpson Associates position as a leading Microsoft Gold Partner, currently holding 4 gold competencies. Bleam have been able to build on that expertise and now provide a range of Microsoft Azure Security Services, including Managed Azure Sentinel.

For several Simpson Associates’ client sectors, Cyber Security is a number one priority and is fundamental to any solution they implement. Combining the Data Analytics expertise of Simpson Associates with the Cyber Security expertise of Bleam Cyber Security, it will enable both businesses to expand the solutions they provide and will be a significant asset to their customers.

Managing Director of Simpson Associates, Giles Horwood, comments “This acquisition provides Simpson Associates with deep expertise within the Cyber Security space. Due to the sectors that we operate in, such as Policing, NHS, Local Government, we recognise the huge importance that security plays in being a key component of any solution we deliver. Through this acquisition we can give customers additional levels of expertise and ensure that we continue to offer ongoing support through a range of managed services that we can now provide.”

Chief Information Security Officer of Bleam Cyber Security, Chris Murray, comments “This acquisition builds on a long-standing relationship with Simpson Associates, a team which we know well. Through this acquisition it will allow the development of additional managed security services that had always been part of the strategic vision of the business.”

 

About Bleam Cyber Security Limited


Bleam is a leading provider of Managed Cyber Security Services and Information Security consulting. They deliver market leading and enterprise standard security services to organisations of all sizes to ensure that they stay one step ahead of the cyber criminals and ultimately, stop data breaches. Bleam’s Managed Security Service offerings are driven by providing cutting edge technologies and solutions. Working in partnership with the leaders in cyber security technologies, they strive to provide industry leading cyber security in a cost-effective way.

 

About Simpson Associates

Simpson Associates is a leading UK Data Analytics Consultancy and Managed Service Provider,
specialising in data and performance management solutions. Their solutions empower forward-thinking organisations to unlock the power of their data and make better informed decisions. In addition, they offer vast experience spanning a rich business pedigree, combined with an extensive partner network. As a Microsoft Gold Partner, they hold four Gold Competencies in Data and BI. They are also an IBM Gold partner, specialising in Cognos Analytics & Planning Analytics (TM1), and an Informatica Partner.

6 ways small businesses can stay secure

6 ways small businesses can stay secure

6 ways small businesses can stay secure

Read More
5 common mobile device security threats

5 common mobile device security threats

Mobile Device Security: 5 common mobile device security threats

Read More
Phishing attack attempts to avoid URL scanning-based detection methods

Phishing attack attempts to avoid URL scanning-based detection methods

On the 7th of September 2022, we detected a new interesting technique used by a phishing attack to attempt to avoid URL scanning-based detection...

Read More