SlideShare a Scribd company logo
1 of 20
Download to read offline
On Demand
Security Testing
     Overview



     An IDG Ventures Company
     www.ivizsecurity.com
iViZ
       Industry’s First
On Demand Penetration Testing
          Company
About iViZ
       Industry’s First On Demand Penetration Testing Solution
 Subscription based security testing solution for applications, networks & compliance
            provides demand, comprehensive and cost-effective coverage

IDG Ventures Funded
A top tier venture firm with over $4 Bil. investment whose
portfolio include Netscape and MySpace

Research Recognitions
Strong vulnerability research team credited with vulnerability
discovery in products of Microsoft, Intel, McAfee, IBM, AVG etc.,

Technology Recognitions
Globally recognitions from US Dept. of Homeland Security, Intel,
World Economic Forum, Red Herring, London Business School
etc.,

Strong Customer Adoption
Large enterprises across various industry domains like Media,
Web, E-Commerce, Banking, Telecom, Government, Technology
and others
Security Challenges
 Businesses Face
Security Challenges Businesses Face Today

  Business                 Compliance                         Brand
 Continuity                Management                       Protection




    Prevent business         Manage ever growing           Ensure safety of your
disruption by protecting   compliance requirements             application and
    critical IT assets      PCI, ISO-27001, SOX, HIPAA   confidential customer data
Threat Landscape Is Increasing!


Threat Landscape Is
Increasing!




Even Secure Organizations
Are Not Safe!
Attacks Are Getting Complex

           Multi-Stage Attacks Are Harder To Detect




                                               Critical
                                               Server


Non-Critical
  Server
The Solution
Proactive Regular Security Testing
      Penetration Testing Ensures You Are Safe


Regular proactive
Penetration Testing is
needed to augment
defensive security
monitoring measures such
as firewalls, IDS, IPS etc.,
especially in light of the
rising level of targeted
attacks
iViZ
On Demand Penetration Testing
      Applications | Networks | Compliance

Comprehensive | Cost-Effective | On Demand
iViZ Solution



     On Demand                         On Demand                        On Demand
     Application                         Network                    Compliance Reporting
  Penetration Testing               Penetration Testing

Covers all 26 classes of WASC   Covers all CVE / NVDB / SANS        Covers compliance like PCI,
application vulnerabilities &   Top 20 vulnerabilities as well as   SOX, ISO-27001, HIPAA & more
OWASP Top 10                    data leakage detection
Business logic verification     Multi-Stage Attack Simulation       PCI-DSS Scanning including
                                to detect attacks missed in         compliance templates & auto
Specialized Testing For Web
                                traditional testing                 fill-in from test results
2.0 Technologies (AJAX,
JavaScript, Flash, ActiveX      Automated Exploitation And          SOX/HIPAA compliant
etc.,)                          False Positives Elimination         penetration testing

Expert analysis along with       Expert analysis along with         ISO-27001 compliant
automated scanning               automated exploitation             quarterly penetration testing
Solution Highlight
  Unique Multi-Stage Attack Simulation Technology
detects all attack paths missed in traditional approach
Solution Highlight
Industry’s First Subscription Based On-Demand Solution
     Works over the Internet – Anytime - Anywhere
               iViZ Remote                           Customer Network
            Security Operation
                  Center

              On-Demand
                   Portal    1
                                        2

                                   Internet

             Secure iViZ
             Scan Cluster

                  3




              1                         2                      3
                                  TEST CONDUCTED
      SCHEDULE TEST FROM                                VIEW REPORTS ONLINE
                                  AUTOMATICALLY
         ONLINE PORTAL                                 OR BY ENCRYPTED EMAIL
                                 OVER THE INTERNET
Solution Highlight
                  Hybrid Testing :
      Automated Scanning With Expert Analysis
        Provides Superior Security Coverage

                                        • Expert analysis provides extra
            Expert Analysis &             security coverage for all business
            Validation                    logic vulnerabilities, complex
                                          hard-to-find vulnerabilities

                                        • Automated exploitation removes
 Superior   Automated Attack              all false positives as well as covers
Coverage    Simulation & Exploitation     multi-stage attack paths and
                                          data-in-motion leakages

                                        • Automated vulnerability scanning
            Automated Vulnerability       provides coverage for attack
            Assessment                    paths missed even in
                                          conventional testing
iViZ Solution Benefits




      On Demand                  Comprehensive                   Cost-Effective
   Online Dashboard            MAS coupled with expert        Monthly / Quarterly
    providing flexible           analysis helps in the           Subscription helps in
    scheduling, historical       detection of attack paths       providing higher ROI and
    trends with powerful         otherwise missed out in         lower TCO (Total Cost of
    vulnerability                traditional testing and         Ownership)
    management capability        also eliminates the false
                                 positives
On-Demand Portal Screenshots
Global Technology Recognitions
Top 2 in Asia / Top 6 in World       Top 100 in Asia       Top 8 in World




