Cyber Security & Compliance

Robust Cyber Security is more important than ever as we see Cyber Attacks rising exponentially around the globe. Proactive cyber security will keep you ahead of the latest cyber threats and protect you, your business and your clients.
MINIMISING RISK. DRIVING SUCCESS.

Meet Neo, your new Cyber Security Partner

We leverage the latest and best-in-class cyber security services and solutions available globally to help you remain compliant, secure you and your clients' sensitive data and funds.With the right Cyber Security in place we can help ensure business continuity, protect your reputation and fuel business growth.We have the specialised Cyber Security and industry experience required to protect your business from potential cyber attacks.Our approach focuses on proactive issue identification, instead of the stress and cost of trying fix things after a breach occurs.
WHY CHOOSE NEO?

Proven track record

Since 1998 we have been supporting law firms and professional services firms to remain secure and compliant We have a very high client retention rate which is no small part due to our deep understanding of the unique security considerations faced by your business, your industry and your clients.

Our comprehensive range of Cyber Security services includes:

  • Compliance Assurance: Ensuring that you adhere to legal and industry regulations.
  • Proactive Monitoring: Identifying and addressing threats before they harm your business.
  • Data Protection: Securing your sensitive data and financial assets.
  • Disaster Recovery: Developing robust plans for data backup and recovery.
  • Vendor Partnerships: Utilizing the best security technologies and tools.
  • Cost-Effective Solutions: Providing value without compromising security.
  • Transparent Reporting: Offering clear insights into your security measures and threats.
  • Assessments:  To identify vulnerabilities and potential risks

Contact us today to take your Cyber Security to the next level!

MANAGED PLAN + CYBER SECURITY PACKAGE

Compare & Choose

Alongside your Neo Managed IT Services Plan, we offer you a choice of your level of Cyber Security Package, to suit your needs and budget. All our plans are priced per user and cover unlimited devices per user. You can upgrade or downgrade your security package as your needs change as well.
Managed Plan

+ Advanced Security

Keeps Microsoft, Adobe, and Java products updated for better security. We provide a “critical update” service via automation to protect your computers from the latest known attacks. Effective patch management also helps ensure the best operating performance of systems.

Anti-Spam is software that aims to detect and block potentially dangerous email from user inboxes. Anti-Spam secures your email with email filtering protocols which determine what is an unsolicited and unwanted message (spam). In many cases spam can be a product which may be legitimate (though still unwanted) or malicious. Most attacks originate in your email and we will provide a service designed to reduce spam and your exposure to attacks on your employees.

Protect your computers data from malware, viruses, and cyberattacks with advanced endpoint security. Today’s latest technology (which replaces outdated antivirus solutions) protects against fileless and script-based threats and can even rollback ransomware attacks. This is achieved by leveraging artificial intelligence, machine learning, behavioral detection, exploit mitigation, cloud-based architecture, and other cutting-edge technologies to stop both legacy and 'never before seen' threats that may evolve quickly to circumvent cybersecurity measures.

Access control is a security measure which is put in place to regulate the individuals that can view, use, or have access in a restricted environment. There are three types of access control. 1) Discretionary Access Control (DAC), 2) Role based Access Control (RBAC) 3) Attribute-Based Access Control (ABAC).

We provide Multi-Factor Authentication to add an additional layer of protection to ensure that even if your password gets stolen, your data stays protected and prevents compromised credentials from being used in an attack.

We manage your Microsoft 365 daily backups and recoveries from the same unified dashboard as servers and workstations and protect critical data stored in Microsoft 365 Exchange, OneDrive, and SharePoint and turn on intrusion detection and intrusion prevention features. 

As applications have become the primary attack vector for malicious individuals seeking to breach
defences, the application control audit has become an important tool in ensuring that software is free from flaws and vulnerabilities that might be exploited by hackers. Application Control security practice consists of restricting the execution of unauthorised applications by adopting whitelisting and blacklisting strategies.

Review of your network and the design to see if additional steps should be taken to ensure that your network is built up around security.

