top of page
cybersecurity2.png

CYBERSECURITY

Cybersecurity is the protection of computer systems and the information stored on them against unauthorized use or damage. Devices connected to the Internet, such as computers, smartphones and tablets, as well as the protection of data and the networks that are used to store, process and transmit that information, everything can be affected if there is not a clear protection and protection policy. monitoring.

 

Cyberattacks and online privacy are a growing threat to businesses and individuals.  Cyberattacks can include malware infiltration into systems, theft of sensitive data, and disruption of online services.  Cybersecurity protects against these attacks and helps ensure that information and systems remain secure and available for legitimate use.

​

PWK-OSCP-badge.png

Gedeonsolutions has a group of professionals dedicated to the analysis and search for vulnerabilities for each scenario under OSCP modality and international certifications.  Our task in Cybersecurity is to think about how a cybercriminal or attacker can access the critical information of your organization;  All studies under prior contract and legal authority are necessary for our staff to act accordingly.

 

The areas under analysis not only lie in web pages or computer systems exposed on the Internet, but also access to critical border locations where, through social engineering techniques, minimal access information can be obtained for later landing of more in-depth studies.

Gedeonsolutions offers the possibility of training your company's staff to form BLUE TEAM teams andequipmentRED TEAM dedicated to each critical sector of your organization dedicated to offensive and defensive processes.

 

Through controlled scenarios, analyzes and exams are carried out for possible applicants to cover cybersecurity areas of your company; White Box, Gray Box and Black Box modalities used.

​

Defensive training on common objectives in personnel, email access, web inquiry form, email verification and secure programs.

blueredteam.png

Cybersecurity Services

Vulnerability scan
Detect security problems in your company's neural and physical network infrastructure; through analysis tools that verify the different layers of the organization, study of publicly exposed and dangerous information useful for future intrusion, substitution or denial of service attacks.


OSCP Styles Reports
 

  • Enumeration of existing published objectives​

  • Identification of backbone servers in the organization

  • Public services in diffusion mode and danger in their exposure

  • Vulnerability identification and countermeasure

  • Company OSINT report and countermeasures for updating

​​



​

​

​

​

​

​

​

​

​

 

 

 

 

 

 

 

DevSecOps
Training of personnel to form defense groups in critical sectors and their correct study under forensic modality.  Form work teams with a RED TEAM and BLUE TEAM mentality to enrich their current position within the organizational structure but with greater emphasis on the criticality of the processes and how to verify backdoors or vulnerabilities in systems that allow potential access to critical servers without consent .

​

Training on real scenarios controlled under CLOUD infrastructure, using BTBK or OSCP Style modality applicable on Microsoft Active Directory, Microsoft SQL, TomCat Servers, Apache / Red Hat server environments.
 

  • Advice from experts

  • data forensic study

  • Zero Day Solutions

 


Consultancy
Accompany your company in all its areas of implementation and development, so that a simple consultation does not stop the implementation of your BIG idea or Project to be implemented, our goal is to accompany your growth and be the one you trust to implement fault tolerance policies.

OSCP.png
profiles_TI_2019.jpg
bottom of page