16
CYBER SECURITY ADVISORY & CONSULTING SERVICES

CYBER SECURITY ADVISORY & CONSULTING …...TELECOM SECURITY – Wireless Security – Signaling Security - SCTP and SS7 – 3G Mobile Network Security – LTE Security Architecture

  • Upload
    others

  • View
    18

  • Download
    0

Embed Size (px)

Citation preview

CYBER SECURITYADVISORY & CONSULTING SERVICES

A leading

Cyber Security

Advisory & Consulting firm

ABOUTDTS SOLUTION

WHO WE ARE

DTS Solution is a leading Cyber Security

Advisory & Consulting firm focused on

securing your enterprise digital assets from the modern

day cyber-attacks that can cripple your business

operations.

From providing cyber security strategy, addressing

security compliance, understanding your current risk

maturity to develop a comprehensive roadmap, from

hardening your people, process and technology.

Whether that is acquiring security solutions or

penetration testing, simulating a ‘real hacker’, to building

cyber resilience framework to withstand cyber incidents,

is what DTS can deliver as an end-to-end lifecycle.

WHAT WE DO

DTS Solution has developed the SSORR methodology

based on decades of experience in securing business

environments at all levels, from the bottom-up to the

up-down, building a methodology that provides value to

the business and management team whilst ensuring the

gaps with the technical team is bridged to provide a

fully-integrated approach to cyber security.

DTS Solution has partnered with industry leading

security vendors to provide the complete turnkey

security solutions to meet the needs of enterprises.

With a defense in depth strategy, DTS has developed

security blueprints using the vendor technologies

providing seamless security integration into business

processes. DTS Solution is also seen by our technology

vendors as the preferred partner and system integrator

of choice for our ability to deliver and execute.

CYBERKILL CHAIN

ATTACKER INFRASTRUCTURE FILES/PAYLOADS

FileTRAJECTORY

target COMPROMISE

RECON

DECEPTION

NGFW P+V

NIPS / NETWORK AI

NAC

DDOS MITIGATION

PACKET BROKER

STAGE

WAF

EMAIL SECURITY

LAUNCH

MFA / 2FA

APPLICATION CONTROL

WAF

EMAIL SECURITY

PATCH MANAGEMENT

PACKET BROKER

AUTOMATED SECURITYANALYST - AI

EXPLOIT

NGAV / ENDPOINT

VULNERABILITY MGMT

PAM

SESSION RECORDING

RASP

DAM

SIEM 2.0

INSTALL

NGAV / ENDPOINT

APPLICATION CONTROL

SIEM 2.0

PERSIST

APT

DNS SECURITY

SIEM 2.0

THREAT HUNTING

CALLBACK

THREAT INTELLIGENCE

APT

DNS SECURITY

WEB FILTERING

AUTOMATED SECURITYANALYST - AI

BREACH

A Cyber Kill Chain is used to describe the various stages of a cyber-attack. The actual model, the Cyber Kill Chain framework, is used for identification,

detection and prevention of cyber intrusions.

The actual steps in a kill chain trace the typical stages of a cyber-attack from early reconnaissance to completion where the intruder achieves the cyber

intrusion and performs the necessary damage and breach. Security analysts often use the chain to detect and prevent cyber-threat through a security

operations center, not understanding how hackers think itself poses a blind-spot for your organization.

DTS has mapped the cyber kill chain developed by Lockheed Martin, along with the MITRE ATT&CK model to the cybersecurity solutions and services

if offers; to help customers understand the array of technical controls that are required to detect and prevent cyber-attacks at each phase of the kill

chain.

CYBER SECURITYSOLUTIONS MATRIX

NETWORK SECURITYNext Generation Firewall P+V

NIPS / Network AISSL VPN

NACDDOS Mitigation

VM SecuritySDN

DATA SECURITYData Classification

Data-in-TransitData Leakage Prevention (DLP)

ADVANCE THREAT PROTECTIONAPT

Threat HuntingDNS Security

Threat IntelligenceDeception

SYSTEM SECURITYNGAV / Endpoint

Vulnerability ManagementPatch Management

PAMSession Recording

Mobility securityWireless

Captive PortalMDM

APPLICATION SECURITYWAF

Application ControlDAMRASP

MFA / 2FASAST / DASTERP Security

INFRASTRUCTURE SECURITYEmail SecurityDNS SecurityWeb FilteringPacket Broker

COMPLIANCE MONITORINGSIEM 2.0

Policy ComplianceIRP

ITSMCASB

Automated Security Analyst - AI

CYBER SECURITYSOLUTIONS MATRIX

ENTERPRISE SECURITY Architecture

– Auditing– Access Control - Authorization– User and Application Authentication– Encryption within the Application– Session Management– Integrity Control– Partitioning