We identify, monitor, and remediate unsafe network passwords of all users in Active Directory to see if the credentials plus their email have been detected in a breach.

Knowing in real-time what passwords and accounts have been posted on the Dark Web will allow you to be proactive in preventing a data breach. We scan the Dark Web and take action to protect your business from stolen credentials that have been posted for sale.

Looks at the personal devices of any VIP users (Owner’s / Management) and delivers a report of any detected risk on those machines.

A firewall is a network security device that protects your network from external threats by monitoring traffic to or from your network. It allows or blocks traffic based on a defined set of security rules and turns on intrusion detection and intrusion prevention features. We will manage your firewall for you and configure and monitor your firewall to maintain a secure network.

One of the most crucial parts of data backup and recovery is security. Safeguard your data with our comprehensive server backup solution, which protects against data loss and maintains business continuity. Hackers are now focussed on attacking your backup environments as their priority.

Managed Plan

+ Security Plus

Keeps Microsoft, Adobe, and Java products updated for better security. We provide a “critical update” service via automation to protect your computers from the latest known attacks. Effective patch management also helps ensure the best operating performance of systems.

Anti-Spam is software that aims to detect and block potentially dangerous email from user inboxes. Anti-Spam secures your email with email filtering protocols which determine what is an unsolicited and unwanted message (spam). In many cases spam can be a product which may be legitimate (though still unwanted) or malicious. Most attacks originate in your email and we will provide a service designed to reduce spam and your exposure to attacks on your employees.

Protect your computers data from malware, viruses, and cyberattacks with advanced endpoint security. Today’s latest technology (which replaces outdated antivirus solutions) protects against fileless and script-based threats and can even rollback ransomware attacks. This is achieved by leveraging artificial intelligence, machine learning, behavioral detection, exploit mitigation, cloud-based architecture, and other cutting-edge technologies to stop both legacy and 'never before seen' threats that may evolve quickly to circumvent cybersecurity measures.

Access control is a security measure which is put in place to regulate the individuals that can view, use, or have access in a restricted environment. There are three types of access control. 1) Discretionary Access Control (DAC), 2) Role based Access Control (RBAC) 3) Attribute-Based Access Control (ABAC).

We provide Multi-Factor Authentication to add an additional layer of protection to ensure that even if your password gets stolen, your data stays protected and prevents compromised credentials from being used in an attack.

We manage your Microsoft 365 daily backups and recoveries from the same unified dashboard as servers and workstations and protect critical data stored in Microsoft 365 Exchange, OneDrive, and SharePoint and turn on intrusion detection and intrusion prevention features. 

As applications have become the primary attack vector for malicious individuals seeking to breach
defences, the application control audit has become an important tool in ensuring that software is free from flaws and vulnerabilities that might be exploited by hackers. Application Control security practice consists of restricting the execution of unauthorised applications by adopting whitelisting and blacklisting strategies.

Review of your network and the design to see if additional steps should be taken to ensure that your network is built up around security.

We identify, monitor, and remediate unsafe network passwords of all users in Active Directory to see if the credentials plus their email have been detected in a breach.

Knowing in real-time what passwords and accounts have been posted on the Dark Web will allow you to be proactive in preventing a data breach. We scan the Dark Web and take action to protect your business from stolen credentials that have been posted for sale.

Looks at the personal devices of any VIP users (Owner’s / Management) and delivers a report of any detected risk on those machines.

A firewall is a network security device that protects your network from external threats by monitoring traffic to or from your network. It allows or blocks traffic based on a defined set of security rules and turns on intrusion detection and intrusion prevention features. We will manage your firewall for you and configure and monitor your firewall to maintain a secure network.

One of the most crucial parts of data backup and recovery is security. Safeguard your data with our comprehensive server backup solution, which protects against data loss and maintains business continuity. Hackers are now focussed on attacking your backup environments as their priority.

