SlideShare ist ein Scribd-Unternehmen logo
1 von 7
Downloaden Sie, um offline zu lesen
Powered by SecurView
Ooredoo Security
Managed Services
Removing cost, complexity
and risk from business operations
20%
Technology
But 80%
Interpretation
360o
View
Of Global
Threats
200+
Dedicated
Security
Professionals
360o
View
Of Global
Threats
94%
Initial Cost
Savings
MSSP
Benefits
The Business Case for
Managed Security Services
Skills
Facilities
Staffing
Cost
We are
Built For
Big Data
Independence
Security
Awarness
SLA 15
Minute
Alert-High
Priority
events
Service
Ooredoo Cloud
Security Managed
Services
At Ooredoo, we enhance the operational efficiency
of our clients’ information systems with our Managed
Security Services. By optimizing IT asset utilization, risk
management and compliance, we improve uptime and
availability. As a Managed Security Service Provider
(MSSP), Ooredoo has a vision to provide end-to-end
security solution to its customers.
Ooredoo as an MSSP –
Customer Advantage
Reasons why:
• Cost efficient
• Security dedicated staffing & skills
• High Service performance
• Advanced facilities
Global Security Operations Center
VPN
SECURE
VPN
SECURE
All logs stay in the county
Customer Network
Business application monitoring
Managed
server
Managed
switch/router
Managed
firewall/
UTM/IDS
SOC Co-location center
TIER 3
Services Offered
1. Managed Firewall & SIEM
2. Managed SOC Services
3. Advanced Threat Protection and Malware Detection
4. Professional Security Services
	 • Vulnerability Assessment and Penetration Testing
	 • Web Application Security Testing
	 • Network Risk Assessment
	 • Firewall Migration Services
	 • Network Architecture Review
	 • Information Security Compliance Consulting – ISO 27001
	 • Business Continuity Planning (BCP)
Managed Firewall
& SIEM
Managing and monitoring security devices is a highly skilled
operation that can be a time consuming and resource intensive
process. Our managed security services allow our clients to
focus on their core business while we concentrate on providing
secured networks and systems.
The service we offer is 24x7 and is scalable, compliant and
cost effective. This service is designed for banking, government
and enterprise clients that wish to outsource Security Information
and Event Management services against strict SLA’s and
compliance requirements.
Features:
• 24x7 monitoring
• In-country log retention
• Real-time incident response
• ISO 27001, SANS 20
• Web-based dashboards and reporting
Advanced Threat
Protection and Malware
Detection
We defend our customer networks against threats by using a
market leading Next Generation Intrusion Prevention System
and deep integration into our SIEM platform (Powered
by LogRhythm) to provide multi-dimensional behavioural
analytics, extended visibility, and continuous monitoring for
real-time threat detection and response.
The Next Generation Firewalls which we support
or supply include:
• Palo Alto
• Cisco Sourcefire
• ThreatTrack
• Fortinet
Features:
The feature set summary is provided as follows:
• 24x7 monitoring & management
• Real-time incident response system
• Advanced malware protection and next generation IPS
• Packet level forensics and sandboxing
• Network behaviour analysis
• Integration with our next Gen SIEM for behavioural analytics
• Behavioural whitelisting
• Statistical base lining
• Real-time threat management
• Continuous Compliance
• Host & network forensics
• Real-time contextual awareness
Managed SOC
Services
Technology itself is not enough; an efficient Security
Operation Centre team requires a critical balance of people,
process and technology. We partner with LogRhythm to
empower our customers to leverage their existing SIEM
investments by providing a 24x7 monitoring service offering.
The Operational Challenge
SOC operations require highly skilled security professionals
to investigate security incidents, perform incident response
and forensics, and help keep an organization afloat amid
a data breach. An enterprise looking to operate an SOC
needs to evaluate whether it has the expertise in-house to
deliver effective monitoring or transfer the risk to a specialist
SOC operator. We can offer the necessary services to
support these challenges
What is included?
Security Services Feature Set Monitor
Threat Management
24x7 Proactive Security Incident
Monitoring, Detection & Notification
SIEM Event Management & Correlation
Security Policy Consultation
Configuration
Management
Maintain Device Inventory Database
Backup of Device Configuration
Fault Management
Availability Monitoring
Fault Detection & Notification
Change
Management
Maintain Documentation
Reporting Reporting
Web Portal
Web Based Portal
Access to Threat Feeds
Log Retention Log Management and Archival
SLA
15 Minute Response Time
Service Credit Bank
Dedicated Account
Manager
Dedicated technical account Manager
Network Risk Assessment
• Comprehensive documentation and presentation
of findings
• A prioritized list of remediation steps with practical
recommendations focusing on both the risk and cost
associated with it
• Action plan – short and long-term to achieve compliance
and business objectives
Firewall Migration Services
Firewall technology longevity typically lasts between 5
to 7 years and upgrades are often initiated by growing
organizations and changing security requirements. A
firewall is an item of critical network security infrastructure
and any change in technology is fraught with risks to
business continuity.
Our professional services team can assist organizations from
applying a standard methodology to executing a firewall
migration. Each migration project deployed is unique and
represents a different set of challenges. The key to our
success lies in treating each case with the same level of care
and professionalism.
Professional Security
Services
Vulnerability Assessment and Penetration Testing
• A robust policy template to enable security configuration
compliance
• Compliance-based reports (PCI, HIPPA, GLBA, FISMA
and SOX)
• Customizable, multi-view reports that make the most
of existing security investments
• Audit-read reporting and certified technical support teams
• Internal and external vulnerability scans
• Best practices (ITIL, OSSTMM and ISO 27001
security standard)
• Instant access to Secure-I security intelligence and research
Web Application Security Testing
• Identification of technical and logical vulnerabilities such
as SQL injection, cross-site scripting, I/O data validation,
exception management etc.
• Ability to determine remediation steps and counter-measures
• Detailed technical information report covering the nature
of the defect, the code locations, impact of defect and the
remediation solutions
Black Box Testing Grey Box Testing White Box Testing
We perform attack
testing assuming the
identity of an external
attacker/hacker
Grey Box testing is
a fusion of black 
white box tetsing
Full source code 
infrastructure review
With no inside
information about the
application
We receive basic
information about
design  function of
the Web app
We receive complete
information, coding,
infra, architecture
Information Security Compliance Consulting –
ISO 27001
The Information Security Management System (ISMS)
provides a control framework to protect information assets.
This combines management controls, technical controls,
procedural controls and personnel controls to name a few.
The controls combine preventive, detective, restorative,
maintenance and monitoring controls.
Consultancy and implementation on ISMS main domains:
• Security policy
• Organization of information security
• Asset management
• Human resources security
• Physical and environmental security
• Communications and operations management
• Access control
• Information systems acquisition, development
and maintenance
• Information security incident management
• Business continuity management
• Compliance
Network Architecture Review
Our consultants analyze every key aspect of the architecture
including:
• Logical and physical design
• Security technology inventory
• Asset inventory
• Outbound and inbound connectivity
• Security procedures and processes
• Network topology
• Network and host access controls
• Log-in procedures and authentication requirements
• Business continuity plans
• Containment and incident response procedures
• Health of security controls
Business Continuity Planning (BCP)
BS 25999 is BSI’s standard in the field of Business Continuity
Management (BCM) and can be applied to any organization
in any location globally. We are specialists at applying
this standard, which includes guidance on the processes,
principles and technology recommended for BCM and the
specification of a set of requirements for implementing,
operating and improving a BCM System (BCMS).
Planning for:
• Random failure of mission-critical systems
• Epidemic
• Earthquake
• Fire
• Flood
• Cyber attack
• Sabotage (insider or external threat)
• Hurricane or other major storm
• Utility outage
• Terrorism/Piracy
• War/civil disorder
• Theft (insider or external threat)
ooredoo.qa

