24x7 security monitoring service. The objective is to generate visibility on cyber threats that may affect the client's assets or critical information. The service performs the detection of possible incidents, which are enriched and contextualized in order to prioritize and respond to them with the possibility of automatic remediation. CyberSOC has extensive experience monitoring on-prem and cloud environments (SaaS, IaaS, PaaS).

MONITORING
24 x 7

Predict

Prevent

detect

24x7 Monitoring on-prem and cloud vibilit

+

Detection engineering (use cases)

+

Threat detection

+

threat hunting

Respond

Alert triage

+

contextualization and enrichment

+

Investigations w/ playbooks

+

automatic remediation (rapid response)

24x7 security monitoring service. The service performs continuous monitoring of the organization's industrial networks, detecting possible incidents, in order to investigate them, enrich them by adding context information, prioritize them and thus, respond to them. The objective is to generate visibility and respond to cyber threats that may affect the organization's industrial assets. Tools such as Claroty are used to monitor industrial networks, automatically generating an inventory of the assets present in them and establishing a baseline of behavior, which is then used to search for vulnerabilities, anomalies and/or indicators of possible cyber threats.

MONITORING
24 x 7

Predict

Prevent

detect

24x7 Monitoring on-prem and cloud vibilit

+

OT asset visibility

+

Threat detection

+

vulnerabilities

Respond

Alert triage

+

contextualization and enrichment

+

Investigations w/ playbooks

24x7 service, the objective is to keep the client informed and protected from new cyber threats that may affect them. We track and monitor cyber-actors that are attacking in the region and/or the client's industry, investigating their TTPs according to MITRE ATT&ACK and compiling IOCs in dynamic lists that can then be integrated with the client's security platforms for proactive detection and blocking.

24 x 7

Predict

New vulns and exploits

+

new cyberthreats w/ iocs and tips

Prevent

iocs blocking automation

detect

iocs correlation

Respond

24x7 administration and support service on security solutions. They are configured and monitored according to best practices and our experience of more than 10 years of trajectory. As part of the service, periodic assessments of the managed solution are performed in order to drive continuous improvement. Monthly technical and executive reports are also made with several KPIs of interest.

MONITORING
CONTINUOUS
24 x 7

Predict

Prevent

security platform management

+

hardening w/ best practices

+

upgrades and patching

detect

Respond

Continuous 24x7 monitoring of the customer's external attack surface on the Internet. The objective of the service is to predict and detect possible attack vectors, as an attacker would see them as early as possible, in order to prevent a cybersecurity incident. It monitors exposed assets, open ports, DNS records, certificates, code repositories, among others, in order to predict possible digital risks before they are detected by an attacker.

MONITORING
CONTINUOUS
24 x 7

Predict

suspicious domains and certificates

+

leaked code

+

leaked sensitive information

+

new exposed assets

+

suspisious service or port in perimeter

+

ip and domains reputation

Prevent

detect

Respond

Alert triage

+

contextualization and enrichment

+

Investigations w/ playbooks

+

takedown

The objective of the service is the continuous improvement of the security posture, with a cyber intelligence approach we will simulate cyber-attacks according to the Tactics, Techniques and Procedures (TTPs) of the cyber-actors that could attack your organization, in order to improve your organization's detections and protections to prevent future incidents.

Predict

Prevent

detection and protection improvent

detect

Respond

It is a defensive practice service that aims to deceive attackers by distributing a series of traps and lures in the organization's infrastructure to mimic genuine assets, so that if an intruder uses them, the attack vectors (IOCs and TTPs) used during the period of the attack can be detected and monitored. This service extends the detection capabilities of internal (insiders) and/or external attackers and facilitates the production of reliable metrics and indicators around real IOCs and TTPs used by attackers to attempt to breach the organization, which can then be used to improve detection and prevention capabilities thus improving the security posture of the organization.

Predict

Prevent

honeypot project development

+

iocs blocking automation

detect

Threat detection

+

ioc recolection

Respond

Continuous 24x7 monitoring of the client's external attack surface on the internet, deep and dark web. The objective of the service is to predict and detect possible attack vectors as an attacker would see them as soon as possible, in order to avoid a cybersecurity incident. Social networks, marketplaces, paste and code sites, DNS records, certificates, among others, are monitored in search of possible brand fraud, information leaks and/or potential digital risks.

MONITORING
CONTINUOUS
24 x 7

Predict

social media

+

dark and deep web

+

mobile appstores

+

market places

+

hacktivism forums

+

paste sites

+

code repositories

Prevent

detect

Respond

Alert triage

+

contextualization and enrichment

+

Investigations w/ playbooks

+

takedown

Continuous configuration and security monitoring service for public clouds in order to identify risks and threats in your cloud accounts. Continuously audit your IaaS (AWS, Azure, GCP) to find the weak points of your infrastructure, compared to well-known standards such as CIS and best practices according to CyberSOC's experience auditing these environments.

MONITORING
CONTINUOUS

Predict

Prevent

cloud configuration compliance

detect

cloud missconfiguration identification

Respond

finding priorization

+

remediation steps

24x7 vulnerability scanning and management service, based on the best technology in the market. CyberSoc helps protect your critical assets on-premise and in the cloud, and also provides expertise and best practices when recommending mitigations to prevent future cyber-attacks.

SCANNING
24 x 7

Predict

Prevent

detect

vulnerability
scanning

Respond

vulnerability priorization

+

vulnerability contextualitation and enrichment

+

remediation steps

CSIRT

Respond immediately to cybersecurity incidents that affect your organization and impact the business.

Service executed by a multidisciplinary CSIRT team. Applies to Ransomware-type attacks and urgent cybersecurity incidents, including identity theft, data theft, computer espionage, among others.

Predict

Prevent

detect

Respond

Incident investigation

+

Root cause analysis

+

Incident forensics

+

containment, eradication and recovery

Evaluates a cyber incident response plan through a simulated scenario.

The simulation exercise evaluates your organization's processes, tools and capabilities when responding to cyber-attacks, both from an executive, strategic and technical incident response standpoint. During each exercise, several scenarios based on real-world experiences are presented in a roundtable environment to observe the organization's simulated actions and decisions.

Datasheet