Ciber Digita Consultants

Active Cyber Defense

Continuous monitoring, responding, and smart learning.

Overview

CDC’s Active Cyber Defense solution proactively assesses your operational security and preempts threats. Our expert professionals are available to protect your cyber assets.


A centralized Log Management solution, providing network visibility through an integrated dashboard.


Threat intelligence from internal and external intelligence sources as a force multiplier.

Security incident and compliance reporting, providing risk status and compliance in real-time.

Services

Countering advanced, determined adversaries requires an active approach to security, built on the premise that highly trained security personnel are needed to neutralize skilled and motivated threat actors. CDC’s Active Cyber Defense solution augments and enhances your current defense against today’s malicious threat actors.

Threat Intelligence and monitoring
  • Assessing the client's log management system and proposing a suitable SIEM solution
  • Identifying the critical services/devices for SIEM integration
  • Design and implementation of the SIEM solution
  • Industry threat briefings
  • Validating and prioritizing security countermeasures
  • Threat profile development and trend analysis
  • Reviewing foundational capabilities in security monitoring and response
  • Performing red team assessment to identify attack signatures and areas of improvement
  • Recommending strategic future-state enhancements for the SOC
  • In-depth testing of device operating systems and kernel modules for integrity and stability to identify security vulnerabilities before market
  • Repeatable testing processes that can be used to assess security across an entire product line
  • Testing that combines logical and physical-level access for deep analysis
  • Threat modeling to identify attack vectors and close security gaps early in the development process
  • Red teams constantly evaluate client environments for the presence of targeted attacker activity
  • Identifying traces of a potential compromise, breach activity, or malicious tools
  • Identifying unauthorized malicious third-party access to systems
Incident Response
  • Assessment of current preparedness
  • Developing incident response documentation
  • Providing IR training and awareness
  • Simulation testing
  • Response evaluation through a review of current incident response plans, including policies and procedures, roles and responsibilities, and security controls
  • Gap Analysis based on leading practices
  • Conduct exercises to evaluate the client team’s response during a security incident, their awareness of the incident process, and their ability to identify and respond to an incident
  • Identifying and assessing assets and data at risk of exposure to the latest malware
  • Reverse-engineer malware using dynamic and static analyses
  • Memory malware analysis
  • Identifying indicators of compromise and recommending eradication steps
  • Customized reports detailing the composition and behavior of malware
Managed Services
  • Round the-clock monitoring of the client’s security event logs and alerts
  • Proactive monitoring: detecting attacks before critical services are disrupted or compromised
  • Identifying, categorizing, and prioritizing information security incidents
  • Validation of the security incident
  • Correlation and expert analysis
  • Assessment of the incident’s criticality
  • Functional and hierarchical escalation as per service-level agreements
  • Intelligence on botnet command and control
  • IP address/domain name of servers hosting exploits and malware
  • Various attack patterns and security compromise indicators
  • Predictive analysis on future attack vectors
  • Threat feed integration and internal intelligence harvesting
  • Tactical support for monitoring and incident response
  • Tailor-made subscription service packaging
  • Deep-dive incident analysis by correlating data from various sources
  • Determining if a critical system or data set has been impacted
  • Providing advise on containment, eradication and remediation
  • Support for new analytic methods for detecting threats
  • Advanced network forensics, host-based forensics and malware analysis

Benefits

Continuous Monitoring:
  • Structured method in identifying misconfiguration across monitored devices.
  • Continuously monitor and mitigate problems found which helps organization to maintain security effectiveness.
Proactive Detection:
  • Insecure systems are more likely to suffer availability issues when a vulnerability is exploited by hackers.
  • SOC Services enable organizations to detect possible intuitions proactively and can remediate it.
Compliance Reporting:
  • ISO 27001, PCI DSS, HIPAA
  • Real-time and periodic reports to comply with legal requirements and national laws
  • Historic data for compliance process improvement
Security Incident Management:
  • A security breach could affect not only the target organization, but also their clients, partners and third parties working with them.
  • Security Incident alerting and management enables the organization to detect and respond to attack vectors that could compromise the company’s reputation
Post-Incident Analysis:
  • Centralized log management solution enabled investigators to do deep incident analysis and forensics. This also help to identify lateral movements and malicious behavior.


Competency

  • Network attack and penetration testing
  • Vulnerability analysis and application reversing skills
  • Application (web, thick client, mobile etc.)security/ penetration testing ( Black box, Grey box and White box)
  • Mobile application testing
  • Wireless network penetration testing
  • Application development (C, C#, C++, Java, J2EE) background and security knowledge
  • Skills in developing and test exploits and scripts ( PERL/Python/Bash Scripting )
  • Ability to analyze vulnerabilities and find, create, or modify proof of concept exploits to attack targets
  • Perform log analysis, WASP, Secure SDLC , web application and security configuration reviews,
  • Experience in performing secure code reviews
  • Knowledge of OWASP and Secure SDLC standards
  • IT infrastructure/ Application Security configuration reviews
  • Good knowledge of both open source and commercial security testing tools :  Nessus, Metasploit,  nmap, Backtrack/Kali Linux, Burp Suite,  IBM AppScan, HP Fortify, Web Inspect etc.
  • Mastery of OS such as  Unix, Linux, and  windows - Sys admin level skills
  • Knowledge of cryptography, ciphers and key management
  • Excellent knowledge of networking and network protocols
  • Wireless protocols, security and attack vectors
  • Good knowledge on databases
  • Good knowledge of network and security devices such as routers, switches, firewall, IDS, IPS and gateway devices .
  • Certifications :  CISSP, OSCP, OSCE, GPEN, CEH, RHCE, CCIE,  CCNP, MCS


CONTACT US TODAY!

Operations Office - Global
Gayathri, Technopark Phase-1
Kazhakootam, Trivandrum-695581
India
+91 471 2700232

Registered office
TC 15/43-3, Hilltop Manor
Diamond Hill
Trivandrum- 695010
India