Weitere ähnliche Inhalte

Was ist angesagt?

Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...Alan Yau Ti Dun
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre  Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre Napier University
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyControlCase
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated ComplianceControlCase
 
Log monitoring and file integrity monitoring
Log monitoring and file integrity monitoringLog monitoring and file integrity monitoring
Log monitoring and file integrity monitoringControlCase
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodologylaurahees
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsDigital Bond
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PAControlCase
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)ControlCase
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes ControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan MMohan M
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesControlCase
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...ControlCase
 

Was ist angesagt? (20)

Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre  Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
Design and Evaluation of [vSoC]: Virtualised Security Operations Centre
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to Many
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Log monitoring and file integrity monitoring
Log monitoring and file integrity monitoringLog monitoring and file integrity monitoring
Log monitoring and file integrity monitoring
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS Solutions
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 

Ähnlich wie Ooredoo%20Security%20Managed%20Services

Advanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessAdvanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessInfopulse
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabiltiesSneha .
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowPrecisely
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service PresentationWilliam McBorrough
 
About graycon
About grayconAbout graycon
About grayconmartyrj
 
Partnership to Capture Indonesia ERP Cloud Trend Opportunities
Partnership to Capture Indonesia ERP Cloud Trend OpportunitiesPartnership to Capture Indonesia ERP Cloud Trend Opportunities
Partnership to Capture Indonesia ERP Cloud Trend OpportunitiesSutedjo Tjahjadi
 
IT Security Services
IT Security ServicesIT Security Services
IT Security ServicesLalit Singh
 