– Compliance– Vulnerability Management– Incident Management– Secure Administration– Event Management– Identity Management– Patch Management– Remote Access Management– PenTest Services– Certificate Management

– Requirements Definitions– Education and Awareness– Risk Management– Validation and Maturity– Design Requirements– Supplier Management

Application Controls Security Operations Security Assurance

DTS Solution has a clear advantage when it comes to providing advanced cyber security solutions for enterprises –through in-depth expertise and practical experience. We are considered as one of the leading security solutions system integrator in the region.

– Business Operation– Business Strategy– Business Requirement– Business Capability– Compliance– Channels– Technology Strategy– Technology Capability– Technology Architecture– Threats

– Situational Awareness– Security Communications– Principles– Policies– Standards– Process Guidelines– Procedures– Compliance Audit– Enforcement– Contract Definitions

– Network Security– Endpoint Security– Security Testing and Code Validation– Data Security– Identity and Access Management– Web Services Security– Security Management– Virtualization– Cloud Security– Physical Security

Security Driven SECurity Governance Technical security Controls

TELECOM SECURITY

– Wireless Security– Signaling Security - SCTP and SS7– 3G Mobile Network Security– LTE Security Architecture Validation– GTP Firewalling– iDNS and eDNS Security– Secure APN Design

Mobile network security lte 4g security architecture UMTS 3G security architecture

– 3GPP Standards– TS 33.210 and TS 33.310– eNodeB Backhaul Security– IPSEC VPN S2S and IKEv2– CMPv2 Protocol– SeGW - Security Gateway– S1-MME and X2AP Security– S6a Diameter Security - HSS

– Gp - GRX GTP Firewall– Gi - Firewall and CGNAT– OSS and BSS Security– VAS Security– Secure APN Services– Mobile Number Portability

DTS Solution provides expert level security solutions and consulting services to Mobile Operators to meet their uniquerequirements. With in-depth knowledge and vast experience within the telco environment we communicate the protocolthat telco’s understand.

CLOUD SECURITY

RISK MANAGEMENT– Risk Ranking– Service Modeling– Data Security– Data Portability– Incident Response– Service Level Agreement– Docker Based Security – Kubernetes– PaaS Security / IaaS Security

TECHNOLOGY– Virtual Machine Security– Hypervisor NG Firewall– VDI Security– Data Tokenization– Security Automation– CASB

ON-DEMAND– Security Service Chaining– Web Application Security– DDoS Mitigation in the Cloud– Encryption – Data at Rest – Data in Motion

Cloud Security Framework Virtualization Security Security AS A Service

DTS Solution provides technical security assurance services for enterprises to migrate to the cloud with confidence. At DTS we will help your organization make this informed decision and judgment through due care and diligence; working proactively with your cross-functional teams we will ensure that each key decision is technically assessed basedon a business risk approach.

INDUSTRIAL CONTROL SYSTEMS / OT SECURITY

– Security Policies Development– Security Procedures and Standards Development– Control System Asset Management– Risk Assessment and Gap Analysis for ICS / SCADA– Business Continuity Planning & Incident Response– Security Architecture Blueprint & Workforce Training– Security Controls Mapping to Industry Standards– SCADA Network Analysis– ICS SOC

cyber security framework development Technical scada security services

– Security Architecture Review and Re-Engineering– Network Segmentation, Security Zoning and Conduits– One Way Diode Firewall, Overlay Encryption– Patch Management and Endpoint Security– Application Whitelisting– Vulnerability Management for Control System– SIEM for the ICS/SCADA Environment– 3rd Party Remote Access

DTS specialize in Industrial Control Systems and OT Security. DTS Solution has partnered with market leaders in the fieldto provide the most comprehensive ICS security solution offering based on the ISA99 / IEC-62443 standards. Working veryclosely with the vendors, DTS is able to translate the most complex of ICS security solutions into something that is practical, intuitive and complete.

