SlideShare a Scribd company logo
1 of 19
Established in 2006
Providing services in the domain of Information Security, comprising of
• Consultancy,
• Compliance,
• Network Security,
• Application Security,
• Cyber Forensics and
• IT Security Training.
Qualified, Certified Consultants
Six years, more than 1250 Web Application Security Audits
AKS IT Services
Our Services
• Consulting and Compliance
– Security Consulting & Implementation
– Information Risk Management
– ISO 27001 :2005 Implementation
– ISO-22301 Implementation
– Incident Handling
– Compliance With Various Guidelines
• Security Auditing
– Network Security Audit
– Vulnerability Assessment & Penetration Testing and
– Web Application Audit
– Mobile Application Audit
How We Help Our Clients
• Cyber Forensics
– Media Forensics
– Network Forensics
– Machine / Mobile Forensics
– Cyber Crime Investigation
– Fraud Investigation
• Corporate Training
– Security Awareness Training
– Cyber Forensics Training
– BCP/DR Workshop
– Preparatory courses for CISSP & CISA Certification
How We Help Our Clients
Indian Computer
Emergency
Response Team
(CERT-In)
Controller of
Certifying
Authorities
(CCA)
Indian Air Force
National
Technical
Research
Organization
National
Informatics
Centre
Indian Army
A few of the organizations we are empanelled with:
Vulnerability Assessment & Penetration
testing
 Vulnerability Assessment
 Identify and understand the existing vulnerabilities
 Scan the targeted network(s) and host(s), based on the defined scan
policy
 Collect the scan results and analyze for security loopholes,
configuration errors, default installation settings, overlooked setups,
password quality, firmware/software revisions, patch fixes, security
policy violations etc.
 Penetration Testing
Testing and validation of detected vulnerabilities
Provides independent analysis of your network to locate all exploitable
vulnerabilities
Advise on the most effective solutions to secure network
 Configuration Audit
 Study and analyze the Servers, Network Devices and Security
Device’s roles and configuration through configuration audit.
 Understand and evaluate the loopholes in the configuration, if
any.
 Facilitate in hardening of information systems.
 Network Performance Testing
 Evaluate the Bottlenecks, Protocol Utilisation, Broadcasting
and Network Error in the network, identify their remedial
solutions and recommend implementation of the same to
mitigate identified errors.
 Recommendations for Error free Network design.
 Top Ten Interfaces showing more bandwidth and protocol
utilisation.
 GAP Analysis
Our processes and methodology are benchmarked against industry
best practices and established standards. In this phase, a thorough
security assessment will be carried out with two goals in mind:
Identifying the present “As – Is” status vis –a – vis the desired
benchmark, and their impact on Information Security.
The ambit of this includes:-
 Administrative Security
 Physical Security
 Logical Security
 Processing Security
 Business Continuity Management (BCM)
 Identify gaps in the existing controls
Web Application Security Testing
The Standard used for Web Application Security Testing is
OWASP (Open Web Application Security Project). The OWASP
2010 represents a broad consensus about what are the most
critical application security flaws.
OWASP 2010
1. Injection Flaws
2. Cross Site Scripting (XSS)
3. Broken Authentication and Session
Management
4. Insecure Direct Object Reference
5. Cross Site Request Forgery
6. Security Misconfiguration
7. Insecure Cryptographic Storage
8. Failure to Restrict URL Access
9. Insufficient Transport layer
protection
10. Invalidate Redirect and Forwards
Methodology
 Understand the scope and purpose of the Website. Review the Web
Application structure and specifications so as to understand the basic
design of the Website.
 For the Web Application under review, identify, document and
understand the "high value objects" that a malicious attacker would
seek to steal or exploit (e.g., user IDs, customer data, passwords).
 Devise attacks or methods using proprietary AKS IT© techniques to
obtain the desired data objects.
 Once Web Application security is handled, check if a valid/invalid user
can use the Web Application in a manner so as to subvert the
underlying security model of the system.
 Various attacks are devised on each component and then relevant
vulnerabilities are demonstrated.
 Core Impact – The most comprehensive penetration testing solution
for assessing and testing critical security vulnerabilities throughout the
organization.
 Immunity Canvas – Canvas is a trusted security assessment tool that
allows penetration testing and hostile attack simulations to be
conducted by security professionals. Canvas offers a level of exploit
quality, availability, and real-world use unparalleled by any
competitors.
