SlideShare uma empresa Scribd logo
1 de 9
Tech Alliance Security Consulting Services
Challenges

Many organizations assume that Information security can be achieved by a good
firewall.

Information security threats come from various directions , not just from internet.
Information security needs holistic approach that covers,

Computer Security : Computer access control, Antivirus and Anti malware, backup,
data encryption.
Operation Security: Software security, Database security, File shares and access control,
Business applications
Protection against Burglary: Physical security and guards
Protection against fire: Fire suppression systems, Alarms
External and Internal threats: Espionage, Abuse, eves dropping, shoulder surfing
Communication: Telephone lines, internet, email
Continuity planning: Emergency response, recovery
Personal Security : Recruiting, access control, human mistakes, piggybacking, incident
reporting
TA Solution


TA designed five services that effectively address organization’s security
concerns.

Our security services are,

    Enterprise Security Program Design and Implementation
   IT RISK assessment
   Disaster Recover Planning and Business Continuity
   Vulnerability Assessment and Penetration Testing
   Security Operations Center
Enterprise Security Program Design and Implementation




                                                                                                          Information
    Project             Information               Current State
                                                                             Gap Analysis               Security Program
   Planning              Gathering                 Assessment                                              Roadmap

                    Identify the business
Identify                                                                                              Ensure that risk
                   processes that involve     Obtain current policies
                                                                                                      mitigation strategies
Stakeholders       Information Security      and procedures covering
                                                                          Identify risk that arise   are aligned with
Project Kickoff   Systems and facilities    information systems.
                                                                         from the gaps                information security
Scope              Identify key stake       Prioe risk assessment                                  program objectives
                                                                          Prioritize the risks by
reconfirmation     holders for each          results
                                                                         business process (HIGH,       Develop/Revisit
Understand        business process and       Intermnal Audit reports   MEDIUM,LOW)                  information Security
client             underlying IT
                                              Other relevent reports                                 charter
                   components                                             Present findings to the
requirements in                              from Information security   stakeholders                  Prepare a roadmap
detail by phases    Conduct walk            team if any
                                                                          Determine the risk         to information security
Develop a         throughs with each
                                              Benchmark the existing                                 program
project plan       stake holders                                         mitigation strategies
                                             controls against Security
                                             best practices framework
Deliverable        Deliverables                                          Deliverables
                                                                          Risk prioritization        Deliverables
 Project plan     Process Narratives       Deliverables
                   that define boundaries                                Matrix                        Information Security
 Weekly Status                               Controls benchmarking                                  Charter
                   for information systems   spreadsheet                  Executive dashboard
Reports                                                                                                Inforsec program
                                                                                                      roadmap
IR Risk Assessment

 Identify risk    During this step, TA analyses the business process and comes up with a list of components
   assessts       that fall under the scope of Risk Assessment Process


Identify Threat           Once the list is prepared, TA indentifies the possible threats on the assets


   Identify          In this step, TA consultants identify the vulnerabilities that exist with the assets and
Vulnerabilities      processes

   Control        After the previous step of vulnerability identification, TA analyses the existing controls and
   Analysis       processes

   Impact
                              This step involves TA consultants calculating the impact of the risks
   Analysis


 Recommend
                        Risk mitigation controls that need to be applied on assets to protect the assets
   Controls


Risk Mitigation                      Implementation the identified controls to the assets
Disaster Recovery Planning
                                                        And Implementation




Analyse The     TA consultants work with customers management to identify the key processes that need
   Need         to be included in the DR/BCP




   Design                      The technology solution and processes will be designed
  Solution



Implement
                                               Solution Implementation
 Solution



Test Solution                 Testing plans and test to make sure the solution is effective
Vulnerability Assessment and Pen Testing



Features:
•   Scan the target network for open ports and services
•   Scan the open ports and services for known
    vulnerabilities
•   Prioritize the vulnerabilities based on the impact
•   Report the vulnerabilities in a comprehensive report
•   Perform penetration test to confirm the vulnerability
•   Recommend resolutions to security vulnerabilities

Deliverables
•   Vulnerability report
•   Pen test report with recommendations
Security Operation Center
A dedicated facility from where customer’s security operations are carried out.


