SlideShare a Scribd company logo
1 of 4
Download to read offline
sdfsdfsdfsdfsdfsdf
Feeding each types of
notifications into
a unified & prioritized
alarm center for actions
Monitoring deep web and
paste portals seeking valuables
Checking possible
fraudulent domain
changes against
phishing or malware
Monitoring asset status against
reputation sources
Reputation Monitoring
Unified Alarm Center
Keeping an eye on social media,
harvesting security related big data
Fraudulent
Domain
Monitoring
Data Leakage Tracking Social Media Tracking
Giving heads-up through
passive vulnerability
notifications without scanning
NoScan Early Alerts
Producing fine-grained
notifications when
a change occurs in
your perimeter
Supporting various vulnerability sources
with flexible aggregation
Unified Vulnerability Management
Continuous
Network
Monitoring
NormShield
Unified Vulnerability &
Cyber Intelligence Management
Technology quickly changes and evolves with time passing.
So does the security posture of a system. Keeping a system
secure is a hard task to tackle and there are numerous
approaches applied. NormShield is both an on-demand and
on-premises vulnerability assessment, management and
cyber threat intelligence solution with an affordable price.
With NormShield;
NormShield Solution
Your assets are defined through simple and easy
to understand interfaces and prioritized by you.
Your assets are scanned against vulnerability catego-
ries including but not limited to OWASP Top 10.
Your assets are scanned with more than one
security scanners and findings are managed
from a centralized dashboard.
The false-positive elimination is processed by
security experts leaving you with false-positive
free vulnerabilities.
Vulnerability categorization and normalization
processes are handled with ease in order to
provide uniformity through out the system.
Critical vulnerabilities are fed into SIEM
solutions in your SOC scope.
The scans are scheduled in a flexible manner and
managed according to your company's needs.
DNS, SSL, domain and service information
belonging to your assets are constantly monito-
red and any changes are notified through
alarms.
Data at rest is secured through asymmetric
encryption at the database level.
Dashboard includes quality and meaningful
graphs about including but not limited to SLA
and KPI.
Fraudulent domain names, asset reputation,
data leakage and social media monitoring is
handled constantly with cyber threat intelligen-
ce module.
NormShield
Unified Vulnerability &
Cyber Intelligence Management
Centralized Alarms
All of the operative analysis, search, supress and delete
actions on alarms produced by NormShield cyber threat
intelligence and vulnerability scanning sources are handled
from a single interface.
Asset Reputation Mon.
Assets are continuously checked against several sources of
reputation lists which include hacked, malware emitting,
forcefully used for phishing web sites, urls, ip addresses and
smtp servers. If any of those blacklist reputation lists contain
company's assets, NormShield produces alarms.
Social Media Monitoring
Hackers love social media, too. And why not, it's the best
media for strong PR. Most successful or planned hacks are
publicized in social media. The company brand is being
tracked by NormShield through social media against
successful or scheduled hack attempts.
Tracking Data Leaks
NormShield searches against several paste tool data houses
and underground hacked and then publicized databases for
possible sensitive data leakages. From credit card numbers
to email addresses, or domain names are being searched
through vast amount of disclosed data, and if any matches
occur alarms will be produced for possible actions
Unified Vulnerability Man.
Smart normalization and classifications on vulnerabilities
are implemented in order to ease security professionals'
lifes. Additionaly, security professionals can produce
triggers according to various vulnerability related fields and
notification channels to get informed if any new specific
vulnerabilities are detected.
Passive Security Alarms
By keeping and maintaining asset detail and new vulnerabi-
lity correlations, alarms are generated without any need of
actual scanning.
Sistemininiz Güvenlik Zaafiyeti Risk Haritası
Fraudulent Domain Mon.
Possible fraudulent domains are monitored by NormShield
and alarms are produced when any domain registration
change occurs. Modern attacks like CryptoLocker involve in
client side security awareness. However, corporates' brand
trust is being actively exploited in these scenarios.
NormShield
Unified Vulnerability &
Cyber Intelligence Management
Constant Asset Monitoring
In spite of all the precautions, both web sites and
twitter/instagram/facebook etc. social accounts might be
defaced. Social accounts and corporate web sites are being
tracked both proactively through realtime polling and
passively through defacement archive lists by the
NormShield. Early alerts are key to quick actions.
Contact
19 Mayıs Mah. İnönü Cad.
Çetinkaya İş Merkezi No:92 Kat:4
+90 (216) 474 0038
About Us
NormShield Security was founded in 2014 by a team of experts
and consultants in the information security. It serves unified
vulnerability management, cyber intelligence and consulting.
http://www.normshield.com
info@normshield.com
01
02
04
05
06
07
08
11
09
10
REPUTATION
DEEP WEB
VULN FEEDS
CYBER INTELLIGENCE SOURCES
VULN
SCANS
SSL
MALWARE SCANS
PASTE SITES
NETWORK SCANS
SOCIAL MEDIA
DOMAIN
NormShield
Unified Vulnerability &
Cyber Intelligence Management