We provide encryption for files at rest, in motion (email) and mobile devices, providing data on an encrypted hard drive that cannot be read by anyone who does not have access to the appropriate key or password. This can help prevent access to data by unauthorised persons and provides a layer of security against hackers and other online threats.

Today’s cybercriminals attempt to steal data or access your network by way of your employees’ phones and tablets.They’re counting on you to neglect this piece of the puzzle. Mobile Security closes the gap. Neo Technologies uses Microsoft Intune, a cloud-based endpoint management solution. It manages user access and simplifies app and device management across your many devices, including mobile devices, desktop computers, and virtual endpoints. You can protect access, data, and users’ personal devices. Intune has compliance and reporting features that support the Zero Trust security model.

We provide training for your employees to inform them about data security, email attacks and fake phishing, your policies, and procedures, and we also conduct tests for knowledge retention.

Security Incident Event Management is an automated product for critical servers and firewalls and uses big data engines to review all event and security logs from all covered devices to protect against advanced threats and to meet compliance requirements. This product is also backed by our Security Operations Centre (SOC).

The same security software and techniques for the company network are extended to all VIP users home environments.

We provide guidance needed for security concerns which will be researched and answered for your organisation. We are also a partner with the Australian Cyber Security Centre, (ASIC) Department of Defence and are therefore provided up to date information on Cybersecurity activity within Australia allowing us to be proactive in mitigating the risk for our clients.

Zero Trust security is an IT security model that requires strict identity verification for every person and device trying to access resources on a private network, regardless of whether they are sitting within or outside of the network perimeter. Web Gateway Security - Internet security is a race against time. Cloud-based security detects web and email threats as they emerge on the internet and blocks them on your network within seconds- before they reach the user.

Advanced Endpoint Detection and Response (EDR) also referred to as endpoint detection and threat response (EDTR) is an endpoint security solution that continuously monitors end-user devices to detect and respond to cyber threats like ransomware and malware. EDR records and stores endpoint-system-level behaviours using various data analytics to detect suspicious system behaviour and provide contextual information, block malicious activity, and provides remediation to restore affected systems.

Managed Plan

+ Essential Security

Sed diam nonummy nibh euismod tincidunt ut laoreet dolore magna aliquam erat volutpat. Ut wisi enim ad minim veniam, quis nostrud exerci tation ullamcorper suscipit.

Keeps Microsoft, Adobe, and Java products updated for better security. We provide a “critical update” service via automation to protect your computers from the latest known attacks.

Anti-Spam is software that aims to detect and block potentially dangerous email from user inboxes. Anti-Spam secures your email with email filtering protocols which determine what is an unsolicited and unwanted message (spam) in many cases spam is advertised a product which may be legitimate (though still unwanted) or malicious. Most attacks originate in your email. We will provide a service designed to reduce spam and your exposure to attacks on your employees.

Protect your computers data from malware, viruses, and cyberattacks with advanced endpoint security. Today’s latest technology (which replaces your outdated antivirus solutions) protects against file-less and script-based threats and can even rollback a ransomware attack.

A network shares audit looks at all the hardware and software on a network, as well as auditing security documentation such as user accounts and permissions. A thorough network audit will also look at a company’s plan for data back up and disaster recovery and is a foundational element of proper business continuity.

We provide Multi-Factor Authentication to add an additional layer of protection to ensure that even if your password gets stolen, your data stays protected and prevents compromised credentials from being used in an attack.

We manage your Microsoft 365 daily backups and recoveries from the same unified dashboard as servers and workstations and protect critical data stored in Microsoft 365 Exchange, OneDrive, and SharePoint and turn on intrusion detection and intrusion prevention features.

Application Control

Managed Plan

+ Advanced Security

Sed diam nonummy nibh euismod tincidunt ut laoreet dolore magna aliquam erat volutpat. Ut wisi enim ad minim veniam, quis nostrud exerci tation ullamcorper suscipit.

Keeps Microsoft, Adobe, and Java products updated for better security. We provide a “critical update” service via automation to protect your computers from the latest known attacks.

