Download as pdf or txt
Download as pdf or txt
You are on page 1of 16

CYBER SECURITY

ADVISORY & CONSULTING SERVICES


A leading
Cyber Security
Advisory & Consulting firm
ABOUT
DTS SOLUTION

WHO WE ARE WHAT WE DO

DTS Solution is a leading Cyber Security DTS Solution has developed the SSORR methodology
based on decades of experience in securing business
Advisory & Consulting firm focused on
environments at all levels, from the bottom-up to the
securing your enterprise digital assets from the modern
up-down, building a methodology that provides value to
day cyber-attacks that can cripple your business
the business and management team whilst ensuring the
operations.
gaps with the technical team is bridged to provide a
fully-integrated approach to cyber security.
From providing cyber security strategy, addressing
security compliance, understanding your current risk
DTS Solution has partnered with industry leading
maturity to develop a comprehensive roadmap, from
security vendors to provide the complete turnkey
hardening your people, process and technology.
security solutions to meet the needs of enterprises.

Whether that is acquiring security solutions or


With a defense in depth strategy, DTS has developed
penetration testing, simulating a ‘real hacker’, to building
security blueprints using the vendor technologies
cyber resilience framework to withstand cyber incidents,
providing seamless security integration into business
is what DTS can deliver as an end-to-end lifecycle.
processes. DTS Solution is also seen by our technology
vendors as the preferred partner and system integrator
of choice for our ability to deliver and execute.
CYBER
KILL CHAIN

A Cyber Kill Chain is used to describe the various stages of a cyber-attack. The actual model, the Cyber Kill Chain framework, is used for identification,
detection and prevention of cyber intrusions.

The actual steps in a kill chain trace the typical stages of a cyber-attack from early reconnaissance to completion where the intruder achieves the cyber
intrusion and performs the necessary damage and breach. Security analysts often use the chain to detect and prevent cyber-threat through a security
operations center, not understanding how hackers think itself poses a blind-spot for your organization.

DTS has mapped the cyber kill chain developed by Lockheed Martin, along with the MITRE ATT&CK model to the cybersecurity solutions and services
if offers; to help customers understand the array of technical controls that are required to detect and prevent cyber-attacks at each phase of the kill
chain.

File
TRAJECTORY

target COMPROMISE BREACH

RECON STAGE LAUNCH EXPLOIT INSTALL CALLBACK PERSIST

DECEPTION WAF MFA / 2FA NGAV / ENDPOINT NGAV / ENDPOINT THREAT INTELLIGENCE APT

NGFW P+V EMAIL SECURITY APPLICATION CONTROL VULNERABILITY MGMT APPLICATION CONTROL APT DNS SECURITY

NIPS / NETWORK AI WAF PAM SIEM 2.0 DNS SECURITY SIEM 2.0

NAC EMAIL SECURITY SESSION RECORDING WEB FILTERING THREAT HUNTING

DDOS MITIGATION PATCH MANAGEMENT RASP AUTOMATED SECURITY


ANALYST - AI
PACKET BROKER PACKET BROKER DAM

AUTOMATED SECURITY SIEM 2.0


ANALYST - AI

ATTACKER INFRASTRUCTURE FILES/PAYLOADS


CYBER SECURITY
SOLUTIONS MATRIX

NETWORK SECURITY
Next Generation Firewall P+V
NIPS / Network AI
SSL VPN
NAC
DDOS Mitigation
VM Security
SDN

ADVANCE THREAT PROTECTION DATA SECURITY


APT Data Classification
Threat Hunting Data-in-Transit
DNS Security Data Leakage Prevention (DLP)
Threat Intelligence
Deception

COMPLIANCE MONITORING INFRASTRUCTURE SECURITY


SIEM 2.0 Email Security
Policy Compliance DNS Security
IRP Web Filtering
ITSM Packet Broker
CASB CYBER SECURITY
Automated Security Analyst - AI
SOLUTIONS MATRIX

Mobility security SYSTEM SECURITY


Wireless NGAV / Endpoint
Captive Portal Vulnerability Management
MDM Patch Management
PAM
APPLICATION SECURITY Session Recording

WAF
Application Control
DAM
RASP
MFA / 2FA
SAST / DAST
ERP Security
ENTERPRISE SECURITY Architecture

DTS Solution has a clear advantage when it comes to providing advanced cyber security solutions for enterprises –
through in-depth expertise and practical experience. We are considered as one of the leading security solutions
system integrator in the region.