CYBER-i Corporate Dossier
CYBER-i Corporate Dossier  CYBER-i Corporate Dossier
CYBER-i Corporate Dossier AGC Networks Ltd
 
SecureWorks
SecureWorksSecureWorks
SecureWorksjduhaime
 
ePlus Managed Security Services
ePlus Managed Security ServicesePlus Managed Security Services
ePlus Managed Security ServicesePlus
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Cyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdCyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdSabrina Chan
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architectureangelohammond
 
GPS - Corporate Overview
GPS - Corporate OverviewGPS - Corporate Overview
GPS - Corporate OverviewTawnia Beckwith
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 
Security Consulting and Management by CGC - www.cgcsas.com
Security Consulting and Management by CGC - www.cgcsas.comSecurity Consulting and Management by CGC - www.cgcsas.com
Security Consulting and Management by CGC - www.cgcsas.comCGC Solutions & Services
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesAhmad Sharaf
 

Ähnlich wie Ooredoo%20Security%20Managed%20Services (20)

Advanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessAdvanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your Business
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
About graycon
About grayconAbout graycon
About graycon
 
Partnership to Capture Indonesia ERP Cloud Trend Opportunities
Partnership to Capture Indonesia ERP Cloud Trend OpportunitiesPartnership to Capture Indonesia ERP Cloud Trend Opportunities
Partnership to Capture Indonesia ERP Cloud Trend Opportunities
 
IT Security Services
IT Security ServicesIT Security Services
IT Security Services
 
CYBER-i Corporate Dossier
CYBER-i Corporate Dossier  CYBER-i Corporate Dossier
CYBER-i Corporate Dossier
 
SecureWorks
SecureWorksSecureWorks
SecureWorks
 
ePlus Managed Security Services
ePlus Managed Security ServicesePlus Managed Security Services
ePlus Managed Security Services
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Cyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdCyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data Ltd
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architecture
 
GPS - Corporate Overview
GPS - Corporate OverviewGPS - Corporate Overview
GPS - Corporate Overview
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Security Consulting and Management by CGC - www.cgcsas.com
Security Consulting and Management by CGC - www.cgcsas.comSecurity Consulting and Management by CGC - www.cgcsas.com
Security Consulting and Management by CGC - www.cgcsas.com
 