Anti-Spam is software that aims to detect and block potentially dangerous email from user inboxes. Anti-Spam secures your email with email filtering protocols which determine what is an unsolicited and unwanted message (spam) in many cases spam is advertised a product which may be legitimate (though still unwanted) or malicious. Most attacks originate in your email. We will provide a service designed to reduce spam and your exposure to attacks on your employees.

Protect your computers data from malware, viruses, and cyberattacks with advanced endpoint security. Today’s latest technology (which replaces your outdated antivirus solutions) protects against file-less and script-based threats and can even rollback a ransomware attack.

A network shares audit looks at all the hardware and software on a network, as well as auditing security documentation such as user accounts and permissions. A thorough network audit will also look at a company’s plan for data back up and disaster recovery and is a foundational element of proper business continuity.

We provide Multi-Factor Authentication to add an additional layer of protection to ensure that even if your password gets stolen, your data stays protected and prevents compromised credentials from being used in an attack.

We manage your Microsoft 365 daily backups and recoveries from the same unified dashboard as servers and workstations and protect critical data stored in Microsoft 365 Exchange, OneDrive, and SharePoint and turn on intrusion detection and intrusion prevention features.

Application Control

Passportal (Password Vault for Password Management and Unique Password Culture) applies security policies on your network. Denies or limits USB file storage access, enables enhanced passwords policies, sets user screen timeouts, and limits user access.

Review of your network and the design to see if additional steps should be taken to ensure that network is built up around security. Also addresses items found in the network review – Port Disabling, Firmware updates across network and print devices, and configuration backups.

Monitors the network passwords of all users in Active Directory to see if the credentials plus their email have been detected in a breach.

Knowing in real-time what passwords and accounts have been posted on the Dark Web will allow you to be proactive in preventing a data breach. We scan the Dark Web and take action to protect your business from stolen credentials that have been posted for sale.

Looks at the personal devices of any VIP users (Owner’s / Management) and delivers a report of any detected risk on those machines.

A firewall is a network security device that protects your network from external threats by monitoring traffic to or from your network. It allows or blocks traffic based on a defined set of security rules and turns on intrusion detection and intrusion prevention features. We will manage your firewall for you and configure and monitor your firewall to maintain a secure network.

One of the most crucial parts of data backup and recovery is security. Safeguard your data by our comprehensive server backup solution which protects against data loss and maintain business continuity. Hackers are now focussed on attaching your backup environments as their priority.

We provide encryption for files at rest, in motion (email) and mobile devices providing Data on an encrypted hard drive that cannot be read by anyone who does not have access to the appropriate key or password. This can help prevent access to data by unauthorised persons and provides a layer of security against hacker and other online threats.

Managed Plan

+ Security Plus

Sed diam nonummy nibh euismod tincidunt ut laoreet dolore magna aliquam erat volutpat. Ut wisi enim ad minim veniam, quis nostrud exerci tation ullamcorper suscipit.

Keeps Microsoft, Adobe, and Java products updated for better security. We provide a “critical update” service via automation to protect your computers from the latest known attacks.

Anti-Spam is software that aims to detect and block potentially dangerous email from user inboxes. Anti-Spam secures your email with email filtering protocols which determine what is an unsolicited and unwanted message (spam) in many cases spam is advertised a product which may be legitimate (though still unwanted) or malicious. Most attacks originate in your email. We will provide a service designed to reduce spam and your exposure to attacks on your employees.

Protect your computers data from malware, viruses, and cyberattacks with advanced endpoint security. Today’s latest technology (which replaces your outdated antivirus solutions) protects against file-less and script-based threats and can even rollback a ransomware attack.

A network shares audit looks at all the hardware and software on a network, as well as auditing security documentation such as user accounts and permissions. A thorough network audit will also look at a company’s plan for data back up and disaster recovery and is a foundational element of proper business continuity.

We provide Multi-Factor Authentication to add an additional layer of protection to ensure that even if your password gets stolen, your data stays protected and prevents compromised credentials from being used in an attack.