Features:
•   24X7 Operations
•   Network Device log monitoring
•   OS and Application log monitoring
•   Antivirus Console
•   Event Correlation and Alerting
•   Reports
•   Firewalls, IDS/IPS, Antivirus, Internet Proxy
•   Vulnerability Management
Please contact security@techalliance.in to
       discuss our services in detail
              040-44327761

Mais conteúdo relacionado

Mais procurados

Network operations center best practices (3)
Network operations center best practices (3)Network operations center best practices (3)
Network operations center best practices (3)
Gabby Nizri
 

Mais procurados (19)

CO$T BENEFIT OF MSSP
CO$T BENEFIT OF MSSPCO$T BENEFIT OF MSSP
CO$T BENEFIT OF MSSP
 
Software Vulnerabilities Risk Remediation
Software Vulnerabilities Risk RemediationSoftware Vulnerabilities Risk Remediation
Software Vulnerabilities Risk Remediation
 
NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)NIST Risk Management Framework (RMF)
NIST Risk Management Framework (RMF)
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Building a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps WorldBuilding a Product Security Practice in a DevOps World
Building a Product Security Practice in a DevOps World
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
Identifying Code Risks in Software M&A
Identifying Code Risks in Software M&AIdentifying Code Risks in Software M&A
Identifying Code Risks in Software M&A
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 services
 
NIST 800 30 revision Sep 2012
NIST 800 30 revision  Sep 2012NIST 800 30 revision  Sep 2012
NIST 800 30 revision Sep 2012
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
Understanding security operation.pptx
Understanding security operation.pptxUnderstanding security operation.pptx
Understanding security operation.pptx
 
Fns Incident Management Powered By En Case
Fns Incident Management Powered By En CaseFns Incident Management Powered By En Case
Fns Incident Management Powered By En Case
 
Control Compliance Suite 10
Control Compliance Suite 10Control Compliance Suite 10
Control Compliance Suite 10
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
Network operations center best practices (3)
Network operations center best practices (3)Network operations center best practices (3)
Network operations center best practices (3)
 
Agiliance Risk Vision
Agiliance Risk VisionAgiliance Risk Vision
Agiliance Risk Vision
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 

Destaque

McAfee Foundstone Update
McAfee Foundstone UpdateMcAfee Foundstone Update
McAfee Foundstone Update
webhostingguy
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architecture
Vladimir Jirasek
 
Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...
Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...
Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...
Scott Bernat
 
Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA) Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA)
Krassen Deltchev
 
Security marketing portfolio
Security marketing portfolioSecurity marketing portfolio
Security marketing portfolio
Jerome Simmons
 

Destaque (17)

Global Food Security: Macroeconomic and Financial Crisis Impacts
Global Food Security: Macroeconomic and Financial Crisis ImpactsGlobal Food Security: Macroeconomic and Financial Crisis Impacts
Global Food Security: Macroeconomic and Financial Crisis Impacts
 
McAfee Foundstone Update
McAfee Foundstone UpdateMcAfee Foundstone Update
McAfee Foundstone Update
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafe
 
Itir oct0714-network security-en
Itir oct0714-network security-enItir oct0714-network security-en
Itir oct0714-network security-en
 
Meet john
Meet johnMeet john
Meet john
 
2012 10 cloud security architecture
2012 10 cloud security architecture2012 10 cloud security architecture
2012 10 cloud security architecture
 
Fish It Forward, Baltimore Community Run Farm for Food Security
Fish It Forward, Baltimore Community Run Farm for Food SecurityFish It Forward, Baltimore Community Run Farm for Food Security
Fish It Forward, Baltimore Community Run Farm for Food Security
 
Software security
Software securitySoftware security
Software security
 
Applicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit ProgramApplicaiton Security - Building The Audit Program
Applicaiton Security - Building The Audit Program
 
Mobile Edge Corporate Presentation
Mobile Edge Corporate PresentationMobile Edge Corporate Presentation
Mobile Edge Corporate Presentation
 
Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...
Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...
Port and Maritime Security in the Asia-Pacific Region - American Chamber of C...
 
Ahearn Security Presentation
Ahearn Security PresentationAhearn Security Presentation
Ahearn Security Presentation
 
Cadre network and security assessments
Cadre network and security assessmentsCadre network and security assessments
Cadre network and security assessments
 
Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA) Automated Validation of Internet Security Protocols and Applications (AVISPA)
Automated Validation of Internet Security Protocols and Applications (AVISPA)
 
Security marketing portfolio
Security marketing portfolioSecurity marketing portfolio
Security marketing portfolio
 
Powerful Presentation Skills
Powerful Presentation SkillsPowerful Presentation Skills
Powerful Presentation Skills
 
Western Hemisphere Institute For Security Cooperation
Western Hemisphere Institute For Security CooperationWestern Hemisphere Institute For Security Cooperation
Western Hemisphere Institute For Security Cooperation
 

Semelhante a TA security

Information Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesInformation Security Cost Effective Managed Services
Information Security Cost Effective Managed Services
Jorge Sebastiao
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
amiable_indian
 
Xero Risk Product Presentation V3.2
Xero Risk   Product Presentation V3.2Xero Risk   Product Presentation V3.2
Xero Risk Product Presentation V3.2
Carl Booth
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
Manish Dixit Ceh
 
Application Security
Application SecurityApplication Security
Application Security
onenolesguy
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
sucesuminas
 

