By Challenge

CONFIGURATION AUDITING

Complete visibility over critical IT systems can be difficult, inefficient, and expensive. Critical systems require administrators to, Track current and past configurations who changed what, when and where Automating reports on IT systems changes CryptoGen Configuration Auditing solutions offers customers to track and audit any changes to Active Directory, SQL Server, Group Policies, File Servers(who read, delete, modify..Etc files), EMC storage, SharePoint, VMware, Exchange and many more critical infrastructure devices.

MOBILE APPLICATION SECURITY AUDIT

Good security decisions depend on a thorough understanding of your application’s overall security posture. We begin with a dynamic, collaborative session with our experts and both your development and senior technical staff. During the 1st day, we capture the current system architecture, assess business processes and identify critical threat agents. Our Report of Findings will provide an overview of your application’s security architecture, an analysis of security controls and highlight areas that need to be strengthened. Your team will be armed with a future-state security architecture and an actionable plan with which to move forward.

AUTHORIZED USER MANAGEMENT

CryptoGen with joint hands with leading principals helps you control and audit administrative access with privileged credentials through granular delegation and command control, SSH RDP access and activity monitoring/recording, keystroke logging and session audit, policy-based control, and secure and automated workflows. This approach enhances security and compliance while improving the efficiency of administering super user access. Administrators are granted only the rights they need nothing more, nothing less and all activity is tracked and audited.

By introducing an independent auditor layer to oversee the working sessions of your privileged users, your existing IT environment requires no change and your staff can do their day-to-day jobs without changing their working habits.

DATA CLASSIFICATION (STRONGEST FOUNDATION FOR THE DATA LOSS PREVENTION)

The content explosion of the information age has created major security challenges that affect corporations of all sizes particularly in terms of managing the control and flow of documents. CryptoGen offers an elegant and novel solution to these challenges with its automatic document classification tool, an extremely lightweight solution (no servers, agents or hardware of any kind is required).The end user, not just the IT related worker, is directly presented with the issue of information classification and security, which raises awareness in a simple, easy to understand and cost effective manner.

Classification type will be public, private, internal, confidential, top secret …etc and the solution applies to each MS Office component (word, excel, PowerPoint) and Messaging platforms such as Outlook and Lotus Notes.

CryptoGen engineers will assist the customer to enforce the data classification process in a meaning full way and finally introducing the real Data Loss Prevention solution at the top of the pyramid.

DATA LOSS PREVENTION

According to a Gartner CISO survey, Data Loss Prevention (DLP) is the biggest priority in last year. Data Loss Prevention (DLP) is the process and methodology to detect and prevent the unauthorized transmission or disclosure of sensitive information. DLP depends on a combination of people, processes, and technology as its strategic control foundation. These control elements work together to help ensure data is utilized in its intended manner.

CryptoGen can help reduce your risk of exposure. CryptoGen Professional Services’ Data Loss Prevention (DLP) Assessment identifies sensitive data that has been copied or is currently in transit from its original intended container. The assessment captures and identifies assets on the network, as well as items on hard drives. CryptoGen has two assessment services options:

Data on Fire Assessment: Focuses on data travelling through the network. CryptoGen consultants index incoming and outgoing traffic in real time to detect the presence of an information leak. Traffic entering or leaving the network is analysed against a series of information rules to determine where broken business processes may exist.

Data on Storage Assessment: Focuses on where sensitive data resides. CryptoGen consultants analyse system repositories, where critical data may have been wrongfully copied from its intended storage place. This may include laptops, desktops, file servers, NAS devices, intranet portals, wikis, blogs, and document management systems. Data stored on these repositories is indexed and violations to corporate policy are raised as incidents for investigation.

After the assessments, CryptoGen helps the customers to implement the solution as well.

With a rapid implementation with industry-leading software, CryptoGen can help you with:

  • Prevent data access when a device is lost or stolen
  • Protect sensitive data when stored, accessed, transmitted or shared
  • Monitor usage of sensitive data
  • Enforce policies at the end-user level
  • Block unauthorized and abusive behaviour
  • Guard data on removable storage devices
  • Encrypt e-mail and instant message transmissions

DDOS PREVENTION

The frequency and sophistication of Denial of Service (DoS) and Distributed Denial of Service attacks (DDoS) on the Internet are rapidly increasing. Service providers are under mounting pressure to prevent, monitor and mitigate DoS/DDoS attacks directed toward their customers and their infrastructure.