We manage your Microsoft 365 daily backups and recoveries from the same unified dashboard as servers and workstations and protect critical data stored in Microsoft 365 Exchange, OneDrive, and SharePoint and turn on intrusion detection and intrusion prevention features.

Application Control

Passportal (Password Vault for Password Management and Unique Password Culture) applies security policies on your network. Denies or limits USB file storage access, enables enhanced passwords policies, sets user screen timeouts, and limits user access.

Review of your network and the design to see if additional steps should be taken to ensure that network is built up around security. Also addresses items found in the network review – Port Disabling, Firmware updates across network and print devices, and configuration backups.

Monitors the network passwords of all users in Active Directory to see if the credentials plus their email have been detected in a breach.

Knowing in real-time what passwords and accounts have been posted on the Dark Web will allow you to be proactive in preventing a data breach. We scan the Dark Web and take action to protect your business from stolen credentials that have been posted for sale.

Looks at the personal devices of any VIP users (Owner’s / Management) and delivers a report of any detected risk on those machines.

A firewall is a network security device that protects your network from external threats by monitoring traffic to or from your network. It allows or blocks traffic based on a defined set of security rules and turns on intrusion detection and intrusion prevention features. We will manage your firewall for you and configure and monitor your firewall to maintain a secure network.

One of the most crucial parts of data backup and recovery is security. Safeguard your data by our comprehensive server backup solution which protects against data loss and maintain business continuity. Hackers are now focussed on attaching your backup environments as their priority.

We provide encryption for files at rest, in motion (email) and mobile devices providing Data on an encrypted hard drive that cannot be read by anyone who does not have access to the appropriate key or password. This can help prevent access to data by unauthorised persons and provides a layer of security against hacker and other online threats.

Today’s cybercriminals attempt to steal data or access your network by way of your employees” phones and tablet. They’re counting on you to neglect this piece of the puzzle. Mobile Security closes the gap. Neo Technologies uses Microsoft Intune, a cloud-based endpoint management solution. It manages user access and simplifies app and device management across your many devices, including mobile devices, desktop computers, and virtual endpoints. You can protect access, data and users’ personal devices. Intune has compliance and reporting features that support the Zero Trust security model.

Security Incident Event Management is an automated product for critical servers and firewalls and uses big data engines to review all event and security logs from all covered devices to protect against advanced threats and to meet compliance requirements. This product is also backed by our Security Operations Centre (SOC).

The same security software and techniques for the company network are extended to all VIP users home environments.

We provide training for your employees to inform them about data security, email attacks, + fake Phishing, your policies and procedures as well as test for knowledge retention.

We provide guidance needed for security concerns which will be researched and answered for your organisation. We are also a partner with the Australian Cyber Security Centre, (ASIC) Department of Defence and therefore provided up to date information on Cybersecurity activity within Australia allowing us to be proactive in mitigating the risk for our clients.

Web Gateway Security - Internet security is a race against time. Cloud-based security detects web and email threats as they emerge on the internet and blocks them on your network within seconds- before they reach the user.

Advanced Endpoint Detection and Response (EDR) also referred to as endpoint detection and threat response (EDTR) is an endpoint security solution that continuously monitors end-user devices to detect and respond to cyber threats like ransomware and malware.

EDR records and stores endpoint-system-level behaviours using various data analytics techniques to detect suspicious system behaviour and provide contextual information, blocks malicious activity, and provides remediation suggestions to restore affected systems.

*1. Microsoft 365 Backups Advanced: “for Active staff email, One Drive + Teams, Groups and SharePoint Company site” 2. Microsoft 365 Backups Secure Plus: “for All staff email, One Drive, Teams, Groups + all Shared Mailboxes, all SharePoint sites, all Public folders”.

