PROACTIVE CONSULTING & RESPONSES

Vulnerability Assessment and Penetration Testing

Shield IT's vulnerability assessment and penetration testing team provide a comprehensive suite of services to help enterprises build deep understanding of their cyber risk exposure and readiness to contain and mitigate risk.

From an initial readiness assessment to baselining your team’s incident response capabilities, Shield IT can develop and improve your IR plans and help you combat attacks and/or immediately recover from a breach.

Shield IT's assessment and testing services include:

 

Incident Response Plan

Shield IT team perform a readiness review to determine your Incident Response plan maturity. Then, we develop or update your emergency response plan, incorporating the personnel and procedures needed to identify, contain, and respond to cyber threats.

 

MANEE Vulnerability Identification Services

MANEE is a Saudi cybersecurity platform that enables organisations to conduct automated, recurring vulnerability scans to identify and investigate vulnerabilities in IT environments, in near real-time, using our cloud-based dashboard.                         

Shield IT complements that with periodic penetration testing, dark web intelligence gathering, and user awareness training.

 

 

Compromise Assessment

We examine your computing environment for malicious activity to uncover attack history and breach exposure, enabling you to identify or confirm compromised data and initiate proper response.

 

Shield IT converges internal and external cyber defence capabilities into outcomes-based, cloud-native platforms. Our approach revolves around three pillars — technology, telemetry and talent — that deliver rock-solid cyber defence capabilities.

We work with clients on retainer basis that ensure rapid pre-negotiated pricing, and reduced response time during an incident.

Red Team Testing

Shield IT conducts collaborative threat detection and management tests, in which we pit our analysts (red team) against your Security Operations personnel (blue team) – usually unaware of the red team's intent to test company's ability to detect, respond, and mitigate advanced threats.

We run this adversarial-based attack simulation against people, software, hardware and facilities simultaneously. And unlike a standard penetration test that assesses overall security posture, a red team exercise focuses on the absolute security of your company's "crown jewels" – the information you deem as invaluable.

This test returns impressive insights into the security posture of your diverse assets and enables you to take steps to rectify vulnerabilities proactively.

Red Teaming Chart

Shield IT conducts its red team tests by highly trained security consultants to:

  • Identify physical, hardware, software, and human vulnerabilities
  • Obtain a more realistic understanding of risk for your organisation
  • Help address and fix all identified security weaknesses

If your organisation has a mature security program and seeks to squash potential vulnerabilities beyond your technology architecture, red teaming is a great proactive step.

 

Threat Hunting Assessment

Cyber threat hunting is a proactive security search through networks, endpoints, and datasets to hunt malicious, suspicious, or risky activities that evade detection by existing tools. 

Shield IT conducts enhanced hunting exercises that factor in automation, machine learning, and user and entity behavior analytics (UEBA) technology to alert internal security teams of potential risks .

Once actual or potential risk is identified, and frequency of a hunt is determined, we initiate an investigation. Examples of cyber threat hunting investigations include:

  • Hypothesis-driven Investigations: When significant information of a new, imminent threat vector is discovered, cyber threat hunting delves deeper into network or system logs to find hidden anomalies or trends that could signal a new threat.
  • Analytics-driven investigations: Searches based on information gathered from Machine Learning (ML) and Artificial Intelligence (AI) tools.
  • Tactics, Techniques, and Procedures (TTP) Investigations: Hunting for attack mannerisms employing the same operational tactics, whereby we can source or attribute the threat and leverage existing remediation methods.

 

Shield IT's Maturity Model

 

Shield IT helps clients build or develop threat hunting maturity models defined by the quantity and quality of data the organisation collects from its IT environment.

 

The SANS  Institute identifies a threat hunting maturity model as follows:

 

  • Initial: At Level 0 maturity an organisation relies primarily on automated reporting and does little or no routine data collection.
  • Minimal: At Level 1 maturity an organisation incorporates threat intelligence indicator searches. It has a moderate or high level of routine data collection.
  • Procedural: At Level 2 maturity an organisation follows analysis procedures created by others. It has a high or extremely high level of routine data collection.
  • Innovative: At Level 3 maturity an organisation creates new data analysis procedures. It has a high or extremely high level of routine data collection.
  • Leading: At Level 4 maturity, an organisation automates the majority of successful data analysis procedures. It has a high to extremely high level of routine data collection).

Shield IT works with clients to scale up hunting maturity no matter where they stand on the SANS ladder.

 

Application Security Tests

 

Application security testing (AST) is the process of making applications more resistant to security threats, by identifying security weaknesses and vulnerabilities in source code. 

AST started as a manual process. Then owing to a growing modularity of enterprise software, the huge number of open-source components, and the large number of known vulnerabilities and threat vectors, AST must be automated.

 

At Shield IT, we enable our clients to use a combination of application security tools to ensure optimal protection. We offer several modes of software testing that include static, dynamic and interactive application testing along the development process.

 

 

 

Infrastructure Services

 

SECURE YOUR OPERATIONS WITH BATTLE TESTED SECURITY SOLUTIONS

Shield IT works with governments and the private sector to assist them in improving critical infrastructure and developing a cybersecurity program with organisational awareness and processes to manage risks to systems, assets, data, controls, and capabilities within their information technology and operational technology systems.

We help our clients analyse their readiness for potential security breaches, and take actions to minimise risks.

 

SECURING INFRASTRUCTURE

The attacks on critical infrastructure are a growing concern worldwide, in the GCC and Saudi Arabia specifically. For critical infrastructure, a cyberattack could mean loss of life or strategic assets, not just recoverable marginal loss.

Shield IT helps organisations focus on improving cyber security hygiene for critical infrastructure, including streamlining incident response and risk mitigation to strengthen security awareness and communications.

Shield IT has experts in security consulting, incident response, data breach incident management, forensics and electronic discovery who support or supplement your team, and double on your efforts of transforming security culture and critical infrastructure protection. 

Transformation Services

 

When it comes to formulating and executing cyber security plans, Shield IT can be your trusted partner. Our cyber security expertise is unrivalled, both for short-term strategy engagements and for long-term undertakings.

 

 

                                                                                                     

Virtual CISO (vCISO)

 

Shield IT serves as external extension to your CISO office, whereby we support your teams and help streamline your operations.

Our CISO support includes providing external teams and advisors with cross-industry experience to meet every distinct need. Service advantages include: 

 

Shield IT's Virtual CISO services span the following domains:

 

Request Service