The Internet is part of the critical national infrastructure but is unique in that it has no customary borders to safeguard it from attacks. Attacks that are seen every day on the Internet include direct attacks, remote controlled attacks, reflective attacks, worms, and viruses.

Specific attacks directed at a service provider’s infrastructure can be very damaging and cause wide spread outages.

The DDOS mitigation solutions from us have two stages. First we analyses the existing traffic patterns to benchmark the profiles and document the findings. With the special approval from the client, we demonstrate the attacks and finally implement the solutions to avoid collateral damage, reputation loss and maintain compliance.

SECURE IOS APPLICATIONS

The rapid adoption of mobile devices such as smart phones and tablets has created a significant security challenge for companies and IT professionals. We help you meet this challenge with iOS Mobile Application Security solutions. They give you the most comprehensive, automated and advanced mobile device security protection available for your enterprise.

Whether your applications are developed in house, procured from third-parties or running in production, we help you make sure that every line of code is written securely for iOS.

INFRASTRUCTURE AVAILABILITY

As businesses demand higher service levels and IT budgets remain flat, ensuring 24 x 7 data and infrastructure availability is not an easy task. Simply relying on people and manual recovery processes can be very risky in today’s competitive business climate. CryptoGen addresses these issues with solutions that Provide automatic application failover, Accelerate recovery times and Enable non-disruptive high availability / disaster recovery testing. A extra effort will provide for meet business expectations with RPO,RTO values and meet any compliance requirements if needed.

INTRUSION PREVENTION

Today’s IT organizations need a dynamic approach to defending the network—one that uses awareness and automation to provide visibility and context while constantly adapting to new threats, new vulnerabilities, and everyday network change. There are many clients invested on IPS solutions for compliance and audit requirements and finally the IPS is just a device in promiscuous mode or In-line without proper configuration.

CryptoGen assists the customers to perform a unique implementation in couple of stages to bring the investment in to a reality. The experienced engineers will assist the customers to implement IPS with:

  • NG IPS features (Real-time Contextual Awareness)
  • Advanced Threat Protection
  • Designing and identifying the vulnerable areas in networks
  • Intelligent Security Automation
  • Long term performance and scalability assurance
  • Advanced Malware Protection

SECURITY INCIDENT AND EVENT MANAGEMENT

We provide log management solutions to analyses and correlates every event that occurs across the organization every login, logoff, file access, database query, etc. to deliver accurate prioritization of security risks and compliance violations. With deep understanding of users and roles, network activities and flows, SIEM solutions uniquely able to understand who is on the network, what data they are seeing, which actions they are taking with that data, and how that affects business risk.

SIEM Capabilities

Data Aggregation: SIEM/LM (log management) solutions aggregate data from many sources, including network, security, servers, databases, applications, providing the ability to consolidate monitored data to help avoid missing crucial events.

Correlation: looks for common attributes, and links events together into meaningful bundles. This technology provides the ability to perform a variety of correlation techniques to integrate different sources, in order to turn data into useful information. Correlation is typically a function of the Security Event Management portion of a full SIEM soultion.

Alerting: the automated analysis of correlated events and production of alerts, to notify recipients of immediate issues. Alerting can be to a dashboard, or sent via third party channels such as email.

Dashboards: SIEM/LM tools take event data and turn it into informational charts to assist in seeing patterns, or identifying activity that is not forming a standard pattern.

Compliance: SIEM applications can be employed to automate the gathering of compliance data, producing reports that adapt to existing security, governance and auditing processes.

Retention: SIEM/SIM solutions employ long-term storage of historical data to facilitate correlation of data over time, and to provide the retention necessary for compliance requirements. Long term log data retention is critical in forensic investigation's as it is unlikely that discovery of a network breaches will be at the time of the breach occurring.

VULNERABILITY MANAGEMENT

Gartner, the IT Analyst Company, defines six steps for vulnerability management programs.