Semelhante a TA security (20)

Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Handling risk
Handling riskHandling risk
Handling risk
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Information Security Cost Effective Managed Services
Information Security Cost Effective Managed ServicesInformation Security Cost Effective Managed Services
Information Security Cost Effective Managed Services
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Key metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioKey metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenario
 
Key metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenarioKey metrics and process in cyber security case scenario
Key metrics and process in cyber security case scenario
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Xero Risk Product Presentation V3.2
Xero Risk   Product Presentation V3.2Xero Risk   Product Presentation V3.2
Xero Risk Product Presentation V3.2
 
Real Time Risk Management
Real Time Risk ManagementReal Time Risk Management
Real Time Risk Management
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
Application Security
Application SecurityApplication Security
Application Security
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Threat Modeling Web Applications
Threat Modeling Web ApplicationsThreat Modeling Web Applications
Threat Modeling Web Applications
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consulting
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

TA security

  • 1. Tech Alliance Security Consulting Services
  • 2. Challenges Many organizations assume that Information security can be achieved by a good firewall. Information security threats come from various directions , not just from internet. Information security needs holistic approach that covers, Computer Security : Computer access control, Antivirus and Anti malware, backup, data encryption. Operation Security: Software security, Database security, File shares and access control, Business applications Protection against Burglary: Physical security and guards Protection against fire: Fire suppression systems, Alarms External and Internal threats: Espionage, Abuse, eves dropping, shoulder surfing Communication: Telephone lines, internet, email Continuity planning: Emergency response, recovery Personal Security : Recruiting, access control, human mistakes, piggybacking, incident reporting
  • 3. TA Solution TA designed five services that effectively address organization’s security concerns. Our security services are, Enterprise Security Program Design and Implementation IT RISK assessment Disaster Recover Planning and Business Continuity Vulnerability Assessment and Penetration Testing Security Operations Center
  • 4. Enterprise Security Program Design and Implementation Information Project Information Current State Gap Analysis Security Program Planning Gathering Assessment Roadmap  Identify the business Identify  Ensure that risk processes that involve  Obtain current policies mitigation strategies Stakeholders Information Security and procedures covering  Identify risk that arise are aligned with Project Kickoff Systems and facilities information systems. from the gaps information security Scope  Identify key stake  Prioe risk assessment program objectives  Prioritize the risks by reconfirmation holders for each results business process (HIGH,  Develop/Revisit Understand business process and  Intermnal Audit reports MEDIUM,LOW) information Security client underlying IT  Other relevent reports charter components  Present findings to the requirements in from Information security stakeholders  Prepare a roadmap detail by phases  Conduct walk team if any  Determine the risk to information security Develop a throughs with each  Benchmark the existing program project plan stake holders mitigation strategies controls against Security best practices framework Deliverable Deliverables Deliverables  Risk prioritization Deliverables  Project plan Process Narratives Deliverables that define boundaries Matrix  Information Security  Weekly Status  Controls benchmarking Charter for information systems spreadsheet  Executive dashboard Reports  Inforsec program roadmap
  • 5. IR Risk Assessment Identify risk During this step, TA analyses the business process and comes up with a list of components assessts that fall under the scope of Risk Assessment Process Identify Threat Once the list is prepared, TA indentifies the possible threats on the assets Identify In this step, TA consultants identify the vulnerabilities that exist with the assets and Vulnerabilities processes Control After the previous step of vulnerability identification, TA analyses the existing controls and Analysis processes Impact This step involves TA consultants calculating the impact of the risks Analysis Recommend Risk mitigation controls that need to be applied on assets to protect the assets Controls Risk Mitigation Implementation the identified controls to the assets
  • 6. Disaster Recovery Planning And Implementation Analyse The TA consultants work with customers management to identify the key processes that need Need to be included in the DR/BCP Design The technology solution and processes will be designed Solution Implement Solution Implementation Solution Test Solution Testing plans and test to make sure the solution is effective
  • 7. Vulnerability Assessment and Pen Testing Features: • Scan the target network for open ports and services • Scan the open ports and services for known vulnerabilities • Prioritize the vulnerabilities based on the impact • Report the vulnerabilities in a comprehensive report • Perform penetration test to confirm the vulnerability • Recommend resolutions to security vulnerabilities Deliverables • Vulnerability report • Pen test report with recommendations
  • 8. Security Operation Center A dedicated facility from where customer’s security operations are carried out. Features: • 24X7 Operations • Network Device log monitoring • OS and Application log monitoring • Antivirus Console • Event Correlation and Alerting • Reports • Firewalls, IDS/IPS, Antivirus, Internet Proxy • Vulnerability Management
  • 9. Please contact security@techalliance.in to discuss our services in detail 040-44327761