           2007                          2008                 2006


  Top 4 Emerging Company
Innovative Company Finalist      Top 10 Hottest Startups   Top 2 in India




           2009                          2008                  2006
iViZ Research Recognitions
 iViZ Vulnerability Research has discovered security vulnerabilities
                      in the following products
 Hard Disk Encryption                          BIOS                              Antivirus




                                   Hewlett-Packard 68DTT Ver. F.0D,    F-Prot version 4.6.8, Sophos
Microsoft Bitlocker/Vista (SP0),
                                   Intel Corp                          SAVScan 4.33.0, AVG for Linux
SafeBoot Device Encryption v4,
                                   PE94510M.86A.0050.2007.0710.1559,   version 7.5.51, Avast for
Build 4750 and below
                                   Lenovo 7CETB5WW v2.05               Workstations v1.0.8, Bitdefender for
                                                                       GNU/Linux version 7.60825, ClamAV
                                                                       0.93.3



                         iViZ Follows Responsible Disclosure Policy:
1) Private vendor disclosure 2) Vendor coordinated public disclosure 3) No public proof of concept
Customers Across Broad Industries
Media/Online   Telecom / Mobile   Financial Services




Government       Technology            Others
Thanks
www.ivizsecurity.com

info@ivizsecurity.com

More Related Content

What's hot

Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
David Fuchs
 
Introducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for VirtualizationIntroducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for Virtualization
Ariel Martin Beliera
 
Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012
dvanwyk30
 
Catching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS OfficeCatching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS Office
Kaspersky
 

What's hot (20)

How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
 
Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Smartphone Applications - Common Criteria is going Mobile
Smartphone Applications - Common Criteria is going MobileSmartphone Applications - Common Criteria is going Mobile
Smartphone Applications - Common Criteria is going Mobile
 
Introducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for VirtualizationIntroducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for Virtualization
 
Kaspersky security for virtualization light agent launch presentation
Kaspersky security for virtualization light agent   launch presentationKaspersky security for virtualization light agent   launch presentation
Kaspersky security for virtualization light agent launch presentation
 
Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012
 
What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized Security
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014
 
Catching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS OfficeCatching Multilayered Zero-Day Attacks on MS Office
Catching Multilayered Zero-Day Attacks on MS Office
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Kaspersky
KasperskyKaspersky
Kaspersky
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management
 
Android Secure Coding
Android Secure CodingAndroid Secure Coding
Android Secure Coding
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser Protection
 

Similar to iViZ Profile

McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
Işınsu Akçetin
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
DaveEdwards12
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
Joe Sarno
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
sucesuminas
 

Similar to iViZ Profile (20)

iViZ Security : On Demand Penetration Testing
iViZ Security : On Demand Penetration TestingiViZ Security : On Demand Penetration Testing
iViZ Security : On Demand Penetration Testing
 
NSS Labs Präsentation isd
NSS Labs Präsentation isdNSS Labs Präsentation isd
NSS Labs Präsentation isd
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
Ivanti Security Controls.pptx
Ivanti Security Controls.pptxIvanti Security Controls.pptx
Ivanti Security Controls.pptx
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOpsEmpowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
Discover an IT Infrastructure Services & Management
Discover an IT Infrastructure Services & ManagementDiscover an IT Infrastructure Services & Management
Discover an IT Infrastructure Services & Management
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
Forti web
Forti webForti web
Forti web
 
Forti web
Forti webForti web
Forti web
 
Axxera Security Solutions Ver 2.0
Axxera Security Solutions Ver 2.0Axxera Security Solutions Ver 2.0
Axxera Security Solutions Ver 2.0
 
Miben nyújt többet a Cisco ASA + FirePOWER Services?
Miben nyújt többet a Cisco ASA + FirePOWER Services?Miben nyújt többet a Cisco ASA + FirePOWER Services?
Miben nyújt többet a Cisco ASA + FirePOWER Services?
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
IBM AppScan - the total software security solution
IBM AppScan - the total software security solutionIBM AppScan - the total software security solution
IBM AppScan - the total software security solution
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