Define Policy - Organizations must start out by determining what the desired security state for their environment is. This includes determining desired device and service configurations and access control rules for users accessing resources.

Baseline the Environment - Once a policy has been defined, the organization must assess the true security state of the environment and determine where instances of policy violations are occurring.

Prioritize Vulnerabilities - Instances of policy violations are Vulnerability (computing). These vulnerabilities are then prioritized using risk and effort-based criteria.

Shield - In the short term, the organization can take steps to minimize the damage that could be caused by the vulnerability by creating compensating controls.

Mitigate Vulnerabilities - Ultimately, the root causes of vulnerabilities must be addressed. This is often done via patching vulnerable services, changing vulnerable configurations or making application updates to remove vulnerable code.

Maintain and Monitor - Organizations' computing environments are dynamic and evolve over time, as do security policy requirements. In addition, additional security vulnerabilities are always being identified. For this reason, vulnerability management is an ongoing process rather than a point-in-time event.

Customers can purchase leading Vulnerability Management products through CryptoGen and we as a value addition provides world class implementation service as well. We proactively scans your environment for misconfigurations, vulnerabilities, and malware and provide guidance for mitigating risks. Finally CryptoGen provides assistance to integrate those solutions with your internal IPS or SIEM platforms as well.

WEB CONTENT SECURITY

Targeted attacks and data theft are changing the posture of web security. Traditional anti-virus and URL filtering products are no longer enough for complete information security practice in wen contents. With threats emanating over the internet a constantly growing problem, more organisations should evaluate the developments being made in web security offerings especially since research firms shows that just three fifths of organisations are using any web security controls, such as URL filtering.

A survey conducted found that 62% of organizations with 500 or more employees and 43% of smaller organisations had experienced virus and other malware infections in the past year-up from just 14% of organizations of any size in the survey.

CryptoGen engineers are specialized on deploying leading web content security solutions and we are putting more attention on below areas during deployments.

  • Security (includes anti-malware anti-spyware, and anti-virus)
  • Appropriate deployment model eg: Appliance, Virtual or cloud based
  • Application and Web 2.0 Control
  • Data Leak Prevention (DLP)
  • Content Filtering (includes URL filtering)
  • SSL Inspection
  • Management and Reporting

INFORMATION SECURITY ADVISORY SERVICES

Companies today are under ever-increasing pressure to meet regulatory requirements, maintain strong operational performance, and increase shareholder value. When you need help with information security, privacy, and compliance challenges, you need a team committed to helping you navigate politics, technology and other barriers to bring forth cost effective, sustainable solutions. You need a partner who is committed to delivering what matters. We as CryptoGen, understands this requirement and maintains the internal expertise and partnerships for meet similar expectations. Our independence from technology vendors, the high level of skills built “in field” by our professionals and our proven end-to-end approach ensure the effectiveness of our recommendations and the feasibility of the suggested solutions.

The experience CryptoGen has gathered in all the different market sectors has been formalized in a rich set of methodologies, frameworks and analysis tools, that enable the quick and reliable delivery of consulting assignments.

CryptoGen professionals can help companies in critical areas such as:

  • Web Application Security Assessments
  • Penetration Testing and Vulnerability Assessments
  • Physical and Environmental security
  • ISO 27001 Consultancy
  • Building policies, procedures and guidelines
  • Technology Vulnerability management
  • Information security architecture Reviews
  • Regulatory and policy compliance
  • Security management and Building Governance
  • Privacy and data protection

SECURITY TRAINING AND AWARENESS

Who is keeping your Information Secure? Information is an essential resource for the growth and success of every business. In today's information-driven economy, keeping your company's vital data secure is the responsibility of every employee in your company. From guarding against Social Engineering Attacks to creating an effective Incident Response Plan, everyone in your organization has to take part in keeping your information secure.

A recent study cited human error as the most common cause of information security breaches, with some 80 percent of respondents believing this human error was caused by a lack of security knowledge, training, or failure to follow security procedures.

Information security awareness and cyber security training can significantly reduce not only the odds of your business experiencing a serious information security breach, but can also help minimize negative impact should a breach occur. Please contact us for all your information security training and awareness requirements for management, end users, and technical staff with up-to-date standards.