 Metasploit – It is a solution for security professionals in enterprise,
government & consulting firms who need to reduce costs by making
network security testing more effective & efficient. Metasploit Pro
improves the efficiency of the penetration testers by providing
unrestricted remote network access and enabling teams to efficiently
collaborate
Our Range of Products
 Nexpose - It is a vulnerability assessment, policy compliance and
remediation management solution designed for organizations with
large networks which require the highest levels of scalability,
performance, customizability and deployment flexibility.
 Nessus - It is the industry’s most widely-deployed vulnerability and
configuration assessment product. Nessus features are high-speed
discovery, configuration auditing, asset profiling, sensitive data
discovery, patch management integration, and vulnerability analysis of
your security posture.
 Acunetix - Acunetix web vulnerability scanner is a tool designed to
discover security holes in your web applications that an attacker
would likely abuse to gain illicit access to your systems and data. The
application can be used to perform scanning for web and application
vulnerabilities and to perform penetration testing against the
identified issues.
Mobile Forensics
 Oxygen Forensic Suite – It is mobile forensic software that goes beyond
standard logical analysis of cell phones, smartphones and tablets. Use of
advanced proprietary protocols and phone APIs makes it possible to pull
much more data than can be extracted by forensic tools utilizing standard
logical protocols, especially for smartphones.
 Susteen Secure View 3 - It provides affluent data to the mobile phone
forensic investigator or instructor with the foundation for law
enforcement, military/civil, consultant, corporate, and education
institutions to perform advanced, proficient mobile device investigations in
corporate IT, security, or criminal situations.
 Paraben’s Device Seizure - Device Seizure is designed to allow
investigators to acquire the data contained on cell/mobile
phones, smartphones, tablets, GPS, iPhones/iPads/iPod Touch/iPods, and
PDA devices without affecting data integrity. With mobile phones, it is
designed to retrieve data such as phone numbers, sms, pictures, call
history, and full data dumps.
Forensic Products
Computer Forensic
 TD2 - This second-generation product was engineered for standalone
forensic acquisitions in both field and lab settings, natively imaging
both SATA and IDE/PATA hard drives at drive limited speeds up to
9GB/min, in a 1:1 or a 1:2 (aka, “twinning”) configuration. One can
image SAS, and USB storage devices with TD2 by using the Tableau
Protocol Modules.
 Encase - It is a investigation solution, is for forensic practitioners who
need to conduct efficient, forensically sound data collection and
investigations using a repeatable and defensible process
 P2 Commander - It is a computer forensic solution for examiners who
need affordable, reliable digital analysis for computer investigations.
Built to process large volumes of data in a fast and efficient manner, P2
Commander is known for its advanced email and chat log analysis.
Continue…
 Network E-mail Examiner – Paraben’s Network E-mail Examiner is an
advanced network email archive analysis and conversion tool. Examine
Microsoft Exchange (EDB), Lotus Notes (NSF), and GroupWise e-mail
stores without the need for a long and painstaking restore process.
Analyze, search, and report on pertinent data within the email
database and export to many mail formats including PST.
 Chat & Email Examiner – Paraben’s Chat Examiner is another
specialized component of Paraben's P2 Forensic Collection that adds
one more powerful program to your toolkit. Whether your case has
ICQ, Yahoo, MSN, Trillian, Skype, Hello, or Miranda you'll be able to
handle whatever comes
 Passware Kit Forensic - This advanced password recovery suite
allows you to recover more passwords, from more programs, in a
shorter amount of time using many different methods including the
advanced XieveTM attack method, distributed computing, and live
memory acquisition.
 AKS IT provides the customized forensic workstation as per the
requirements of our customer. It can be of 2 types -
 One can set up forensic workstation in their lab itself .
 Another one is a forensic laptop which we can carry to the crime spot
for acquisition and analysis of data. It comes in a rugged carrying case.
Forensic Workstation
 ALSTOM,
 Andhra Pradesh Technology Services Ltd (APTS),
 Bharti Airtel,
 Central Board of Secondary Education (CBSE),
 Ericsson,
 General Insurance Corporation,
 HCL,
 Indian Railways,
 National Informatics Centre (NIC),
 NTPC,
 Ranbaxy,
 TCS,
 WIPRO.. and many more
Some of our Clients
Thank
You
AKS IT SERVICES (P) Ltd.
E-52, Sector-3, Noida, 201301