Security Driven SECurity Governance Technical security Controls

– Business Operation – Situational Awareness – Network Security


– Business Strategy – Security Communications – Endpoint Security
– Business Requirement – Principles – Security Testing and Code Validation
– Business Capability – Policies – Data Security
– Compliance – Standards – Identity and Access Management
– Channels – Process Guidelines – Web Services Security
– Technology Strategy – Procedures – Security Management
– Technology Capability – Compliance Audit – Virtualization
– Technology Architecture – Enforcement – Cloud Security
– Threats – Contract Definitions – Physical Security

Application Controls Security Operations Security Assurance

– Auditing – Compliance – Requirements Definitions


– Access Control - Authorization – Vulnerability Management – Education and Awareness
– User and Application Authentication – Incident Management – Risk Management
– Encryption within the Application – Secure Administration – Validation and Maturity
– Session Management – Event Management – Design Requirements
– Integrity Control – Identity Management – Supplier Management
– Partitioning – Patch Management
– Remote Access Management
– PenTest Services
– Certificate Management
TELECOM SECURITY

DTS Solution provides expert level security solutions and consulting services to Mobile Operators to meet their unique
requirements. With in-depth knowledge and vast experience within the telco environment we communicate the protocol
that telco’s understand.

Mobile network security lte 4g security architecture UMTS 3G security architecture

– Wireless Security – 3GPP Standards – Gp - GRX GTP Firewall


– Signaling Security - SCTP and SS7 – TS 33.210 and TS 33.310 – Gi - Firewall and CGNAT
– 3G Mobile Network Security – eNodeB Backhaul Security – OSS and BSS Security
– LTE Security Architecture Validation – IPSEC VPN S2S and IKEv2 – VAS Security
– GTP Firewalling – CMPv2 Protocol – Secure APN Services
– iDNS and eDNS Security – SeGW - Security Gateway – Mobile Number Portability
– Secure APN Design – S1-MME and X2AP Security
– S6a Diameter Security - HSS
CLOUD SECURITY

DTS Solution provides technical security assurance services for enterprises to migrate to the cloud with confidence.
At DTS we will help your organization make this informed decision and judgment through due care and diligence;
working proactively with your cross-functional teams we will ensure that each key decision is technically assessed based
on a business risk approach.

Cloud Security Framework Virtualization Security Security AS A Service

RISK MANAGEMENT TECHNOLOGY ON-DEMAND


– Risk Ranking – Virtual Machine Security – Security Service Chaining
– Service Modeling – Hypervisor NG Firewall – Web Application Security
– Data Security – VDI Security – DDoS Mitigation in the Cloud
– Data Portability – Data Tokenization – Encryption
– Incident Response – Security Automation – Data at Rest
– Service Level Agreement – CASB – Data in Motion
– Docker Based Security
– Kubernetes
– PaaS Security / IaaS Security
INDUSTRIAL CONTROL SYSTEMS / OT SECURITY

DTS specialize in Industrial Control Systems and OT Security. DTS Solution has partnered with market leaders in the field
to provide the most comprehensive ICS security solution offering based on the ISA99 / IEC-62443 standards. Working very
closely with the vendors, DTS is able to translate the most complex of ICS security solutions into something that is
practical, intuitive and complete.

cyber security framework development Technical scada security services

– Security Policies Development – Security Architecture Review and Re-Engineering


– Security Procedures and Standards Development – Network Segmentation, Security Zoning and Conduits
– Control System Asset Management – One Way Diode Firewall, Overlay Encryption
– Risk Assessment and Gap Analysis for ICS / SCADA – Patch Management and Endpoint Security
– Business Continuity Planning & Incident Response – Application Whitelisting
– Security Architecture Blueprint & Workforce Training – Vulnerability Management for Control System
– Security Controls Mapping to Industry Standards – SIEM for the ICS/SCADA Environment
– SCADA Network Analysis – 3rd Party Remote Access
– ICS SOC
CYBER SSORR
SECURITY SERVICES

DTS Solution has developed the SSORR methodology based on decades of experience in securing business environments at all
levels, from the bottom-up to the up-down, building a methodology that provides value to the business and management team
whilst ensuring the gaps with the technical team is bridged to provide a fully-integrated approach to cyber security.