Security Assessment Types

What we do

A compliance audit is often the result of an organization having to comply with a standard such as Health Insurance Portability and Accountability Act (HIPAA) or the Payment Card Industry Data Security Standard (PCI-DSS), but they can also be done against other published frameworks. These audits can be completed or facilitated by outside auditors or completed as a part of a larger continuous improvement program

Security assessments are periodic exercises that tests the organization’s security preparedness, including checks for vulnerabilities in the IT systems and business processes, as well as recommending steps to lower the risk of future attacks. Further, security assessments are useful for keeping your systems and policies up to date. Your security assessment should include two components, the Security review, which is a collaborative process that includes identifying security issues and their level of risk, as well as preparing a plan to mitigate these risks; and Security testing, which is the process of finding vulnerabilities in software applications or processes. 

A vulnerability scan tests a network or system against a set of known vulnerabilities, usually from unpatched software, misconfigured settings, or system defects. Testers utilize tools such as OpenVAS or Nessus to identify known vulnerabilities in systems, which allow an organization to view their level of risk and threats and prioritize them for remediation if desired.

Penetration tests focus on one or several targets, such as internal network infrastructure, web applications, facilities, and wireless configurations with the goal of obtaining access within an organization’s physical or electronic perimeter. Operating within the authorization of an organization’s management, the penetration testers, or white hat hackers, probe for vulnerabilities using open and closed source tools and a range of virtual and social engineering- based attacks to find them before black hat hackers do.

 

Cyber Security & Compliance

FAQ

Types of threats: Disgruntled employees, competition, social engineering, business email compromise. 

Most likely you’ll be swept up in a volume based attack. To the threat actor, it’s just a number’s game. They know that some people will click a link, or send money to a bogus bank account,etc. So while you may not be targeted explicitly,you’re very much at risk.  Small businesses are the victims of the majority of today’s attacks (64%) and that’s because they are under-protected.

Last year, that set of solutions likely gave you very solid security. But today, the majority of cyber attacks are sophisticated enough to bypass a business’s basic security precautions. What worked yesterday will not be enough to protect against today’s threats. Security needs to improve both proactively and reactively to maintain the same standard you’ve come to expect. And of course, it’s much more budget friendly to solve this issue before it happens, especially knowing that the average breach costs a small business $53,970. 

First, data is often more valuable than you realize, when sold on the dark web. Would your #1 competitor pays $10,000 for your business plans, acquisition plans, or marketing strategy? Would someone pay for your usernames and passwords, so they can log into your networking without your knowledge? Quite possibly. 

But in the case of ransomware the criminal doesn’t want your data. But he knows that YOU value your data and will pay to get it back if he encrypts it. That’s why our solution comes with ransomware protection and a warranty.

We recommend you Implement robust access controls, encrypt sensitive data, conduct regular security training for employees, and employ advanced threat detection solutions to monitor and protect against unauthorised access.

Conduct a thorough risk assessment, implement security policies and procedures, regularly audit and monitor compliance, and consider hiring a compliance officer to ensure adherence to specific regulations.

Implement a multi-layered defense strategy including robust antivirus software, regular data backups, employee training on phishing awareness, and a well-defined incident response plan with offsite backups for rapid recovery.

Regularly conduct phishing awareness training, provide education on password best practices, and ensure employees are aware of the latest cybersecurity threats and how to report them promptly.

Encryption plays a vital role in protecting data in transit and at rest. Implement end-to-end encryption for communication channels, use encryption protocols for data storage, and ensure encryption keys are securely managed.

Develop a detailed incident response plan outlining roles and responsibilities, conduct regular tabletop exercises to test the plan, and establish communication protocols. In the event of an attack, follow the plan, isolate affected systems, and engage with law enforcement if necessary.

Implement secure communication tools with end-to-end encryption, use Virtual Private Networks (VPNs) for remote access, enforce strong authentication methods, and regularly update and patch collaboration software to address vulnerabilities.

Perform thorough due diligence when selecting vendors, include cybersecurity requirements in contracts, conduct regular security assessments of third parties, and establish clear communication channels for reporting and addressing security concerns.

