SlideShare una empresa de Scribd logo
1 de 4
Descargar para leer sin conexión
Make your future safe
      stone by stone
Hacktive Security is a
vendor independent
security consulting
company         that
provides top quality
services in the
Information & Communication Technology filed. With an extensive range of services to ensure secure information systems the company
operates into markets such as Telco, Finance, Insurance, Manufacturing, Education, and Government.


                                                                                                                  Hacktive security, your missing brick!

                       Excellence
                       Our main competency is security assessments, however as our business has grown we now complement this ability
                       with a wider range of security services thanks to our team of security experts and business partnerships. With
                       Hacktive Security on board your company join a leading source for security services with depth of experience,
                       expertise, and skill. Thanks to our clients we have a reputation of trust that they express with admiration and with
                       continuous job orders.



                                             WE PROVIDE THE FOLLOWING SERVICES




ASSESSMENT                 DETECTION                F O R E N S I C            PROTECTION                R E S E A R C H           T R A I N I N G
Services to ensure the     Services you need to     Services to identify and   Services to proactively   Innovative services to    Courses and workshops
integrity of information   be sure that you can     resolve incidents that     manage your security      develope solutions that   tailored to meet you
systems, against data      detect any problem as    can negatively impact      risk.                     gives added value.        necessities.
theft and fraud.           soon as possible hence   your business.
                           better fix it.


Team and Technical Expertise                                                                 Our Customers
                                                                                             Hacktive Security’s customers are primarily medium
The company is born from the vision acquired by two professionals with                       and large enterprises from Italy.
more than 10 years of international experience in the service of both civilian
and military organizations. Hacktive Security's technical leaders are both
individually widely recognized expert in the security field.

Mission

High security standards, the best reference methodologies, an innovative
approach and a wide know-how on the cutting edge technologies are just
some points on which Hacktive Security built its identity. Aiming to
excellence to preserve and protect information is the first step toward our
idea about security.


Attitude

Security changed from products focused on solving specific problems, to the
design, support and implementation of a comprehensive, integrated solution.
Hacktive Security's response to this challenge a structured approach,
analyzing the scenario and risks involved, and then using this information to
create a fully customized solution.


Commitment

➡ Provide services only around security
➡ Understand your business risk
➡ Help with compliance to legislation and regulations
➡ Implement strong security solutions
➡ Provide understandable results
➡ Ethical, transparent and professional




                 Hacktive Security is certified by UNI EN ISO 9001:2008 for meeting the quality management systems requirements defined by the
                 International Organization for Standardization.
assessment

Systems and Wired Networks - Web Applications -

Data Base Management Systems - SAP Systems

Wireless Networks
Wireless GSM/UMTS (2G/3G) Networks

Internal and External Intrusions
Mobile Technology (smartphones and tablets)

Source Code Analysis

Security Architecture Review
Security Awareness                                detection

                                                  Network Intrusion Detection Systems (NIDS)

                                                  Host based Intrusion Detection Systems (HIDS)

                                                  Security Information/Event Management (SIEM)

                                   forensic       Advanced Persistent Threat (APT)

Incident Response and Digital Investigation

Malware Analysis

eDiscovery
Litigation Support - Expert Witness

Data Recovery
                                                  protection
Internal Forensic Lab
                                                  Security Architecture Design & Review

                                                  Firewalls and VPNs

                                                  System and Network Devices Hardening
                                                  Network and Host Intrusion Prevention Systems

                                                  (NIPS/HIPS)
                                                  Wireless Networks Security

                                                  Database Security Hardening
                               research
Mobile Application Security

Backend Security Project (OWASP)
                                                  training
Hekidna System Protection
                                                  Security assessment courses

                                                  Forensic analysis courses

                                                  Hands-on security workshops
www.hacktivesecurity.com

Más contenido relacionado

La actualidad más candente

Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof Sood
Zsolt Nemeth
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
Svetlana Belyaeva
 

La actualidad más candente (19)

Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
Cy Cops Company Presentation
Cy Cops Company PresentationCy Cops Company Presentation
Cy Cops Company Presentation
 
Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)Advanced persistent threat (apt) & data centric audit and protection (dacp)
Advanced persistent threat (apt) & data centric audit and protection (dacp)
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
 
Hakin9 interview w Prof Sood
Hakin9 interview w Prof SoodHakin9 interview w Prof Sood
Hakin9 interview w Prof Sood
 
Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Psychological Security: Introducing the PsySec Field
Psychological Security: Introducing the PsySec FieldPsychological Security: Introducing the PsySec Field
Psychological Security: Introducing the PsySec Field
 
DTS Solution - Company Presentation
DTS Solution - Company PresentationDTS Solution - Company Presentation
DTS Solution - Company Presentation
 
Information Security Intelligence
Information Security IntelligenceInformation Security Intelligence
Information Security Intelligence
 
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudCloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
New Paradigms for the Next Era of Security
New Paradigms for the Next Era of SecurityNew Paradigms for the Next Era of Security
New Paradigms for the Next Era of Security
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity2 21677 splunk_big_data_futureofsecurity
2 21677 splunk_big_data_futureofsecurity
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 

Similar a Hacktive Security - IT Security Services

Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0
Ferenc Fresz
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
 
Infopercept_Technology_Risk_Review
Infopercept_Technology_Risk_ReviewInfopercept_Technology_Risk_Review
Infopercept_Technology_Risk_Review
anjali bhalgama
 