CYBER STRATEGY
Cyber Risk management - Security regulatory and compliance
Cyber transformation - Cyber security strategy
Cyber risk maturity assessment - Executive cyber dashboard
Cyber security metrics - Education, Training & awareness

CYBER SECURE
CYBER
STRATEGY RED TEAM - Offensive | Blue team - defensive | White team - advisory

S Vulnerability assessment - Penetration testing - Infrastructure protection


Network security protection - Identity and access management
Data protection program - Cyber security policies in ot / ics
Cyber security operations in ot / ics - Blockchain & fintech

S
CYBER
RESILIENCE

CYBER RESILIENCE
R
CYBER CYBER
SECURE
SSORR
Cyber resilience assessment - Red teamING - Offensive
simulated targeted cyber attack - PURPLE teamING – RESPONSE
Simulated targeted cyber response - Cyber war-gaming
Table top exercises - Executive workshops
Management workshops - Technical workshops

O
CYBER OPERATIONS
CYBER
RESPONSE
R Cyber security operations center - Security operations governance
Operating manuals - Siem 2.0 consulting and enhancement - Purple teaming
Threat modeling methodology - Mitre att&ck matrix detect
CYBER Threat adversary simulation - hunt Use case development
CYBER RESPONSE OPERATIONS Cyber threat intelligence

Incident response (IR) program - IR governance & framework


Policies, processes and procedures - TOOLs / Tactics, techniques and procedures
Incident response playbooks - Mitre att&ck matrix response
Threat adversary simulation - hunt - Threat hunting methodology
Post-compromise assessment - Digital forensics
CYBER STRATEGY

Addressing cyber risk is an imperative for everyone within the enterprise, but the ultimate responsibility for overseeing risk rests with top
leaders. Many board members and C-suite executives, however, are far removed from the day-to-day challenges of monitoring, detect-
ing and responding to evolving cyber risks. Those leaders who develop a deeper view of where their organization stands when it comes
to cyber risk will gain a critical understanding of the issue.

DTS Solution has defined multiple sub-domains in the Cyber Strategy domain that will drive integration with business objectives,
manage cyber risks in a holistic manner that adds value to the executives, compliance to security standards and regulations whilst
providing executives with cyber risk scorecards and dashboards that are easy to understand.

Asset Based Risk Assessment


Scenario Based Risk Assessment
Information Security Standards
Risk and Gap Assessment
Technical Security Controls Risk Assessment
Cyber Security Process Risk Assessment
Security Awareness
Phishing Awareness
Technical Security
Security Campaigns ISO27001 & 27002
Learning Through Gamification NESA IAS & NCRMF
PCI-DSS V3.2
Cyber Risk DESC - ISR V2
Management ADSIC / ADSSSA
NIST CSF, SWIFT
ISA62443 (formerly ISA99)
Education Security
Training Regulatory &
Security Effectiveness Index Awareness Compliance
Security Awareness Index
Security Training Index
Security Incident Index
Y-o-Y Risk Rating Index

Cyber Cyber
Security Transformation

CYBER
Metrics

STRATEGY
Cloud
Managed Services
Blockchain
Artificial Intelligence
Big Data Analytics
FINTECH / IoT
Executive Cyber
Cyber
IDAM
Security
Dashboard Strategy Data Protection

Cyber Security Posture Risk


Enterprise Cyber Risk View Maturity
External and Internal Threats Assessment
Management and Technical Risks
People Process and Technology
3-5 year Cyber Strategy
Cyber Security Roadmap

Cyber Risk Maturity Rating


Inherent Cyber Risk
Risk Maturity Across Domains
CYBER SECURE

Amid growing concerns about potential financial, operational and reputational damage, cybercrime has quickly become one of the top
enterprise-wide risks faced by organizations.

Cyber Secure domain covers aspects from offensive security (RED Team), defensive security (BLUE Team) and advisory services
(WHITE Team) across different industry verticals.