More Related Content

What's hot

David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)Michael Man
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51martinvoelk
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured WorldJennifer Mary
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint SecurityBurak DAYIOGLU
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodFalgun Rathod
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTLee Wei Yeong
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesAtif Ghauri
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecurityThomas Malmberg
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseKaspersky
 
u10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubeinu10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent HaubeinKent Haubein
 
Application Security
Application SecurityApplication Security
Application Securityflorinc
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?Priyanka Aash
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 

What's hot (20)

David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured World
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
Application Security Testing(AST)
Application Security Testing(AST)Application Security Testing(AST)
Application Security Testing(AST)
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
RSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APTRSA: Security Analytics Architecture for APT
RSA: Security Analytics Architecture for APT
 
SEI CERT Podcast Series
SEI CERT Podcast SeriesSEI CERT Podcast Series
SEI CERT Podcast Series
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring Security
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended Use
 
Application Security
Application SecurityApplication Security
Application Security
 
u10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubeinu10a1 Network and Security Architecture _FINAL - Kent Haubein
u10a1 Network and Security Architecture _FINAL - Kent Haubein
 
VAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant maliVAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant mali
 
Application security
Application securityApplication security
Application security
 
Application Security
Application SecurityApplication Security
Application Security
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 

Viewers also liked

47 Sylvan Ave, Pleasant Ridge, Forsale2
47 Sylvan Ave, Pleasant Ridge, Forsale247 Sylvan Ave, Pleasant Ridge, Forsale2
47 Sylvan Ave, Pleasant Ridge, Forsale2Julie Thayer
 
421 West Kalama, Madison Heights, Forsale2
421 West Kalama, Madison Heights, Forsale2421 West Kalama, Madison Heights, Forsale2
421 West Kalama, Madison Heights, Forsale2Julie Thayer
 
6176 Atkins, Forsale2
6176 Atkins, Forsale26176 Atkins, Forsale2
6176 Atkins, Forsale2Julie Thayer
 
Milliman cite auto auth brd
Milliman cite auto auth brdMilliman cite auto auth brd
Milliman cite auto auth brdAlecia Chrin
 
Dmdc ccc-ticketing system requirements v7b
Dmdc ccc-ticketing system requirements  v7bDmdc ccc-ticketing system requirements  v7b
Dmdc ccc-ticketing system requirements v7bAlecia Chrin
 
1422 North Blair, Royal Oak, Forsale2
1422 North Blair, Royal Oak, Forsale21422 North Blair, Royal Oak, Forsale2
1422 North Blair, Royal Oak, Forsale2Julie Thayer
 
Presentación Import Talent
Presentación Import TalentPresentación Import Talent
Presentación Import TalentJosep Fernández
 
586 E. Oakridge,Ferndale,Forsale1
586 E. Oakridge,Ferndale,Forsale1586 E. Oakridge,Ferndale,Forsale1
586 E. Oakridge,Ferndale,Forsale1Julie Thayer
 
14025 Ludlow, Oak Park
14025 Ludlow, Oak Park14025 Ludlow, Oak Park
14025 Ludlow, Oak ParkJulie Thayer
 
Sample business system process maps
Sample business system process mapsSample business system process maps
Sample business system process mapsAlecia Chrin
 
Senior PM with Real World Experience
Senior PM with Real World ExperienceSenior PM with Real World Experience
Senior PM with Real World ExperienceAlecia Chrin
 

Viewers also liked (12)

47 Sylvan Ave, Pleasant Ridge, Forsale2
47 Sylvan Ave, Pleasant Ridge, Forsale247 Sylvan Ave, Pleasant Ridge, Forsale2
47 Sylvan Ave, Pleasant Ridge, Forsale2
 