CYBER SSORRSECURITY SERVICES

CYBER SECURERED TEAM - Offensive | Blue team - defensive | White team - advisoryVulnerability assessment - Penetration testing - Infrastructure protectionNetwork security protection - Identity and access management Data protection program - Cyber security policies in ot / icsCyber security operations in ot / ics - Blockchain & fintech

CYBER OPERATIONSCyber security operations center - Security operations governanceOperating manuals - Siem 2.0 consulting and enhancement - Purple teamingThreat modeling methodology - Mitre att&ck matrix detectThreat adversary simulation - hunt Use case developmentCyber threat intelligenceCYBER RESPONSE

Incident response (IR) program - IR governance & frameworkPolicies, processes and procedures - TOOLs / Tactics, techniques and proceduresIncident response playbooks - Mitre att&ck matrix responseThreat adversary simulation - hunt - Threat hunting methodologyPost-compromise assessment - Digital forensics

CYBER RESILIENCECyber resilience assessment - Red teamING - Offensivesimulated targeted cyber attack - PURPLE teamING – RESPONSESimulated targeted cyber response - Cyber war-gamingTable top exercises - Executive workshopsManagement workshops - Technical workshops

CYBER STRATEGYCyber Risk management - Security regulatory and complianceCyber transformation - Cyber security strategyCyber risk maturity assessment - Executive cyber dashboardCyber security metrics - Education, Training & awareness

CYBERSSORR

S

S

O

R

R

CYBERSTRATEGY

CYBERSECURE

CYBEROPERATIONS

CYBERRESPONSE

CYBERRESILIENCE

DTS Solution has developed the SSORR methodology based on decades of experience in securing business environments at all

levels, from the bottom-up to the up-down, building a methodology that provides value to the business and management team

whilst ensuring the gaps with the technical team is bridged to provide a fully-integrated approach to cyber security.

CYBER STRATEGY

Cyber RiskManagement

CYBERSTRATEGY

Asset Based Risk AssessmentScenario Based Risk AssessmentInformation Security StandardsRisk and Gap AssessmentTechnical Security Controls Risk AssessmentCyber Security Process Risk Assessment

RiskMaturity

Assessment

SecurityRegulatory &Compliance

ExecutiveCyber

Dashboard

CyberSecurityMetrics

CyberTransformation

CyberSecurityStrategy

EducationTraining

Awareness

3-5 year Cyber StrategyCyber Security Roadmap

Cyber Risk Maturity RatingInherent Cyber Risk

Risk Maturity Across Domains

Security AwarenessPhishing Awareness

Technical SecuritySecurity Campaigns

Learning Through Gamification

Cyber Security PostureEnterprise Cyber Risk View

External and Internal ThreatsManagement and Technical Risks

People Process and Technology

ISO27001 & 27002NESA IAS & NCRMFPCI-DSS V3.2DESC - ISR V2ADSIC / ADSSSANIST CSF, SWIFTISA62443 (formerly ISA99)

CloudManaged ServicesBlockchainArtificial IntelligenceBig Data AnalyticsFINTECH / IoTIDAMData Protection

Security Effectiveness IndexSecurity Awareness Index

Security Training IndexSecurity Incident IndexY-o-Y Risk Rating Index

Addressing cyber risk is an imperative for everyone within the enterprise, but the ultimate responsibility for overseeing risk rests with top

leaders. Many board members and C-suite executives, however, are far removed from the day-to-day challenges of monitoring, detect-

ing and responding to evolving cyber risks. Those leaders who develop a deeper view of where their organization stands when it comes

to cyber risk will gain a critical understanding of the issue.

DTS Solution has defined multiple sub-domains in the Cyber Strategy domain that will drive integration with business objectives,

manage cyber risks in a holistic manner that adds value to the executives, compliance to security standards and regulations whilst

providing executives with cyber risk scorecards and dashboards that are easy to understand.

CYBER SECURE

RED TEAMOFFENSIVE SECURITY

BLUE TEAMDEFENSIVE SECURITY

WHITE TEAMADVISORY & CONSULTING

PURPLE TEAMSECURITY OPERATIONS

Vulnerability AssessmentPenetration TestingWeb Application SecurityMobile Application SecurityWireless security TestingSocial EngineeringThreat Hunting

Infrastructure ProtectionNetwork Security ProtectionSystem Security ProtectionCloud Security ProtectionEndpoint Security ProtectionApplication Security ProtectionVulnerability Management

Identity and Access ManagementData Protection ProgramCloud Security AssessmentSecurity ArchitectureData Center Design & BlueprintBlockchain, AI & Big DataNESA, DISR, ISO 27001 & 27002, PCI-DSS

SIEM & SOC ConsultingSecurity Operations CenterCompliance MonitoringThreat Adversary SimulationPurple TeamingThreat IntelligenceIncident Response Playbook

CYBERSECURE

Amid growing concerns about potential financial, operational and reputational damage, cybercrime has quickly become one of the top

enterprise-wide risks faced by organizations.