More Related Content

What's hot

2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public SectorScott Geye
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpChinatu Uzuegbu
 
Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016Amgad Magdy
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Raffael Marty
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksJames Cash
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield, Inc.
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackAujas
 
Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01Ronan Martin
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-managementMark Gibson
 

What's hot (20)

Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-Up
 
Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016Healthcare info tech systems cyber threats ABI conference 2016
Healthcare info tech systems cyber threats ABI conference 2016
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
 
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon MurphyNTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Think Like a Hacker
Think Like a HackerThink Like a Hacker
Think Like a Hacker
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber Attacks
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01Whitepaper next generation_patient_safety_bertine_mc_kenna.01
Whitepaper next generation_patient_safety_bertine_mc_kenna.01
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 

Viewers also liked

La tarjeta principal o mother board
La tarjeta principal o mother boardLa tarjeta principal o mother board
La tarjeta principal o mother boardKelin Arango
 
Successful startup = strong team
Successful startup = strong teamSuccessful startup = strong team
Successful startup = strong teamCaroline Rute
 
Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15
Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15
Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15Teresa Clotilde Ojeda Sánchez
 

Viewers also liked (8)

Traning
TraningTraning
Traning
 
Proyecto para laboratori1
Proyecto para laboratori1Proyecto para laboratori1
Proyecto para laboratori1
 
La tarjeta principal o mother board
La tarjeta principal o mother boardLa tarjeta principal o mother board
La tarjeta principal o mother board
 
Energia
EnergiaEnergia
Energia
 
Successful startup = strong team
Successful startup = strong teamSuccessful startup = strong team
Successful startup = strong team
 
Message app
Message appMessage app
Message app
 
Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15
Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15
Documentos primaria-sesiones-unidad05-quinto grado-integrados-5g-u5-sesion15
 
Defending against Injections
Defending against InjectionsDefending against Injections
Defending against Injections
 

Similar to NormShieldBrochure

Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise21CT Inc.
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat managementRajendra Menon
 
Threat Detection and Response Solutions
Threat Detection and Response SolutionsThreat Detection and Response Solutions
Threat Detection and Response SolutionsThe TNS Group
 
10 critical elements of next generation of endpoint layered security
10 critical elements of next generation of endpoint layered security10 critical elements of next generation of endpoint layered security
10 critical elements of next generation of endpoint layered securityJose Lopez
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesSplunk
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleGregory Hanis
 
Advanced Endpoint Protection
Advanced Endpoint ProtectionAdvanced Endpoint Protection
Advanced Endpoint ProtectionMustafa YÜKSEL
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Managed Security Infographic
Managed Security InfographicManaged Security Infographic
Managed Security InfographicThe TNS Group
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdfMetaorange
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptxMetaorange
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)Sam Kumarsamy
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultSOCVault
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsCA Technologies
 

Similar to NormShieldBrochure (20)

Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
 
Threat Detection and Response Solutions
Threat Detection and Response SolutionsThreat Detection and Response Solutions
Threat Detection and Response Solutions
 
10 critical elements of next generation of endpoint layered security
10 critical elements of next generation of endpoint layered security10 critical elements of next generation of endpoint layered security
10 critical elements of next generation of endpoint layered security
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Advanced Endpoint Protection
Advanced Endpoint ProtectionAdvanced Endpoint Protection
Advanced Endpoint Protection
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Managed Security Infographic
Managed Security InfographicManaged Security Infographic
Managed Security Infographic
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analytics
 