176 Ardmore
176 Ardmore176 Ardmore
176 Ardmore
 
421 West Kalama, Madison Heights, Forsale2
421 West Kalama, Madison Heights, Forsale2421 West Kalama, Madison Heights, Forsale2
421 West Kalama, Madison Heights, Forsale2
 
6176 Atkins, Forsale2
6176 Atkins, Forsale26176 Atkins, Forsale2
6176 Atkins, Forsale2
 
Milliman cite auto auth brd
Milliman cite auto auth brdMilliman cite auto auth brd
Milliman cite auto auth brd
 
Dmdc ccc-ticketing system requirements v7b
Dmdc ccc-ticketing system requirements  v7bDmdc ccc-ticketing system requirements  v7b
Dmdc ccc-ticketing system requirements v7b
 
1422 North Blair, Royal Oak, Forsale2
1422 North Blair, Royal Oak, Forsale21422 North Blair, Royal Oak, Forsale2
1422 North Blair, Royal Oak, Forsale2
 
Presentación Import Talent
Presentación Import TalentPresentación Import Talent
Presentación Import Talent
 
586 E. Oakridge,Ferndale,Forsale1
586 E. Oakridge,Ferndale,Forsale1586 E. Oakridge,Ferndale,Forsale1
586 E. Oakridge,Ferndale,Forsale1
 
14025 Ludlow, Oak Park
14025 Ludlow, Oak Park14025 Ludlow, Oak Park
14025 Ludlow, Oak Park
 
Sample business system process maps
Sample business system process mapsSample business system process maps
Sample business system process maps
 
Senior PM with Real World Experience
Senior PM with Real World ExperienceSenior PM with Real World Experience
Senior PM with Real World Experience
 

Similar to Leading InfoSec Firm Providing Consulting, Auditing, Forensics & Training

Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperMohd Anwar Jamal Faiz
 
Lancy-Curriculum Vitae
Lancy-Curriculum VitaeLancy-Curriculum Vitae
Lancy-Curriculum VitaeLancy Menezes
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakMarc St-Pierre
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
RAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolioRAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolioRhys A. Mossom
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
eForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teasereForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teasereForensicsMag
 
Standards and methodology for application security assessment
Standards and methodology for application security assessment Standards and methodology for application security assessment
Standards and methodology for application security assessment Mykhailo Antonishyn
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxAardwolf Security
 

Similar to Leading InfoSec Firm Providing Consulting, Auditing, Forensics & Training (20)

Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
Lancy-Curriculum Vitae
Lancy-Curriculum VitaeLancy-Curriculum Vitae
Lancy-Curriculum Vitae
 
NSA and PT
NSA and PTNSA and PT
NSA and PT
 
resume IT security
resume IT securityresume IT security
resume IT security
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
Company_Profile_Updated_17032016
Company_Profile_Updated_17032016Company_Profile_Updated_17032016
Company_Profile_Updated_17032016
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
ISS CAPSTONE TEAM
ISS CAPSTONE TEAMISS CAPSTONE TEAM
ISS CAPSTONE TEAM
 
RAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolioRAMNSS_2016_service_porfolio
RAMNSS_2016_service_porfolio
 
IKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet ENIKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet EN
 
Saravanan_Resume_IBM Updated
Saravanan_Resume_IBM UpdatedSaravanan_Resume_IBM Updated
Saravanan_Resume_IBM Updated
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
5691 computer network career
5691 computer network career5691 computer network career
5691 computer network career
 
eForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teasereForensics Free Magazine 01.12. teaser
eForensics Free Magazine 01.12. teaser
 
Standards and methodology for application security assessment
Standards and methodology for application security assessment Standards and methodology for application security assessment
Standards and methodology for application security assessment
 
Demand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docxDemand for Penetration Testing Services.docx
Demand for Penetration Testing Services.docx
 
Sanjoy debnath resume
Sanjoy debnath resumeSanjoy debnath resume
Sanjoy debnath resume
 
Shashikant Chavan_Resume
Shashikant Chavan_ResumeShashikant Chavan_Resume
Shashikant Chavan_Resume
 
security onion
security onionsecurity onion
security onion
 

Recently uploaded

FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 

Recently uploaded (20)

FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 

Leading InfoSec Firm Providing Consulting, Auditing, Forensics & Training

  • 1.
  • 2. Established in 2006 Providing services in the domain of Information Security, comprising of • Consultancy, • Compliance, • Network Security, • Application Security, • Cyber Forensics and • IT Security Training. Qualified, Certified Consultants Six years, more than 1250 Web Application Security Audits AKS IT Services
  • 4. • Consulting and Compliance – Security Consulting & Implementation – Information Risk Management – ISO 27001 :2005 Implementation – ISO-22301 Implementation – Incident Handling – Compliance With Various Guidelines • Security Auditing – Network Security Audit – Vulnerability Assessment & Penetration Testing and – Web Application Audit – Mobile Application Audit How We Help Our Clients
  • 5. • Cyber Forensics – Media Forensics – Network Forensics – Machine / Mobile Forensics – Cyber Crime Investigation – Fraud Investigation • Corporate Training – Security Awareness Training – Cyber Forensics Training – BCP/DR Workshop – Preparatory courses for CISSP & CISA Certification How We Help Our Clients
  • 6. Indian Computer Emergency Response Team (CERT-In) Controller of Certifying Authorities (CCA) Indian Air Force National Technical Research Organization National Informatics Centre Indian Army A few of the organizations we are empanelled with:
  • 7. Vulnerability Assessment & Penetration testing  Vulnerability Assessment  Identify and understand the existing vulnerabilities  Scan the targeted network(s) and host(s), based on the defined scan policy  Collect the scan results and analyze for security loopholes, configuration errors, default installation settings, overlooked setups, password quality, firmware/software revisions, patch fixes, security policy violations etc.  Penetration Testing Testing and validation of detected vulnerabilities Provides independent analysis of your network to locate all exploitable vulnerabilities Advise on the most effective solutions to secure network
  • 8.  Configuration Audit  Study and analyze the Servers, Network Devices and Security Device’s roles and configuration through configuration audit.  Understand and evaluate the loopholes in the configuration, if any.  Facilitate in hardening of information systems.  Network Performance Testing  Evaluate the Bottlenecks, Protocol Utilisation, Broadcasting and Network Error in the network, identify their remedial solutions and recommend implementation of the same to mitigate identified errors.  Recommendations for Error free Network design.  Top Ten Interfaces showing more bandwidth and protocol utilisation.
  • 9.  GAP Analysis Our processes and methodology are benchmarked against industry best practices and established standards. In this phase, a thorough security assessment will be carried out with two goals in mind: Identifying the present “As – Is” status vis –a – vis the desired benchmark, and their impact on Information Security. The ambit of this includes:-  Administrative Security  Physical Security  Logical Security  Processing Security  Business Continuity Management (BCM)  Identify gaps in the existing controls
  • 10. Web Application Security Testing The Standard used for Web Application Security Testing is OWASP (Open Web Application Security Project). The OWASP 2010 represents a broad consensus about what are the most critical application security flaws. OWASP 2010 1. Injection Flaws 2. Cross Site Scripting (XSS) 3. Broken Authentication and Session Management 4. Insecure Direct Object Reference 5. Cross Site Request Forgery 6. Security Misconfiguration 7. Insecure Cryptographic Storage 8. Failure to Restrict URL Access 9. Insufficient Transport layer protection 10. Invalidate Redirect and Forwards
  • 11. Methodology  Understand the scope and purpose of the Website. Review the Web Application structure and specifications so as to understand the basic design of the Website.  For the Web Application under review, identify, document and understand the "high value objects" that a malicious attacker would seek to steal or exploit (e.g., user IDs, customer data, passwords).  Devise attacks or methods using proprietary AKS IT© techniques to obtain the desired data objects.  Once Web Application security is handled, check if a valid/invalid user can use the Web Application in a manner so as to subvert the underlying security model of the system.  Various attacks are devised on each component and then relevant vulnerabilities are demonstrated.
