Cyber Security

While opportunities created by technological advancement cannot be underestimated, we are keenly aware of the fact that this comes with a serious threat to business and governments (Cyberattacks). Cyberattacks have increased recently,we have seen cases of government and private sector systems being compromised, information stolen, and privacy compromised, among a host of other attacks that have cost both the public and private sectors a significant amount of money. Organizations cannot afford to be held back by cyber risk,they have to make bold decisions and come up with cyber strategies that guarantee data safety and privacy. Sejel positions itself as a reliable partner for all matters of cyber security. With our cyber security expertise, experience, and dedication to provide systems that guarantee cyber safety, we are here to ensure that our customers enjoy the benefits of technological advancement that we continue to experience every day. Regardless of where your business is on the cyber security journey, we will help you reach your destination, a place where you can confidently operate without fear of your systems being compromised, disrupted, or crippled by a cyber securityincident.

Working together with our partners and customers, we deliver a cyber-security Program that enhancesthe information security posture and instills confidence among all stakeholders. We do not believe in simply recommending solutions, but in helping our customers achieve success every step of the way.

Our Offering portfolio includes:

Information Assurance Programs

We provide security programs that encompass enterprises, education institutions, and government agencies, all meant to improve the overall information security posture. We use industry leading frameworks such as NIST-CSF, MITRE – Att&ck, and others to ensure that your business is well protected from different types of cyber security risks.

Penetration Testing

This is a multi-step and multi-vector attack scenario aimed at finding vulnerabilities and attempting to exploit them to move deeper into the enterprise system using standard methodologies. Our type of penetration testing includes: Attack stimulation; Lightweight, Targeted, Wireless and Physical testing; and Internal and External Testing, among others.

Vulnerability Assessment Services

This service is aimed at establishing a baseline of the infrastructure, be it external or internal. It involves assessing the targeted environment against any known vulnerabilities. This exercise offers the client a comprehensive evaluation of the system, identifying any gaps in system-security. We believe that cost effective and regular assessments are useful tools in helping a business stay up to date on security matters. We perform these assessments in line with the best-in-class practices as stipulated by Open Security Testing Methodology Manual. Our team of experts uses automated and manual techniques to identify threats and vulnerabilities. With our vulnerability assessment, we:

  • Identify security issues before they can be exploited.
  • Improve productivity through avoiding downtimes.
  • Protect data integrity.
  • Ensure around-the-clock safety of the systems

Web Application Security Testing

Using Dynamic Application Security Testing (DAST), Static Application Security Testing (SAST), and Application Penetration Testing we look for vulnerabilities in your systems. With these tests, we ensure that your systems and applicationsare secure, keeping them free of any attacks. This not only gives your enterprise confidence, but also assures users that their data is secure and cannot be compromised.

Security Gap Analysis

To assess current posture to organization vs the desired posture:

  • Network Design | Review.
  • Web\ Network Security| Review.
  • Processes, Procedures, Standards and Guidelines| GAP analysis.
  • Cyber Security |GAP analysis.
  • People, Processes, and Technology Synchronization | analysis.

Examples of Gap Analysis include:

  • ISO 27K | GAP analysis.
  • NIST-CSF |Current vs. Desired Profile.
  • Cyber Security Readiness | IT\IS Infrastructure.
  • Network design and security | Enterprise level.

ISO Consultation, Auditing, and Certification

ISO 27001 is the best Known standard providing requirements for an information security management system (ISMS). An ISMS is a systematic approach to managing sensitive company information so that it remains secure.

 

Managed Security Services Provider

Some of the services offered include:

  • Security Operations Center
  • Incident Response Retainer
  • Breach Assessment
  • Malware Analysis
  • Forensics

Training

To learn Practical application and implementation op offensive and defensive security measures. Range of courses include:

  • Offensive Security (Red Team).
  • Integration (Purple Team).
  • Defensive Security (Blue Team).
  • Capture the Flag exercises (CTF).
  • Incident Handing and Response.
  • Web Application Security.
  • Network Security.
  • IT security and Testing.
  • Mobile Hacking.
  • Wireless and Physical Security.
  • Social Engineering.


Download PDF