aujas testing managed services

10
1 Copyright @2016, Aujas Information Risk Services Aujas Managed Security Services For Vulnerability Management Powered by

Upload: mukund-muralidharan

Post on 14-Jan-2017

19 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Aujas Testing Managed Services

1

Copyright @2016, Aujas Information Risk Services

Aujas Managed Security Services

For Vulnerability Management

Powered by

Page 2: Aujas Testing Managed Services

2

Copyright @2016, Aujas Information Risk Services

More Vulnerabilities

A large number of known

vulnerabilities, specifically

the critical ones, with new

ones getting added daily

is a challenge.

Smart Devices

High growth in adoption

of new technologies like

Cloud and IoT means

more data, and more

vulnerabilities.

Multiple Sources

Availability of multiple

important sources of

threat intelligence and

vulnerabilities data is

overwhelming.

Prioritization Dilemma

It helps tremendously to

be able to prioritize as per

my organization context,

irrespective of it being

popular or not.

Mitigation Process

Given that the average

number of days to

remediate is 100+ days,

an effective process for

mitigation is needed.

Challenges with Vulnerability Management

Discover Prioritize Mitigate

Page 3: Aujas Testing Managed Services

3

Copyright @2016, Aujas Information Risk Services

More Vulnerabilities

A large number of known

vulnerabilities, specifically

the critical ones, with new

ones getting added daily

is a challenge.

Smart Devices

High growth in adoption

of new technologies like

Cloud and IoT means

more data, and more

vulnerabilities.

Multiple Sources

Availability of multiple

important sources of

threat intelligence and

vulnerabilities data is

overwhelming.

Prioritization Dilemma

It helps tremendously to

be able to prioritize as per

my organization context,

irrespective of it being

popular or not.

Mitigation Process

Given that the average

number of days to

remediate is 100+ days,

an effective process for

mitigation is needed.

ANALYTICSINTELLIGENCE WORKFLOW

A single system of record from structured, unstructured and hybrid sources, making all

data available for analytics.

Solution: Aujas Managed Vulnerability Services

Compares with normal, and

prioritizes based on your

organization context.

THREAT MANAGEMENT SERVICES

Expertise and best practices gained working with customers and product vendors across geographies and industries.

VISUALIZATION

A single pane of glass for vulnerabilities as per your specific role and KRA metrics.

Remediation process that

can be de-bottlenecked

smartly.

Discover Prioritize Mitigate

Powered by

Page 4: Aujas Testing Managed Services

4

Copyright @2016, Aujas Information Risk Services

Security Analytics &

Visualization Platform

Managed Vulnerability Services

Risk Advisory

Identity & Access

Threat

Management

Security Intel & Ops

Digital Security

Vulnerability

Management Services

Managed Application

Security Testing

Managed Network

Security Testing

Services

Functional Practices

Managed Services

Page 5: Aujas Testing Managed Services

5

Copyright @2016, Aujas Information Risk Services

Managed Security ServicesVulnerability Management Offerings

Everything that is needed for

managing application security

from security testing perspective.

Managed Application

Security Testing

Everything that is needed for

managing the network security from

security testing perspective.

Managed Network

Security Testing

Everything that is needed

for managing vulnerabilities

from a program perspective.

Vulnerability

Management Services

Powered by

Page 6: Aujas Testing Managed Services

6

Copyright @2016, Aujas Information Risk Services

Vulnerability Management

Services

Auto Learn organization assets over period of time and eliminates the

daunting task of asset management.

Asset Learning & Clustering

Drill down to identified issues at application / IP level, group level and region

level. Analysis & reporting of important vulnerability management metrics.

Compliance reporting for PCI DSS, SOX, GLBA, HIPAA, etc.

Centralized Dashboard

End to End workflow for vulnerability remediation, run automated work-flows, take

decisions based on pre-defined SLAs and manage internal state of vulnerabilities

effectively.

Integrated Remediation Management

Aujas award winning platform helps you prioritize vulnerabilities and respond

effectively.

Prioritize Effectively – Focus on real ‘high’ risk vulnerabilities

Use advanced machine learning, NLP and clustering algorithms to learn

your environment and suggest personalized actionable vulnerability

intelligence.

Actionable Vulnerability Intelligence

Powered by

Page 7: Aujas Testing Managed Services

7

Copyright @2016, Aujas Information Risk Services

Managed Application

Security Testing

Assessment on demand or prescheduled. Conduct retest when required

at no extra cost.

Assessment on Demand

Assessment conducted by certified professionals with AppSecure methodology

based on industry best practice liked OWASP and SANS.

Standardized Assessment by Certified Professionals

End to End workflow for vulnerability remediation, Run automated work-flows,

take decisions based on pre-defined SLAs and manage internal state of

vulnerabilities effectively.

Integrated Remediation Management

Advisory support to fix identified issues during assessment.

Advisory Support

Drill down to identified issues at application level, group level and region

level. Analysis & reporting of important VM metrics.

Compliance reporting for PCI DSS, SOX, GLBA, HIPAA etc.

Centralized Dashboard & Compliance Reporting

Powered by

Page 8: Aujas Testing Managed Services

8

Copyright @2016, Aujas Information Risk Services

Managed Network

Security Testing

Assessment on demand or prescheduled. Conduct retest when required

at no extra cost.

Assessment on Demand

Get vulnerability advisory alerts for the assets.

New Vulnerability Alerts

End to End workflow for vulnerability remediation, Run automated work-flows,

take decisions based on pre-defined SLAs and manage internal state of

vulnerabilities effectively.

Integrated Remediation Management

Advisory support to fix identified issues during assessment.

Advisory Support

Drill down to identified issues at IP level, group level and region level.

Analysis & reporting of important VM metrics.

Compliance reporting for PCI DSS, SOX, GLBA, HIPAA etc.

Centralized Dashboard & Compliance Reporting

Powered by

Page 9: Aujas Testing Managed Services

9

Copyright @2016, Aujas Information Risk Services

Service Tracking

Service DeliveryService DeskService portal, Phone

& email address.

Helpdesk ticketing system for

tracking. Requests via portal.

Offsite Service Delivery using phone,

email & remote system / VPN

access.

Service Delivery Model

Designated

Contact

Single point primary

engineer

Service 24 x 724 x 7 service window.

Powered by

Page 10: Aujas Testing Managed Services

10

Copyright @2016, Aujas Information Risk Services

www.aujas.com

[email protected]

Information Risk Management