iViZ Profile

  • 1. On Demand Security Testing Overview An IDG Ventures Company www.ivizsecurity.com
  • 2. iViZ Industry’s First On Demand Penetration Testing Company
  • 3. About iViZ Industry’s First On Demand Penetration Testing Solution Subscription based security testing solution for applications, networks & compliance provides demand, comprehensive and cost-effective coverage IDG Ventures Funded A top tier venture firm with over $4 Bil. investment whose portfolio include Netscape and MySpace Research Recognitions Strong vulnerability research team credited with vulnerability discovery in products of Microsoft, Intel, McAfee, IBM, AVG etc., Technology Recognitions Globally recognitions from US Dept. of Homeland Security, Intel, World Economic Forum, Red Herring, London Business School etc., Strong Customer Adoption Large enterprises across various industry domains like Media, Web, E-Commerce, Banking, Telecom, Government, Technology and others
  • 5. Security Challenges Businesses Face Today Business Compliance Brand Continuity Management Protection Prevent business Manage ever growing Ensure safety of your disruption by protecting compliance requirements application and critical IT assets PCI, ISO-27001, SOX, HIPAA confidential customer data
  • 6. Threat Landscape Is Increasing! Threat Landscape Is Increasing! Even Secure Organizations Are Not Safe!
  • 7. Attacks Are Getting Complex Multi-Stage Attacks Are Harder To Detect Critical Server Non-Critical Server
  • 9. Proactive Regular Security Testing Penetration Testing Ensures You Are Safe Regular proactive Penetration Testing is needed to augment defensive security monitoring measures such as firewalls, IDS, IPS etc., especially in light of the rising level of targeted attacks
  • 10. iViZ On Demand Penetration Testing Applications | Networks | Compliance Comprehensive | Cost-Effective | On Demand
  • 11. iViZ Solution On Demand On Demand On Demand Application Network Compliance Reporting Penetration Testing Penetration Testing Covers all 26 classes of WASC Covers all CVE / NVDB / SANS Covers compliance like PCI, application vulnerabilities & Top 20 vulnerabilities as well as SOX, ISO-27001, HIPAA & more OWASP Top 10 data leakage detection Business logic verification Multi-Stage Attack Simulation PCI-DSS Scanning including to detect attacks missed in compliance templates & auto Specialized Testing For Web traditional testing fill-in from test results 2.0 Technologies (AJAX, JavaScript, Flash, ActiveX Automated Exploitation And SOX/HIPAA compliant etc.,) False Positives Elimination penetration testing Expert analysis along with Expert analysis along with ISO-27001 compliant automated scanning automated exploitation quarterly penetration testing
  • 12. Solution Highlight Unique Multi-Stage Attack Simulation Technology detects all attack paths missed in traditional approach
  • 13. Solution Highlight Industry’s First Subscription Based On-Demand Solution Works over the Internet – Anytime - Anywhere iViZ Remote Customer Network Security Operation Center On-Demand Portal 1 2 Internet Secure iViZ Scan Cluster 3 1 2 3 TEST CONDUCTED SCHEDULE TEST FROM VIEW REPORTS ONLINE AUTOMATICALLY ONLINE PORTAL OR BY ENCRYPTED EMAIL OVER THE INTERNET
  • 14. Solution Highlight Hybrid Testing : Automated Scanning With Expert Analysis Provides Superior Security Coverage • Expert analysis provides extra Expert Analysis & security coverage for all business Validation logic vulnerabilities, complex hard-to-find vulnerabilities • Automated exploitation removes Superior Automated Attack all false positives as well as covers Coverage Simulation & Exploitation multi-stage attack paths and data-in-motion leakages • Automated vulnerability scanning Automated Vulnerability provides coverage for attack Assessment paths missed even in conventional testing
  • 15. iViZ Solution Benefits On Demand Comprehensive Cost-Effective  Online Dashboard  MAS coupled with expert  Monthly / Quarterly providing flexible analysis helps in the Subscription helps in scheduling, historical detection of attack paths providing higher ROI and trends with powerful otherwise missed out in lower TCO (Total Cost of vulnerability traditional testing and Ownership) management capability also eliminates the false positives
  • 17. Global Technology Recognitions Top 2 in Asia / Top 6 in World Top 100 in Asia Top 8 in World 2007 2008 2006 Top 4 Emerging Company Innovative Company Finalist Top 10 Hottest Startups Top 2 in India 2009 2008 2006
  • 18. iViZ Research Recognitions iViZ Vulnerability Research has discovered security vulnerabilities in the following products Hard Disk Encryption BIOS Antivirus Hewlett-Packard 68DTT Ver. F.0D, F-Prot version 4.6.8, Sophos Microsoft Bitlocker/Vista (SP0), Intel Corp SAVScan 4.33.0, AVG for Linux SafeBoot Device Encryption v4, PE94510M.86A.0050.2007.0710.1559, version 7.5.51, Avast for Build 4750 and below Lenovo 7CETB5WW v2.05 Workstations v1.0.8, Bitdefender for GNU/Linux version 7.60825, ClamAV 0.93.3 iViZ Follows Responsible Disclosure Policy: 1) Private vendor disclosure 2) Vendor coordinated public disclosure 3) No public proof of concept
  • 19. Customers Across Broad Industries Media/Online Telecom / Mobile Financial Services Government Technology Others