Integration Services

Active DEFENCE

Delivering your zero-trust strategy to connect the right user, to the right data — under the right conditions. One of the key challenges for security teams has been describing and managing security risks in the context of the business. Qualitative security assessments can surface issues but fail to quantify either the probability of occurrence or the impact of the risk. Putting security risk in financial terms can help executives make better decisions, connecting security risk management with overall business strategy.

Our consultants assess your security capabilities and maturity against best practices in security and can help you optimise your security operations centre.

Manage risk from changing market conditions, evolving regulations or encumbered operations while increasing effectiveness and efficiency.

activeDEFENCE Incident Response and Intelligence Services

This service is designed to provide resources to assist our customers with computer security incidents or assist with emergency response preparation. GA Systems, in partnership will provide training and assessment to assist the customer in preparing for, managing, and responding to computer security incidents, including steps for analysis, intelligence gathering, containment, eradication, recovery and prevention.

From attack simulation response training to strategic threat assessments, this service helps our customers prepare for emergency response.

  • Incident Response Program Assessment
  • Cyber Threat Intelligence Program Assessment
  • Cyber Crisis Management Program Assessment
  • Tabletop Exercises
  • Standard Cyber Range Exercises
  • Security Incident First Responder Training
  • Incident Response Playbook Customization
  • Active Threat Assessment (endpoint count dependent)
  • Incident Response Plan Development – High Level/Full

For the CISO

Strategic Assessment conducts threat intelligence security assessments which may include customer interviews and research by X-Force threat analyst with the objective to help senior leaders make informed decisions about organisation-wide security programs

For the Security Manager

GA Systems team working with key members of the customer to develop a computer security incident simulation exercise that will test Client’s computer security incident response plan and procedures,with focus on the areas that may need to be updated orimproved. Conduct and supervise a targeted attack simulation to provide first responder andexecutive training, and document findings and recommendations in a writtendeliverable.

For the Security Analyst

GA Systems conducts a 2-day workshop for up to six (6) attendees on how to properly secure and collect critical data in the event of a security incident.

Threat Management Services:

An intelligent, integrated unified threat management approach can help you detect advanced threats, quickly respond with accuracy, and recover from disruptions. Too often, an uncoordinated collection of threat management tools built over time fails to deliver a comprehensive view that delivers secure operations.

activeDEFENCE® threat management services give your organisation access to thousands of global researchers, developers, analysts and SOC personnel for market-leading protection of your most critical assets.

With event enrichment, automated analysis and orchestration, enabling rapid threat response, powered by our SIEM and SOAR. Our technology and partners help ensure your threat management solution delivers on all fronts. Respond from a mobile app with industry-leading service-level agreements, getting the information you need when you need it.

Penetration Testing Services:

Aligned to industry standards and compliant with regulatoryrequirementsincludingPCIDSS11.3.Primaryobjectivesoftheservice aretouncovervulnerabilitiesresidinginITsystems,applicationsornetwork components and attempting to exploit them to obtain access to sensitive information.Objective-basedPenetrationTestingchallengestheindustrystandard -using a unique three-pronged approach to assess people, process, and technology. Our security testing methodology is derived from the OWASP Top 10:2017andhasbeenenhancedwithcurrentthreatsandouroverallexperiencein the industry. Our methodology is comprehensive and has been broken up based on which areas can be tested with automation and those which require extensive manualtesting.

Objective-based Penetration Testing

  • Penetration Testing, Application
  • Security Testing
  • Wireless Penetration Testing
  • E-mail Phishing,
  • Device Planting/Lost USBs
  • Lateral Movement Attacks
  • Reporting & Retesting
  • Active Threat Assessment (endpoint count dependent)
  • Incident Response Plan Development – High Level/Full

Phishing Prevention and Defence Services:

The service provides comprehensive email phishing simulation designed to change behaviour and enable employees to recognise and report phishing emails. This immersive service incorporates real-world simulations for hands-on experience with safe examples combined with on-the-spot education. Your inhouse IT resources stretched?

ProtectCyber® Triage Service:

With millions of phishing emails sent daily, it is no surprise there are new and increasingly damaging attacks regularly making headlines. For a typical organisation, it can take between 10 to 45 minutes to manually triage just oneof these suspected emails. Our Security Operations analysts provides the investigation and quarantine of such emails to reduce mean time to resolution, consistently execute incident response, and reducing human error. Using credible human-verified phishing intelligence, not only can our security analysts quickly determine what is a threat, but also have access to contextual reports to understand why an indicator is a threat along with the linkage between the attacker’sinfrastructures.

Dark Web Reporting Services:

Combining credible human-verified and sophisticated Dark Web intelligence with search capabilities to identify, analyse andproactivelymonitorforanorganisation’scompromisedorstolenemployeeand customer data. Real-time notification and actionablereporting.

TALK TO AN EXPERT

Cofence
ThreatX logo
Crowdstrike
thycotic
fortinet
zscaler
Rapid7
SentinelOne
netskope
ExtraHop
cyberfish
Qualys
Logpoint
IBM
mimecast
Cisco