Similar a Hacktive Security - IT Security Services (20)

VSD Infotech
VSD InfotechVSD Infotech
VSD Infotech
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consulting
 
FireEye Portfolio
FireEye PortfolioFireEye Portfolio
FireEye Portfolio
 
Cyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data LtdCyber security service portfolio of Future Data Ltd
Cyber security service portfolio of Future Data Ltd
 
ITrust Cybersecurity Services - Datasheet EN
ITrust Cybersecurity Services - Datasheet ENITrust Cybersecurity Services - Datasheet EN
ITrust Cybersecurity Services - Datasheet EN
 
Softwide Security Company Introduction 2024
Softwide Security Company Introduction 2024Softwide Security Company Introduction 2024
Softwide Security Company Introduction 2024
 
Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0
 
braincavesoft-com-cyber-security.pdf
braincavesoft-com-cyber-security.pdfbraincavesoft-com-cyber-security.pdf
braincavesoft-com-cyber-security.pdf
 
braincavesoft-com-cyber-security (1).pdf
braincavesoft-com-cyber-security (1).pdfbraincavesoft-com-cyber-security (1).pdf
braincavesoft-com-cyber-security (1).pdf
 
AURISEG CONSULTING PRIVATE LIMITED
AURISEG CONSULTING PRIVATE LIMITED AURISEG CONSULTING PRIVATE LIMITED
AURISEG CONSULTING PRIVATE LIMITED
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
IBM Immune System
IBM Immune SystemIBM Immune System
IBM Immune System
 
Blockchain Cybersecurity Development
Blockchain Cybersecurity DevelopmentBlockchain Cybersecurity Development
Blockchain Cybersecurity Development
 
Blockchain Cybersecurity
Blockchain CybersecurityBlockchain Cybersecurity
Blockchain Cybersecurity
 
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze FROM STRATEGY TO ACTION - Vasil Tsvimitidze
FROM STRATEGY TO ACTION - Vasil Tsvimitidze
 
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdfCrucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
Crucial Layers_ Exploring the Depth of Enterprise Cyber Security.pdf
 
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deckIbm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
 
Infopercept_Technology_Risk_Review
Infopercept_Technology_Risk_ReviewInfopercept_Technology_Risk_Review
Infopercept_Technology_Risk_Review
 

Hacktive Security - IT Security Services

  • 1. Make your future safe stone by stone
  • 2. Hacktive Security is a vendor independent security consulting company that provides top quality services in the Information & Communication Technology filed. With an extensive range of services to ensure secure information systems the company operates into markets such as Telco, Finance, Insurance, Manufacturing, Education, and Government. Hacktive security, your missing brick! Excellence Our main competency is security assessments, however as our business has grown we now complement this ability with a wider range of security services thanks to our team of security experts and business partnerships. With Hacktive Security on board your company join a leading source for security services with depth of experience, expertise, and skill. Thanks to our clients we have a reputation of trust that they express with admiration and with continuous job orders. WE PROVIDE THE FOLLOWING SERVICES ASSESSMENT DETECTION F O R E N S I C PROTECTION R E S E A R C H T R A I N I N G Services to ensure the Services you need to Services to identify and Services to proactively Innovative services to Courses and workshops integrity of information be sure that you can resolve incidents that manage your security develope solutions that tailored to meet you systems, against data detect any problem as can negatively impact risk. gives added value. necessities. theft and fraud. soon as possible hence your business. better fix it. Team and Technical Expertise Our Customers Hacktive Security’s customers are primarily medium The company is born from the vision acquired by two professionals with and large enterprises from Italy. more than 10 years of international experience in the service of both civilian and military organizations. Hacktive Security's technical leaders are both individually widely recognized expert in the security field. Mission High security standards, the best reference methodologies, an innovative approach and a wide know-how on the cutting edge technologies are just some points on which Hacktive Security built its identity. Aiming to excellence to preserve and protect information is the first step toward our idea about security. Attitude Security changed from products focused on solving specific problems, to the design, support and implementation of a comprehensive, integrated solution. Hacktive Security's response to this challenge a structured approach, analyzing the scenario and risks involved, and then using this information to create a fully customized solution. Commitment ➡ Provide services only around security ➡ Understand your business risk ➡ Help with compliance to legislation and regulations ➡ Implement strong security solutions ➡ Provide understandable results ➡ Ethical, transparent and professional Hacktive Security is certified by UNI EN ISO 9001:2008 for meeting the quality management systems requirements defined by the International Organization for Standardization.
  • 3. assessment Systems and Wired Networks - Web Applications - Data Base Management Systems - SAP Systems Wireless Networks Wireless GSM/UMTS (2G/3G) Networks Internal and External Intrusions Mobile Technology (smartphones and tablets) Source Code Analysis Security Architecture Review Security Awareness detection Network Intrusion Detection Systems (NIDS) Host based Intrusion Detection Systems (HIDS) Security Information/Event Management (SIEM) forensic Advanced Persistent Threat (APT) Incident Response and Digital Investigation Malware Analysis eDiscovery Litigation Support - Expert Witness Data Recovery protection Internal Forensic Lab Security Architecture Design & Review Firewalls and VPNs System and Network Devices Hardening Network and Host Intrusion Prevention Systems (NIPS/HIPS) Wireless Networks Security Database Security Hardening research Mobile Application Security Backend Security Project (OWASP) training Hekidna System Protection Security assessment courses Forensic analysis courses Hands-on security workshops