  • 12.  Core Impact – The most comprehensive penetration testing solution for assessing and testing critical security vulnerabilities throughout the organization.  Immunity Canvas – Canvas is a trusted security assessment tool that allows penetration testing and hostile attack simulations to be conducted by security professionals. Canvas offers a level of exploit quality, availability, and real-world use unparalleled by any competitors.  Metasploit – It is a solution for security professionals in enterprise, government & consulting firms who need to reduce costs by making network security testing more effective & efficient. Metasploit Pro improves the efficiency of the penetration testers by providing unrestricted remote network access and enabling teams to efficiently collaborate Our Range of Products
  • 13.  Nexpose - It is a vulnerability assessment, policy compliance and remediation management solution designed for organizations with large networks which require the highest levels of scalability, performance, customizability and deployment flexibility.  Nessus - It is the industry’s most widely-deployed vulnerability and configuration assessment product. Nessus features are high-speed discovery, configuration auditing, asset profiling, sensitive data discovery, patch management integration, and vulnerability analysis of your security posture.  Acunetix - Acunetix web vulnerability scanner is a tool designed to discover security holes in your web applications that an attacker would likely abuse to gain illicit access to your systems and data. The application can be used to perform scanning for web and application vulnerabilities and to perform penetration testing against the identified issues.
  • 14. Mobile Forensics  Oxygen Forensic Suite – It is mobile forensic software that goes beyond standard logical analysis of cell phones, smartphones and tablets. Use of advanced proprietary protocols and phone APIs makes it possible to pull much more data than can be extracted by forensic tools utilizing standard logical protocols, especially for smartphones.  Susteen Secure View 3 - It provides affluent data to the mobile phone forensic investigator or instructor with the foundation for law enforcement, military/civil, consultant, corporate, and education institutions to perform advanced, proficient mobile device investigations in corporate IT, security, or criminal situations.  Paraben’s Device Seizure - Device Seizure is designed to allow investigators to acquire the data contained on cell/mobile phones, smartphones, tablets, GPS, iPhones/iPads/iPod Touch/iPods, and PDA devices without affecting data integrity. With mobile phones, it is designed to retrieve data such as phone numbers, sms, pictures, call history, and full data dumps. Forensic Products
  • 15. Computer Forensic  TD2 - This second-generation product was engineered for standalone forensic acquisitions in both field and lab settings, natively imaging both SATA and IDE/PATA hard drives at drive limited speeds up to 9GB/min, in a 1:1 or a 1:2 (aka, “twinning”) configuration. One can image SAS, and USB storage devices with TD2 by using the Tableau Protocol Modules.  Encase - It is a investigation solution, is for forensic practitioners who need to conduct efficient, forensically sound data collection and investigations using a repeatable and defensible process  P2 Commander - It is a computer forensic solution for examiners who need affordable, reliable digital analysis for computer investigations. Built to process large volumes of data in a fast and efficient manner, P2 Commander is known for its advanced email and chat log analysis. Continue…
  • 16.  Network E-mail Examiner – Paraben’s Network E-mail Examiner is an advanced network email archive analysis and conversion tool. Examine Microsoft Exchange (EDB), Lotus Notes (NSF), and GroupWise e-mail stores without the need for a long and painstaking restore process. Analyze, search, and report on pertinent data within the email database and export to many mail formats including PST.  Chat & Email Examiner – Paraben’s Chat Examiner is another specialized component of Paraben's P2 Forensic Collection that adds one more powerful program to your toolkit. Whether your case has ICQ, Yahoo, MSN, Trillian, Skype, Hello, or Miranda you'll be able to handle whatever comes  Passware Kit Forensic - This advanced password recovery suite allows you to recover more passwords, from more programs, in a shorter amount of time using many different methods including the advanced XieveTM attack method, distributed computing, and live memory acquisition.
  • 17.  AKS IT provides the customized forensic workstation as per the requirements of our customer. It can be of 2 types -  One can set up forensic workstation in their lab itself .  Another one is a forensic laptop which we can carry to the crime spot for acquisition and analysis of data. It comes in a rugged carrying case. Forensic Workstation
  • 18.  ALSTOM,  Andhra Pradesh Technology Services Ltd (APTS),  Bharti Airtel,  Central Board of Secondary Education (CBSE),  Ericsson,  General Insurance Corporation,  HCL,  Indian Railways,  National Informatics Centre (NIC),  NTPC,  Ranbaxy,  TCS,  WIPRO.. and many more Some of our Clients
  • 19. Thank You AKS IT SERVICES (P) Ltd. E-52, Sector-3, Noida, 201301