Successful Pet Store Musti Group Invests in Cyber Security

Lukuaika 4 min

Elisa’s Cyber Security Center protects the growth company Musti Group’s business from an increasing range of threats.

Pet owners are familiar with Musti Group, a company that has rapidly become the leading pet store chain in the Nordics. With its over 300 Musti ja Mirri stores in Finland, Sweden and Norway as well as online brands, the Group’s revenue in 2021 was already EUR 340 million.

In 2020, the company was listed on the Helsinki stock exchange.

“Musti Group is a great growth story. We have become a major operator with a clear presence in the market,” says Musti Group’s CIO Panu Hannula.

According to Hannula, merely looking after the privacy of the company’s 1.3 million regular customers makes it necessary to take cyber security seriously, in addition to the company’s position as a public listed company.

“Cyber security has become a significant part of every responsible company’s activities.”

When Panu Hannula was appointed in charge of the Group’s IT in 2015, the company’s entire business infrastructure had to be rapidly renewed in order to seek growth. What was renewed?

“In short, just about everything: basic information technology, business systems and IT suppliers,” says Hannula.

First, a supportive IT platform was established, and the online store was renewed; now, functions are being automated, analytics are being set up and new digital services for pet owners are being developed.

The company’s digital business is safeguarded by Elisa’s Cyber Security Center, which recognises threats targeted at Musti Group’s IT environment and helps react to and recover from them.

Cyber security is trust as a service

After six months of experience with the service, Hannula is very satisfied.

“It literally helps sleep better at night. We highly trust in Elisa’s services. They provide the cyber security service in all seriousness to even more critical clients than us.”

Musti Group’s CIO Panu Hannula
For Musti Group’s CIO Panu Hannula, flexibility was the most important criterion in selecting a cyber security partner. “A smart supplier can pick the services that suit the company’s needs from a large portfolio.”

Hannula does not want to go into the details of the content of the service due to security-related reasons, but the Elisa Cyber Security Center’s continuous security monitoring has already revealed attempts to break into the Group’s systems that would have not been detected before.

Each client of the Cyber Security Center has a designated Service Manager to guarantee that the service is provided according to the agreement and developed in production with a determined approach.

The Service Manager also reports any cyber security threats detected and changes in the threat landscape. To Hannula, this is important so that the Musti Group’s 20-person compact IT team is up to date of the constantly changing cyber risks.

“The actual operative service is provided by Elisa, but it is important for us to know how the world is changing and where the risks lie.”

It is not purposeful for the IT team, focusing strictly on the Group’s core business, to spend resources on building their own cyber security. Potential partners were not in short supply.

The range of service providers in the overheating cyber security industry is wide. In addition to Elisa, there were global and smaller companies on the final stretch of becoming Musti Group’s cyber security partner.

“The largest difference between the potential suppliers was in how extensively they can customise their service to meet the needs of your business,” says Hannula.

Strict partner monitoring

Several IT suppliers of Musti Group have changed over the years in the IT reform.

“Elisa is one of the few partners that have been ever-present over the years. And I can say that our criteria are very strict.”

Positive experiences from the cooperation with Elisa favored the selection of the company as a cyber security partner, as, for example, Elisa’s Network Operations Center (NOC) service has been in charge of the usability of the Group’s online environment for a long time.

The selection was not obvious due to the long cooperation, however. “On the contrary, we raised the bar for Elisa even higher,” says Hannula.

For the agile Musti Group, it was important to establish the service quickly.

“We also wanted that the supplier is prepared to react to any changes we request and be constantly up to date when it comes to modifying and developing the service. These criteria were also fulfilled and, so far, everything has been great.”

Building cyber security to secure the continuity of business is not a one-time project, but more like a marathon. Once the service is running, the dialogue is continuous.

We are constantly drawing the road map forward together.

What are the next steps in developing Musti Group’s cyber security?

Hannula estimates that the threats and ways to disrupt the organisation’s activities will become even more diverse. In such a scenario, it is vital to maintain a clear overall picture of the situation and the ability to react to any attacks.

“We will expand our cyber security step by step with Elisa, if necessary.”

Cyber security is not a matter that only concerns IT professionals. In the future, each employee must consider cyber security matters in their daily work.

“I cannot imagine running our activities without the service. The risk level has risen remarkably over the past few years.”

Article in Finnish: Lemmikkieläinkaupan menestyjä Musti Group panostaa kyberturvaan

Read also

5 facts about 5G – what opportunities does the new technology present?

Security and stability for a global network

Smooth data communications ensure business continuity

Renew your data communications