stc cyber security keep your data safe keep your future safer busines… · we all know...

4
stc Cyber Security keep your data safe keep your future safer

Upload: others

Post on 08-Jul-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: stc Cyber Security keep your data safe keep your future safer Busines… · We all know cyber-attacks are real and can have serious implications. Malware, ransomware, and security

stc Cyber Security

keep your data safekeep your future safer

Page 2: stc Cyber Security keep your data safe keep your future safer Busines… · We all know cyber-attacks are real and can have serious implications. Malware, ransomware, and security

We all know cyber-attacks are real and can have serious implications. Malware, ransomware, and security hacks can be at best disruptive and at worst cause companies to collapse. It is important to be aware of the various threats that your organization faces and above all ensure it is capable of continuous monitoring, detecting and responding to imminent threats. Meagre implementation of IT and network security tools do not warrant security. Cyber Security assurance is a combination of Technology, People and Processes – updating, adapting and improving.

Cyber Security Management: Common Challenges Businesses Face• Security Policy Definition and Enforcement• Industry Standard Compliance (PCI/DSS, HIPAA, ISO etc.)• Continuous proactive monitoring and reporting on critical IT and network assets

for potential threats• Ability to take instant actions against known threats• Ability to timely identify real threats • Minimizing False Positives • Instant intelligence on latest threats and protection• Skilled resources to monitor and take actions against security threats with proactive approach on 24x7 basis

Benefits• We deliver custom parsers to support In-house application like banking, automation application

which are crucial to any organisation• In-country team of cyber security experts and consultants offering customized solutions and

service offerings to meet customer requirements and environment• On-site professional services for cyber security audit, assessment, policy definition

and implementation• Industry-leading solutions for cyber security management, fully integrated with stc CSC SOC• Threat intelligence feeds providing real-time visibility into emerging threats from across

the globe• Comprehensive reports and Service dashboard providing meaningful, timely alerts• Customisable Service plans to suit specific business requirements• Management and monitoring of Risk, Compliance and Processes• Major cost savings on technology and skilled human resources• Product & Technology lifecycle maintenance in dynamic world of cyber security

Key ServicesMonitoring & Reporting

24/7 Security Operation Centre Comprehensive Security Reports Secure Log Retention

Access Logs & Reports

Suspicious Network& System Activity

Potential Security Breaches

Identification and Correlation indicator

of compromise

Page 3: stc Cyber Security keep your data safe keep your future safer Busines… · We all know cyber-attacks are real and can have serious implications. Malware, ransomware, and security

Advance Threat Prevention

IdentityTheft

CorporateEspionage

Zero Day Attack &Ransomware

Misuse of Service Accounts

Professional Security ServicesStandard Services• Vulnerability Assessment • Penetration Testing • Security Configuration Review • Wireless Security Assessment

Advance Services • Security Audits (ISO, PCI-DSS) • Network Architecture Review • Digital Forensics Investigation and Counter Intelligence

Industry Standard Compliance Reports• HIPAA • PCI DSS • ISO • GLBA • GDPR

Cloud Ready

Service PackagesCyberWatchCyberWatch covers cyber security monitoring and reports against standard use cases. Customers subscribe to these services to understand the threats and breaches to their IT environment, which help them mitigate the issues and stay on top of their defined security policies.

The services are focused to provide active alerts and reports on the defined use cases on limited log sources from the customer network, ranging from perimeter devices to application and databases.

Leveraging add-ons for Application and Database Monitoring & Service add-on for customisation.

CyberSecureUnder CyberSecure offering, stc CSC will monitor and provide recommended actions to mitigate the threats or provide mitigation steps for customers to act against the identified threats; ensuring the security of the critical IT assets. CSC offers complete Incident Response and managed detection and response.

These services are focused to provide active alerts, reports and incident notifications with mitigation steps on the defined and customized use cases for customer log sources ranging from the network, devices to applications and databases.

Customers can enrich their plans with wide variety of add-ons covering additional features, services, and devices.

128customercare

stc.com.bh/business

email us [email protected]

Page 4: stc Cyber Security keep your data safe keep your future safer Busines… · We all know cyber-attacks are real and can have serious implications. Malware, ransomware, and security

stc Cyber Security

keep your data safekeep your future safer