You are in
Get the best business global roaming packages, starting from 16.500 BD/week
Bahrain's fastest 5G broadband delivered in one day, starting from 11 BD/month
Get a special 77xx xxxx number with stc one Badala
Drive business growth with Microsoft 365, starting from 2.5 BD/month
Phishing attempts are on the rise, safeguard your business with Web Protect
Stay protected with Office Insurance, your comprehensive one-stop cover against unexpected events
Can’t find what you are looking for? View all FAQs
Cybersecurity Matters: Your Protection Starts Here with stc Managed Cybersecurity Services
Get the intelligence, tools, visibility, and real-time expert guidance you need to combat a security breach effectively.
Build your resilience with expert design, integration, and deployment of the full suite of digital assets required for security.
Measure how well-equipped your controls are against attackers, with a hub to detect, manage and fix vulnerabilities.
Our 24/7 security operations center (SOC) is locally-hosted, well-developed and well-operated. Helping to strengthen your security and enable complete visibility.
Comprehensive security monitoring 24 hours a day, 7 days a week, security monitoring and reporting for critical customer assets.
Respond to threats faster stc SOC analysts identify and validate threats, working with your incident response team to guide and automate response and remediation.
Advanced threat intelligence Detects emerging and evolving threats with continuously updated intelligence.
Learn More
Web Security service is a secure internet and web gateway delivered from the stc cloud. This complete security package has all the protection you could need.
Comprehensive Security Stack Enable Cloud Firewall, IPS, Sandbox, DLP, CASB, and Cloud Browser Isolation services.
Enable Zero Trust Architecture Zero trust exchange enables you to securely connect users, devices, and applications, from anywhere, based on granular context.
A quick and efficient response to cyberattacks saves you time and money in the future. stc Digital Forensics and Incident Response (DFIR) consulting services allow you to quickly determine the source, cause, and extent of a security breach.
Minimize the Business Impact Respond to cybersecurity attacks as soon as possible to minimize the business repercussions.
Plan your cyber response ahead Your plan should outline how to contain the threat and explain how to enhance security posture. Highly experienced consultants and advanced investigative techniques can uncover attackers' activities.
stc's cloud-based solution provides first line defense by blocking requests to malicious destinations before establishing a connection. Web protect is activated as an addon with broadband (fixed and wireless) and voice mobile services.
Built-in Protection with automatic service activation Protect your internet experience with stc internet service.
Fast, reliable cloud Protection for SMEs Our cloud infrastructure delivers a fast, secure, and reliable internet experience.
Unmatched Intelligence Leveraging threats insights from one of the world's largest commercial threat intelligence teams.
As your business network grows, so does your attack surface – access points where hackers can try and break in.
Regulations are constantly evolving. Find out how your business can keep up with the changes.
Does your business have the necessary processes, training, and support in place to handle threats?
Security visibility must be a strategic part of every project, initiative, or solution. Learn how to get a complete overview.
Understanding the risks that threaten your organization and customers is more important than ever. Raise your security maturity to the next level.
Outsourcing to partners can boost productivity. However, additional data risks are involved when working with a supply chain.
We help you determine what to prioritize: data, systems, or software. Plus, the likelihood of attacks and protection measures
Teaching employees to detect and avoid cyberattacks isn’t easy, but it is necessary. People are – and always will be – the weak link in the cybersecurity chain.
Schedule a free demo with our cybersecurity experts and get started today!
Investing in ICT services for national infrastructure development
Innovating to secure infrastructure and communication
Driving Bahrain's cybersecurity index forward
Growing Bahrain's cybersecurity ecosystem through best practices
Comprehensive service offering built on our world-class Security Operation Center
Best-in-class customer service with 24-hour support and strong SLAs
Strong Partner ecosystem to provide the highest level of service
Customer-focused engagements across solution design, delivery, and support
24 x 7 x 365 security monitoring and reporting for critical customer assets
Locally deployed SIEM platform and locally based SOC team
Integrated Advanced Cyber Threat Intelligence Feeds (Commercial and Open-Source feeds)
PCI-DSS and ISO 27001 Certified Infrastructure
Access to security expertise from a global talent pool
Cybersecurity Academy for training and nurturing local talent
The purpose of these specific terms and conditions for stc cybersecurity services (“T&Cs”) is to complement the existing terms contained in our master cloud service agreement (“MCSA”).
View Document
the purpose of this master cloud service agreement (“agreement”) is to set forth the conditions and terms on which we provide the services to the customer, subscribed by the customer for its own needs and/or the needs of its affiliates.