Soc
SocSoc
Soc
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
 

Ooredoo%20Security%20Managed%20Services

  • 1. Powered by SecurView Ooredoo Security Managed Services Removing cost, complexity and risk from business operations
  • 2. 20% Technology But 80% Interpretation 360o View Of Global Threats 200+ Dedicated Security Professionals 360o View Of Global Threats 94% Initial Cost Savings MSSP Benefits The Business Case for Managed Security Services Skills Facilities Staffing Cost We are Built For Big Data Independence Security Awarness SLA 15 Minute Alert-High Priority events Service Ooredoo Cloud Security Managed Services At Ooredoo, we enhance the operational efficiency of our clients’ information systems with our Managed Security Services. By optimizing IT asset utilization, risk management and compliance, we improve uptime and availability. As a Managed Security Service Provider (MSSP), Ooredoo has a vision to provide end-to-end security solution to its customers. Ooredoo as an MSSP – Customer Advantage Reasons why: • Cost efficient • Security dedicated staffing & skills • High Service performance • Advanced facilities
  • 3. Global Security Operations Center VPN SECURE VPN SECURE All logs stay in the county Customer Network Business application monitoring Managed server Managed switch/router Managed firewall/ UTM/IDS SOC Co-location center TIER 3 Services Offered 1. Managed Firewall & SIEM 2. Managed SOC Services 3. Advanced Threat Protection and Malware Detection 4. Professional Security Services • Vulnerability Assessment and Penetration Testing • Web Application Security Testing • Network Risk Assessment • Firewall Migration Services • Network Architecture Review • Information Security Compliance Consulting – ISO 27001 • Business Continuity Planning (BCP) Managed Firewall & SIEM Managing and monitoring security devices is a highly skilled operation that can be a time consuming and resource intensive process. Our managed security services allow our clients to focus on their core business while we concentrate on providing secured networks and systems. The service we offer is 24x7 and is scalable, compliant and cost effective. This service is designed for banking, government and enterprise clients that wish to outsource Security Information and Event Management services against strict SLA’s and compliance requirements. Features: • 24x7 monitoring • In-country log retention • Real-time incident response • ISO 27001, SANS 20 • Web-based dashboards and reporting
  • 4. Advanced Threat Protection and Malware Detection We defend our customer networks against threats by using a market leading Next Generation Intrusion Prevention System and deep integration into our SIEM platform (Powered by LogRhythm) to provide multi-dimensional behavioural analytics, extended visibility, and continuous monitoring for real-time threat detection and response. The Next Generation Firewalls which we support or supply include: • Palo Alto • Cisco Sourcefire • ThreatTrack • Fortinet Features: The feature set summary is provided as follows: • 24x7 monitoring & management • Real-time incident response system • Advanced malware protection and next generation IPS • Packet level forensics and sandboxing • Network behaviour analysis • Integration with our next Gen SIEM for behavioural analytics • Behavioural whitelisting • Statistical base lining • Real-time threat management • Continuous Compliance • Host & network forensics • Real-time contextual awareness Managed SOC Services Technology itself is not enough; an efficient Security Operation Centre team requires a critical balance of people, process and technology. We partner with LogRhythm to empower our customers to leverage their existing SIEM investments by providing a 24x7 monitoring service offering. The Operational Challenge SOC operations require highly skilled security professionals to investigate security incidents, perform incident response and forensics, and help keep an organization afloat amid a data breach. An enterprise looking to operate an SOC needs to evaluate whether it has the expertise in-house to deliver effective monitoring or transfer the risk to a specialist SOC operator. We can offer the necessary services to support these challenges What is included? Security Services Feature Set Monitor Threat Management 24x7 Proactive Security Incident Monitoring, Detection & Notification SIEM Event Management & Correlation Security Policy Consultation Configuration Management Maintain Device Inventory Database Backup of Device Configuration Fault Management Availability Monitoring Fault Detection & Notification Change Management Maintain Documentation Reporting Reporting Web Portal Web Based Portal Access to Threat Feeds Log Retention Log Management and Archival SLA 15 Minute Response Time Service Credit Bank Dedicated Account Manager Dedicated technical account Manager
  • 5. Network Risk Assessment • Comprehensive documentation and presentation of findings • A prioritized list of remediation steps with practical recommendations focusing on both the risk and cost associated with it • Action plan – short and long-term to achieve compliance and business objectives Firewall Migration Services Firewall technology longevity typically lasts between 5 to 7 years and upgrades are often initiated by growing organizations and changing security requirements. A firewall is an item of critical network security infrastructure and any change in technology is fraught with risks to business continuity. Our professional services team can assist organizations from applying a standard methodology to executing a firewall migration. Each migration project deployed is unique and represents a different set of challenges. The key to our success lies in treating each case with the same level of care and professionalism. Professional Security Services Vulnerability Assessment and Penetration Testing • A robust policy template to enable security configuration compliance • Compliance-based reports (PCI, HIPPA, GLBA, FISMA and SOX) • Customizable, multi-view reports that make the most of existing security investments • Audit-read reporting and certified technical support teams • Internal and external vulnerability scans • Best practices (ITIL, OSSTMM and ISO 27001 security standard) • Instant access to Secure-I security intelligence and research Web Application Security Testing • Identification of technical and logical vulnerabilities such as SQL injection, cross-site scripting, I/O data validation, exception management etc. • Ability to determine remediation steps and counter-measures • Detailed technical information report covering the nature of the defect, the code locations, impact of defect and the remediation solutions Black Box Testing Grey Box Testing White Box Testing We perform attack testing assuming the identity of an external attacker/hacker Grey Box testing is a fusion of black white box tetsing Full source code infrastructure review With no inside information about the application We receive basic information about design function of the Web app We receive complete information, coding, infra, architecture
  • 6. Information Security Compliance Consulting – ISO 27001 The Information Security Management System (ISMS) provides a control framework to protect information assets. This combines management controls, technical controls, procedural controls and personnel controls to name a few. The controls combine preventive, detective, restorative, maintenance and monitoring controls. Consultancy and implementation on ISMS main domains: • Security policy • Organization of information security • Asset management • Human resources security • Physical and environmental security • Communications and operations management • Access control • Information systems acquisition, development and maintenance • Information security incident management • Business continuity management • Compliance Network Architecture Review Our consultants analyze every key aspect of the architecture including: • Logical and physical design • Security technology inventory • Asset inventory • Outbound and inbound connectivity • Security procedures and processes • Network topology • Network and host access controls • Log-in procedures and authentication requirements • Business continuity plans • Containment and incident response procedures • Health of security controls
  • 7. Business Continuity Planning (BCP) BS 25999 is BSI’s standard in the field of Business Continuity Management (BCM) and can be applied to any organization in any location globally. We are specialists at applying this standard, which includes guidance on the processes, principles and technology recommended for BCM and the specification of a set of requirements for implementing, operating and improving a BCM System (BCMS). Planning for: • Random failure of mission-critical systems • Epidemic • Earthquake • Fire • Flood • Cyber attack • Sabotage (insider or external threat) • Hurricane or other major storm • Utility outage • Terrorism/Piracy • War/civil disorder • Theft (insider or external threat) ooredoo.qa