Consulting Services

Consulting Services

Business Continuity

We help you develop and maintain a comprehensive and compliant BCMP to deal with any potential threats to your company, including categorizing your Assets and Resources, setting-up the processes and workflows, realizing Risk Assessments and BIA’s, developing and testing your plans, setting-up your alternate sites, and implementing the inter-dependencies with your IT systems and the DR site.

Governance - Risk - Compliance

We help you build a collaborative enterprise governance, risk and compliance program across IT, finance, operations and legal domains, in a way to efficiently mitigate risks, prove compliance, automate business processes, and manage corporate risk and security controls.

Forensics Investigation

We use different forensic techniques to help you investigate particular situations, by performing methodic actions that vary from information retrieval to reconstructing a series of events. The techniques will be used to explain the current state of a digital artifact such as a computer or a storage medium (e.g. hard disk or CD-ROM).

Mobile APP Security

For Android & iOS, as worldwide mobile device usage increases, so do mobile applications and device threats. Threats like app repackaging, malicious URLs and smishing affect your mobile device users daily. We help you identify and mitigate such threats.

Penetration Testing & Vulnerability Assesment

Simulated or Active, Web, Mobile or Physical, our Penetration Testing Services deliver network, application, wireless, and social engineering engagements to demonstrate the security level of your organization's key applications, systems and infrastructure. We use real–world attack vectors and document actual risks posed to your company. The Application Pen testing Service utilizes a comprehensive, risk-based approach to manually identify critical application-centric vulnerabilities that exist on all in-scope applications.

Reverse Engineering & Code Review

We scan your Applications and help you mitigate real bugs and design flaws. We also perform the following: Malware Analysis – Using malware analysis tools, we can analyze the attack lifecycle and glean important forensic details. Software Security Audits - examine how software is functionally configured, integrated or utilized and ensure that the security and integrity of the information remain intact. Embedded Device Firmware/Hardware – Includes Reverse Engineering, Reconnaissance, Unpacking, Decompiling, Fuzzing and Pen-testing.

Server Hardening

Encompasses Windows and Linux, our Service includes Physical Security, Patching, Disk Management, Users Management, Login Policies, Processes and Services Management, Data Communication Encryption, Rootkit Detection, Firewall Configuration, Auditing, Backup, ACL tuning, Certificates Management, and others.

Social Engineering

This service provides an independent assessment of the current human security posture of our customers and evaluate the effectiveness of the implemented security controls. We target an identified audience among your employees to ensure a timely identification of security flaws related to human errors, such as stealing confidential information (like users’ personal data and passwords), unauthorized proactive delivery of sensitive information, spreading malware and others. We then provide a comprehensive mitigation plan.

Wireless Security

Our Service is aimed at identifying threats imposed by inappropriate setup of a wired or wireless communication links. We use attacks that span on all the OSI layers from basics of the application layer to the most complex building block of the physical layer. Our methods utilize specific techniques and utilities combined with software defined radios to achieve full scale attacks and cover all possible network penetration vectors.

WEB Assesment & Scanning

Using our own solution, FT Web Scanner®, we assess the entire functionality of your web applications for security vulnerabilities and uncover any potential security flaws. Our findings are reported in detail showing how each vulnerability can be exploited, and what are the necessary remediation steps that need to be taken whether on code, design or configuration, to keep your data safe.