Fejléc

Cyber defense consulting

All businesses, regardless of their size, must be prepared to fend off ever-evolving cyber attacks. For this reason, monitoring the IT infrastructure is becoming increasingly prominent. Cyber risk management enables organizations to detect cyber attacks as early as in the initial phase, and respond to them before they cause damage or disruption.

Cyber defense consulting for OT vendors

We conduct risk analysis and gap analysis to help our OT customers find the most vulnerable point or device in their production and business processes, and learn how cybersecurity risks can be mitigated to the greatest extent.

In addition, we help them develop a vendor compliance framework. We also support our partners in preparing for vendor or generic security audits. (IBTV / 2013.L. legislation., ISO270001, GDPR, TISAX, or other). Our team uses diverse testing to identify vulnerable errors in systems and processes and also provides help with fixing these.

Ethical hacking, attack simulation

Testing both the company’s defense level and team readiness in an ethical way provides useful insights. In our daily work, we plan and perform several active defense test activities, which we tailor fully to our customers’ needs. We perform comprehensive penetration testing on multiple levels. We create detailed documentation of the identified vulnerabilities, threats, and unprotected attack surfaces, which also contains the recommended improvement measures. This way, our customers also gain an action plan which they can implement to strengthen the company’s cyber defense level.

Incident response service

As part of incident management, our team of experts can provide solutions or support for several tasks for our customers. We can provide our customers with incident managers whose methodological and practical experience can be of great help from as early as the first steps. Our experts can also perform a number of critical tasks in the background, such as malware analysis, enhancing the security of systems, keeping contact with legal and communications teams, etc. If required, we can also provide the missing technology components required to perform these tasks (SIEM, analyst system, endpoint protection agents, etc.).

SOC maturity assessment

As part of the SOC maturity assessment service, the consultant inspects the SOC’s key activities and defines development priorities. The purpose of our service is to assess the maturity of the organization’s security operations, compare the KPIs of critical security operational activities, and focus on finding areas of improvement in the interest of increasing security maturity, as well as reducing detection and response times. This service helps organizations optimize the synchronization of technologies, people, and processes, and improve the maturity of general security operations.

As part of the project, we also assess the maturity of our customers’ incident detection and response capability, then use this assessment to recommend areas for improvement.

We conduct the assessment using a NIST CSF framework-based questionnaire. After the questions have been answered, we use our own methodology to determine the maturity of the customer’s detection and response capability, which we visualize in multiple easy-to-understand formats. As a result of the assessment, we develop an improvement plan that is easy to implement, highlights the missing capabilities, and includes our recommendations for necessary steps to achieve the required level.

Purple Teaming

We recommend purple teaming to those customers that already have some form of cybersecurity incident management in place (in house or as a service), whether it is a dedicated incident management team or a SOC of any maturity level.

Through the purple teaming method, we can provide an in-depth assessment of all three components of the SOC (people-process-technology), thus defining the SOC’s capabilities and weaknesses. It can also help finetune its processes and technologies and broaden analyst expertise.

  • The method demonstrates the efficiency of the existing infrastructure (such as endpoint protection solution, firewall, IDS, etc.)
  • By using it, we can assess the efficiency of the existing detection infrastructure (such as EDR, SIEM detection rules, etc.)
  • We can test the incident management processes
  • We can test the expertise of the specialists in charge of incident management
  • We can educate analysts / incident managers

As the purple teaming method assesses the defense infrastructure, the incident management technology, the incident management processes, and analyst expertise, we can also leverage the results to create a customized improvement plan for the company.

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.