RED TEAM BLUE TEAM


OFFENSIVE SECURITY DEFENSIVE SECURITY

Vulnerability Assessment Infrastructure Protection


Penetration Testing Network Security Protection
Web Application Security System Security Protection
Mobile Application Security Cloud Security Protection
Wireless security Testing Endpoint Security Protection
Social Engineering Application Security Protection
Threat Hunting Vulnerability Management

CYBER
WHITE TEAM SECURE PURPLE TEAM
ADVISORY & CONSULTING SECURITY OPERATIONS

Identity and Access Management SIEM & SOC Consulting


Data Protection Program Security Operations Center
Cloud Security Assessment Compliance Monitoring
Security Architecture Threat Adversary Simulation
Data Center Design & Blueprint Purple Teaming
Blockchain, AI & Big Data Threat Intelligence
NESA, DISR, ISO 27001 & 27002, PCI-DSS Incident Response Playbook
CYBER OPERATIONS

Cyber Security Operations domain within DTS Solution delivers advanced security operational capabilities based on a build, operate
and transfer model. For organizations that need their cyber operations to be transformed, DTS consulting services can transform your
potentially reactive security operations to something that is proactive and predictive.

Organizations that want to transform cyber security operations can rely on DTS to deliver advanced advisory and consulting services.
The development of CSOC is distributed over the following categories where our experts will develop documentation library for CSOC,
ensures its application within the working and operating environment, measure the effectiveness of current practices if they do indeed
exist whilst providing the necessary roadmap to acquire solutions to support CSOC initiatives.

CSOC Strategy
CSOC Design and Build
CSOC Operating Model
CSOC Physical Layout

CSOC
Design & Build

SIEM Operating Manuals


CSOC Policies
SIEM Optimization & Enhancement
CSOC Processes
SIEM Effectiveness Analysis
CSOC Procedures
- Purple TEAMING

CSOC SIEM 2.0


Governance Consulting

Surface
Attack
Analysis
CYBER Cyber
Threat
Intelligence

OPERATIONS
Threat Modeling Methodology
Cyber Threat Intelligence
Network Architecture Review
Open Source Threat Intelligence
Cyber Attack Kill Chain
- (OSINT)
MITRE ATT&CK Matrix
Information Sharing
Threat Detection Use Cases
Brand Reputation
Use Case Development
Take Down Services
Incident Response Playbook
CYBER RESPONSE

DTS Solution can support your organization build complete Cyber Response capabilities by developing enterprise wide incident
response and management framework. The incident response framework includes everything from incident triage to chain of custody
to deep forensic analysis.

Incident response is an organized approach to addressing and managing the aftermath of a security breach or cyberattack, also known
as an IT incident, computer incident, or security incident. The goal is to handle the situation in a way that limits damage and reduces
recovery time and costs.

IR Digital Playbooks
Security Orchestration & Automation Response (SOAR)
MITRE ATT&CK Matrix Response

IR Data Collection Toolkit Threat Hunting Methodology


IR Tactics, Techniques and Procedures Post-compromise Assessment

Incident
Response
Preparation
Incident Pre and
Response Post
Tips Compromise

Incident
Digital
Response
Forensics
Program

IR Program Development
IR Governance & Framework CYBER Network Forensics
Endpoint Forensics
IR Policies, Processes and Procedures
RESPONSE Mobile Forensics
Digital Triage Forensics
CYBER RESILIENCE

Cyber resilience refers to an entity's ability to continuously deliver the intended outcome and sustain business operations despite
adverse cyber events. Cyber resilience is an evolving perspective that is rapidly gaining recognition. The concept essentially brings the
areas of information security, business continuity and (organizational) resilience together.

DTS Solution advisory team can help your organization build cyber resiliency by conducting different types of assessment based on the
level of maturity of the organization. We initially start with a Cyber Resilience assessment which identifies the gaps across your environ-
ment, this could be missing policies, processes and instructions such as crisis management, external media communication, breach
notification policy etc. We may also find gaps on key critical business processes across people, process or technology that do not meet
cyber resilience requirements. These findings would then be presented in a report and management presentation would be conducted.

Cyber RED PURPLE


Cyber
Risilience Teaming Teaming
War-Gaming
Assessment Offensive Response

Simulated Targeted Simulated Targeted Table Top Exercises


Cyber Attack Response Executive Workshops
Management Workshops
Technical Workshops

CYBER
RESILIENCE
DUBAI: Office 4, Oasis Center, Sheikh Zayed Road, Dubai, United Arab Emirates
T: +971 4 338 3365 | E: info@dts-solution.com

ABU DHABI: Office 253, Al Bateen C6 Tower - Bainunah, King Abdullah Bin Abdulaziz Al Saud Street | T: 971 2 2076777
LONDON: 160 Kemp House, City Road, London, EC1V 2NX, United Kingdom | T: +44 2081230 387 (DTS)
www.dts-solution.com

DTS Solution

You might also like