Implement strong authentication for device access, enforce encryption on devices, establish a clear BYOD policy outlining acceptable use and security requirements, and regularly update devices with the latest security patches.

Conduct regular cybersecurity assessments at least annually, prioritize vulnerability assessments, penetration testing, and compliance audits. Focus on areas such as network security, application security, and employee training effectiveness. Regularly update security measures based on assessment findings.

OUR SERVICES

END TO END IT SOLUTIONS

Neo Technologies offer end to end IT services, solutions, support and advisory. Our depth and breadth of specialised knowledge and experience in all areas of IT is what sets us apart from our competitors. Our complete offering means you can be assured that we have all your IT requirements covered.
TESTIMONIALS

What our clients are saying...

testi-img1

Glenn Harvey

Partner, PEARCE WEBSTER DUGDALES
Neo Technologies has been this firm’s preferred provider of IT services for almost 10 years. During that time, Neo Technologies have provided fast, efficient and comprehensive IT services to us including at times of extreme urgency. Our view is that Neo Technologies are leaders in their field of expertise …
testi-img13

Frank Di lorio

Partner, Galbally & O’Bryan Lawyers
Galbally & O’Bryan have been a long-standing client of Neo Technologies. Neo Technologies have always provided quick and efficient service and we are happy to recommend them. …
testi-img11

Cameron Gillies

Director, Mantech International Systems
We have utilised Neo Technologies as our IT provider for the best part of 10 years. Previously we had used a very well-known IT support and services team and although they were sufficiently competent, securing priority attention as a smaller organisation (10-20 users) was always a challenge. Switching to …
testi-img10

Aberdeen Lawyers

Neo Technologies delivered on a major IT upgrade to our office and provide ongoing support for it. The upgrade was successful because of the attention to detail provided by Neo Technologies and accessibility of support. We would highly recommend Neo Technologies for the outstanding customer service and technical support/services …
testi-img9

Pryce Sprague

Fire & Wire Essential Fire Protection Services
We have been dealing with Neo Technologies for more than 8 years and they consistently exceed our expectations for the services they provide. Whether it is networking our systems, repairing backups, adding or removing users or email accounts or anything IT related Neo Technologies are our “one stop shop” …
testi-img8

Nicholas Pastro

Managing Director / Senior Lawyer, JP Legal
Neo Technologies has delivered all of our in-house software and hardware technology support and Neo Technologies David has become a trusted advisor and valued member of our team providing responsive specialist support to our business particularly as we moved our legal software to a cloud-based system. I would recommend …
testi-img7

Ashley Kissick

ISP Connect
I would recommend Neo Technologies because they have incredible IT knowledge but are focused on the outcome for me as the client. Things work seamlessly and if issues arise, they ensure I am well informed, and back up and running as soon as possible. As a Partner Neo Technologies …
testi-img6

Malcolm G Burrell

Principal, M G Burrell Wills & Probate
I would recommend Neo Technologies because their staff have provided me with a high quality of IT services over a long period and have been available at short notice if and when urgent issues have arisen. …
testi-img5

Darren Noble

Principal, Noble Lawyers
I have been a customer of Neo Technologies for the past 6 years. I have been very happy with their service during that time. As a boutique law office, we cannot afford to have IT crises, so I am really grateful that Neo Technologies are always available to help …
testi-img4

Practice Manager

Melville Medical
David and the team at Neo Technologies have been a great help to us over the past 5 years. Always doing preventative work to avoid issues. If there are any questions or concerns, they respond promptly with a minimum of fuss. I would recommend Neo Technologies. …
testi-img3

Oasis Tension Structures (Australia) Pty Ltd

Neo Technologies have been a great support to our business for over a decade. David and his team are reliable, proactive, competent and informative. …
testi-img2

Grace

Partner, Rightside Legal
I would recommend Neo Technologies because David and the team are a pleasure to work with, and experts in their field. They understand the IT needs of small business and respond quickly to our frequent questions. …
Previous
Next
NEO NEWSLETTER

Subscribe today

We value your privacy and will never spam you.