Cyber Secure domain covers aspects from offensive security (RED Team), defensive security (BLUE Team) and advisory services

(WHITE Team) across different industry verticals.

CYBER OPERATIONS

CYBEROPERATIONS

CSOCDesign & Build

SurfaceAttack

Analysis

CyberThreat

Intelligence

CSOC StrategyCSOC Design and BuildCSOC Operating ModelCSOC Physical Layout

SIEM Operating ManualsSIEM Optimization & EnhancementSIEM Effectiveness Analysis - Purple TEAMING

CSOC PoliciesCSOC Processes

CSOC Procedures

Cyber Threat Intelligence Open Source Threat Intelligence- (OSINT)Information SharingBrand ReputationTake Down Services

Threat Modeling MethodologyNetwork Architecture Review

Cyber Attack Kill ChainMITRE ATT&CK Matrix

Threat Detection Use CasesUse Case Development

Incident Response Playbook

SIEM 2.0Consulting

CSOCGovernance

Cyber Security Operations domain within DTS Solution delivers advanced security operational capabilities based on a build, operate

and transfer model. For organizations that need their cyber operations to be transformed, DTS consulting services can transform your

potentially reactive security operations to something that is proactive and predictive.

Organizations that want to transform cyber security operations can rely on DTS to deliver advanced advisory and consulting services.

The development of CSOC is distributed over the following categories where our experts will develop documentation library for CSOC,

ensures its application within the working and operating environment, measure the effectiveness of current practices if they do indeed

exist whilst providing the necessary roadmap to acquire solutions to support CSOC initiatives.

CYBER RESPONSE

CYBERRESPONSE

IncidentResponseProgram

DigitalForensics

IncidentResponse

Tips

Pre andPost

Compromise

IR Digital PlaybooksSecurity Orchestration & Automation Response (SOAR)

MITRE ATT&CK Matrix Response

Threat Hunting MethodologyPost-compromise Assessment

IR Data Collection ToolkitIR Tactics, Techniques and Procedures

Network ForensicsEndpoint Forensics

Mobile ForensicsDigital Triage Forensics

IR Program DevelopmentIR Governance & Framework

IR Policies, Processes and Procedures

IncidentResponse

Preparation

DTS Solution can support your organization build complete Cyber Response capabilities by developing enterprise wide incident

response and management framework. The incident response framework includes everything from incident triage to chain of custody

to deep forensic analysis.

Incident response is an organized approach to addressing and managing the aftermath of a security breach or cyberattack, also known

as an IT incident, computer incident, or security incident. The goal is to handle the situation in a way that limits damage and reduces

recovery time and costs.

CYBER RESILIENCE

REDTeamingOffensive

CyberRisilience

Assessment

PURPLETeamingResponse

CyberWar-Gaming

CYBERRESILIENCE

Simulated TargetedCyber Attack

Simulated TargetedResponse

Table Top ExercisesExecutive Workshops

Management WorkshopsTechnical Workshops

Cyber resilience refers to an entity's ability to continuously deliver the intended outcome and sustain business operations despite

adverse cyber events. Cyber resilience is an evolving perspective that is rapidly gaining recognition. The concept essentially brings the

areas of information security, business continuity and (organizational) resilience together.

DTS Solution advisory team can help your organization build cyber resiliency by conducting different types of assessment based on the

level of maturity of the organization. We initially start with a Cyber Resilience assessment which identifies the gaps across your environ-

ment, this could be missing policies, processes and instructions such as crisis management, external media communication, breach

notification policy etc. We may also find gaps on key critical business processes across people, process or technology that do not meet

cyber resilience requirements. These findings would then be presented in a report and management presentation would be conducted.

DUBAI: Office 4, Oasis Center, Sheikh Zayed Road, Dubai, United Arab EmiratesT: +971 4 338 3365 | E: [email protected]

ABU DHABI: Office 253, Al Bateen C6 Tower - Bainunah, King Abdullah Bin Abdulaziz Al Saud Street | T: 971 2 2076777LONDON: 160 Kemp House, City Road, London, EC1V 2NX, United Kingdom | T: +44 2081230 387 (DTS)

www.dts-solution.com

DTS Solution