NormShieldBrochure

  • 1. sdfsdfsdfsdfsdfsdf Feeding each types of notifications into a unified & prioritized alarm center for actions Monitoring deep web and paste portals seeking valuables Checking possible fraudulent domain changes against phishing or malware Monitoring asset status against reputation sources Reputation Monitoring Unified Alarm Center Keeping an eye on social media, harvesting security related big data Fraudulent Domain Monitoring Data Leakage Tracking Social Media Tracking Giving heads-up through passive vulnerability notifications without scanning NoScan Early Alerts Producing fine-grained notifications when a change occurs in your perimeter Supporting various vulnerability sources with flexible aggregation Unified Vulnerability Management Continuous Network Monitoring NormShield Unified Vulnerability & Cyber Intelligence Management
  • 2. Technology quickly changes and evolves with time passing. So does the security posture of a system. Keeping a system secure is a hard task to tackle and there are numerous approaches applied. NormShield is both an on-demand and on-premises vulnerability assessment, management and cyber threat intelligence solution with an affordable price. With NormShield; NormShield Solution Your assets are defined through simple and easy to understand interfaces and prioritized by you. Your assets are scanned against vulnerability catego- ries including but not limited to OWASP Top 10. Your assets are scanned with more than one security scanners and findings are managed from a centralized dashboard. The false-positive elimination is processed by security experts leaving you with false-positive free vulnerabilities. Vulnerability categorization and normalization processes are handled with ease in order to provide uniformity through out the system. Critical vulnerabilities are fed into SIEM solutions in your SOC scope. The scans are scheduled in a flexible manner and managed according to your company's needs. DNS, SSL, domain and service information belonging to your assets are constantly monito- red and any changes are notified through alarms. Data at rest is secured through asymmetric encryption at the database level. Dashboard includes quality and meaningful graphs about including but not limited to SLA and KPI. Fraudulent domain names, asset reputation, data leakage and social media monitoring is handled constantly with cyber threat intelligen- ce module. NormShield Unified Vulnerability & Cyber Intelligence Management
  • 3. Centralized Alarms All of the operative analysis, search, supress and delete actions on alarms produced by NormShield cyber threat intelligence and vulnerability scanning sources are handled from a single interface. Asset Reputation Mon. Assets are continuously checked against several sources of reputation lists which include hacked, malware emitting, forcefully used for phishing web sites, urls, ip addresses and smtp servers. If any of those blacklist reputation lists contain company's assets, NormShield produces alarms. Social Media Monitoring Hackers love social media, too. And why not, it's the best media for strong PR. Most successful or planned hacks are publicized in social media. The company brand is being tracked by NormShield through social media against successful or scheduled hack attempts. Tracking Data Leaks NormShield searches against several paste tool data houses and underground hacked and then publicized databases for possible sensitive data leakages. From credit card numbers to email addresses, or domain names are being searched through vast amount of disclosed data, and if any matches occur alarms will be produced for possible actions Unified Vulnerability Man. Smart normalization and classifications on vulnerabilities are implemented in order to ease security professionals' lifes. Additionaly, security professionals can produce triggers according to various vulnerability related fields and notification channels to get informed if any new specific vulnerabilities are detected. Passive Security Alarms By keeping and maintaining asset detail and new vulnerabi- lity correlations, alarms are generated without any need of actual scanning. Sistemininiz Güvenlik Zaafiyeti Risk Haritası Fraudulent Domain Mon. Possible fraudulent domains are monitored by NormShield and alarms are produced when any domain registration change occurs. Modern attacks like CryptoLocker involve in client side security awareness. However, corporates' brand trust is being actively exploited in these scenarios. NormShield Unified Vulnerability & Cyber Intelligence Management Constant Asset Monitoring In spite of all the precautions, both web sites and twitter/instagram/facebook etc. social accounts might be defaced. Social accounts and corporate web sites are being tracked both proactively through realtime polling and passively through defacement archive lists by the NormShield. Early alerts are key to quick actions.
  • 4. Contact 19 Mayıs Mah. İnönü Cad. Çetinkaya İş Merkezi No:92 Kat:4 +90 (216) 474 0038 About Us NormShield Security was founded in 2014 by a team of experts and consultants in the information security. It serves unified vulnerability management, cyber intelligence and consulting. http://www.normshield.com info@normshield.com 01 02 04 05 06 07 08 11 09 10 REPUTATION DEEP WEB VULN FEEDS CYBER INTELLIGENCE SOURCES VULN SCANS SSL MALWARE SCANS PASTE SITES NETWORK SCANS SOCIAL MEDIA DOMAIN NormShield Unified Vulnerability & Cyber Intelligence Management