This site uses cookies to provide you with a more responsive and personalised service. By using this site you agree to our use of cookies. Please read our PRIVACY POLICY for more information on the cookies we use and how to delete or block them.
  • Cyber Defence Services

Cyber Defence Services

 

Evolving Security to a More Dynamic and Threat-Informed Doctrine

With the BDO’s Cybersecurity Centre in Israel we help organizations build effective cyber defence utilizing in-depth knowledge of attackers’ methods and approaches to ensure that defences are built to mitigate risk across all attack vectors. We plan, design, and implement cyber defence-building processes and support a higher state of readiness for high probability and high impact attacks.

Analysing and Designing Cyber Security Architecture

Developing an architecture that is tuned to the organization's specific requirements and objectives. Designing processes and defence technology for addressing the highest impact weaknesses in areas such as authentication, authorization, access control, auditing, network segregation, secure configuration, endpoint protection, mobile device management and more.

Cyber Defence Implementation

Helping organizations establish cyber defence by implementing and managing the implementation of the cyber defence solutions based on assessment and analysis of risk and risk mitigation.

Cloud Security Services

Assisting organizations in planning and implementing secured cloud migration strategy and deployment, ensuring secure cloud based product architecture. We have hands-on experience and formal training with all major platforms (IaaS) such as AWS, Azure and Google cloud services as well as various SaaS solutions and considerations related to secure software development for clod based and mobile devices.

Red Teaming - Simulating Advanced Persistence Threats (APTs)

Red Teaming simulates high level sophisticated attack focusing on information assets rather than information systems, simulating a motivated hacker or team of hackers, which targets a specific asset in the organization, be it source code, emails, financial information or general production environment, SCADA environment or any other organizational level assets.

Penetration Testing / Vulnerability Assessment

Identifying weak links in the applications and infrastructure, finding misconfigured and out of date systems which could allow an attacker to gain privileges. We examine vulnerabilities of components that are usually not tested (Printers, Switches, Storage systems, DVR systems) as well as common systems (web applications, mail, file systems and servers).

Cyber Awareness Training & Education:

Customised cyber education and awareness programs for Boards, management and staff. This includes the development and delivery of both classroom style and e-learning online programs.

Cyber Intelligence

Providing insight and foresight into threats, actors, and intentions within the environment relevant to clients’ operations and interests. Providing a fusion of intelligence sources that can aggregate existing client sources, and a range of standard or custom outputs whether on a regular or special project basis. As a stand-alone service, or integrated into existing MSSP, the service assimilates strategic, tactical, and operational information to generate actionable intelligence.