OUR CYBER SECURITY SERVICES INCLUDE

Cyber security training

The comprehensive cyber security training program by HUNITY DEFENCE includes security awareness, specialized IT security, and general cyber security courses for all staff levels. We offer tailor made training schemes for our clients. The cyber security education and training we offer is held in a real lab with hands-on exercises. The instructors possess a strong technical background and extensive teaching experience.

Integrated cyber simulation exercise

The objective is to fully practice laboratory exercises in order to test the knowledge participants obtained during the Cyber Security training courses described above. This is achieved through a realistic simulation exercise, where the participants have to handle a simulated incident, ranging from detection and incident handling, collecting and analyzing forensic evidences to malware analysis. The exercise takes place in a computing environment which resembles a real corporate milieu.

Network penetration testing

A computer network contains weaknesses at various levels ranging from software bugs to neglected device configurations. Our team of experts is well-skilled to pinpoint these vulnerabilities and demonstrate the impact of malicious software by penetration testing. We provide system and network penetration testing services carried out remotely on Internet whereby our team is officially given a certain level of access to the systems of our client. We deliver a detailed report of weaknesses identified, and recommendations for improving security posture.

Threat and risk analysis

For yet-to-be defined malware and viruses. Cyber-attackers often use advanced malicious software (malware) that’s undetectable by traditional anti-virus products. Attackers, before launching it into the wild, test their malware against traditional anti-virus tools, and fine-tune its code until it passes through all of them undetected. Targeted malware attacks tend to remain undiscovered for months. Some companies cannot afford to being exposed to advanced threats for such extended periods of time. This is where HUNITY DEFENCE comes in handy.

Firewall construction services

This is an advanced protection service. It protects all channels of information transfer. It screens all traffic through an integrated malware detection and firewall service. Full source code can be made available for review guaranteeing no backdoors. It works on the common vectors – Windows, Office, Java, Flash Player as the most typical targets. It works on https webmail as well. Seamless integration, with a single support partner and established vendor. It includes real-time handling of encrypted channels.

Log management

We provide high-performance, high-reliability log management solutions that builds on the strengths of popular syslog-ng technology. With our solution, you can search logs, secure sensitive information with granular access policies, generate reports to demonstrate compliance, and forward log data to 3rd party analysis tools.

Privileged access management

Protecting your IT environment from attacks on privileged accounts. Our fast, forensic and frictionless solution scrutinizes user behavior, offering unprecedented IT control, oversight and protection. Combining password management, session monitoring and account analytics in one appliance that is fast to deploy and easy–to-integrate with your existing IT environment.

Malware analysis services

At the Partners’ Laboratory – Malware analysis is a process that needs extra precautions to avoid unwanted infections of the organization performing the analysis. For this reason, malware analysis is carried out in special, so called sandbox environment. The service is available for clients who do not want to build their own laboratory. HUNITY DEFENCE can help to build your own malware analysis laboratory, with expertise imparted in the form of technology transfer or as a malware laboratory construction service.

Building Security Operations Center

Security operations centers are designed to monitor and analyze activity on networks, servers, endpoints, databases, applications, websites, and other systems, looking for anomalous activity that could be indicative of a security incident or compromise. The SOC is responsible for ensuring that potential security incidents are correctly identified, analyzed, defended, investigated, and reported. HUNITY DEFENCE can plan, design and build your SOC.

Compliance and governance management

Compliance services from HUNITY DEFENCE help you evaluate your existing security governance – including ISO27001, PCI-DSS IT regulatory compliance needs and gaps – against your business requirements and objectives. We can deliver a wide range of capabilities, from security program development, to regulatory and standards compliance, to security education and training.

Industrial security

Industrial control systems are used to control and monitor key functions in industrial, infrastructure and facility-based processes, such as power generators, oil and gas pipelines, airports and nuclear plants. Considering that many ICS were built decades ago and are now legacy systems without up-to-date security measures, as well as the fact that ICS systems have been specifically targeted by worms and viruses in recent years. It is important for ICS systems to shore up their security to keep out intruders and threats. We provide security design services and gateway solutions specialized for ICS systems.

Cyber protection of lawful and off-air interception systems

Lawful and off-air interception systems are key infrastructure elements in any surveillance activities of a defense agency, however cyber protection is often neglected in such systems due to the fact that their networks are often air-gapped and administrative controls protect them against insider threats. Intercepted material, however, may contain malicious data that threatens the authenticity and availability of the data collected. Preventive solutions can be applied to keep these sensitive infrastructures  properly shielded. HUNITY DEFENCE offers internal firewall, API security gateway, and dynamic malware analysis solutions to handle all kinds of security risks.

Digital Forensics

HUNITY DEFENCE is able to help identify, preserve and analyse any datain any computer, device or network to help you protect your business frominappropriate data use or data loss. Our solution includes network, malware,computer, and mobile phone forensics services.

API security solution

HUNITY DEFENCE offers API gateway solution which enables companies to gain full control over their API integrations. API gateway helps to protect your public facing API’s and technology co-operations, and comply with privacy-related regulations.

Find the right services that you need

Schedule a call with our experts to discuss how our solutions can make your organization stay secure the best.

CONTACT US