Threat Intelligence Services by Intelidata - Onefede
Onefede > Products > Threat Intelligence Services by Intelidata

Threat Intelligence Services by Intelidata

Sold by: Intelidata Technologies Category:

Intelidata provides advanced threat intelligence with 360 degree coverage. The coverage includes:

  1. Brand monitoring
  2. Social media monitoring
  3. Attack surface monitoring
  4. Cyber threat and vulnerability intelligence
  5. Cyber crime and dark web monitoring
  6. Supplier risk monitoring

Report Abuse

Description

Intelidata provides advanced threat intelligence with 360 degree coverage.

Brand Monitoring –  Detection Coverage 

1. Phishing Websites 2. Smishing/Vishing  3. Fake/Typo-squatted Domains  4. Fake Mobile Apps Counterfeit Mobile Apps on official or thirdparty app stores  5. Malware/Phishing Campaigns 6. Website Content Misappropriation 7. Website Defacement

Social Media Monitoring –  Detection Coverage 

1. Suspicious/Malicious posts 2. Social Media Account Impersonation 3. Fake Social Media Profiles 4. Executive Profile Impersonation

Attack Surface Monitoring –  Detection Coverage 

1. Critical Vulnerabilities or Server Misconfigurations 2. Sensitive Open Ports 3. Expired SSL Certificates 4. Application Security weaknesses 5. Shadow IT Exposure (Unknown or Orphaned Assets) 6. Misconfigured Cloud Storage Buckets (AWS, Azure) 7. Data/Source Code Leaks 8. Exposed Secrets/API Keys/Access Tokens in public repositories 9. Sensitive PII or Confidential Business Data exposed in Public Unsecured Databases

Cyber Threat and Vulnerability Intelligence 

1. Indicators of Compromise (IOC Feed) 2. Research Advisories and Reports on  • Threat actors • Threat Campaigns • Zero-day malware and actively exploited vulnerabilities • APT and Ransomware Groups and their Tools, Techniques and  Procedures 3. Searchable repository of IOCs for improved visibility and context  during threat hunting and incident investigations 4. Integration with security tools (SIEM, TIP, SOAR) 5. Botnet communication involving your IP ranges

Cyber Crime and Dark Web Intelligence 

1. Compromised credit and debit cards sold on carding shops and  dark web forums 2. Compromised access credentials for consumer and enterprise  applications sold on  • Cybercrime forums • Marketplaces • Messenger Channels (Telegram/Discord) 3. Negative chatter involving your brand on Tor, .onion, IRC, P2P and  Telegram/Discord Channels 4. References to your company on Dark Net blogs, forums, chat  rooms and Data Leak/Ransomware leak sites 5. Data Leaks on dark web forums and marketplaces

Supplier Risk Monitoring 

1.Exposure of Supplier Credentials on the  Dark Web 2. Discussions / Negative chatter involving your supplier on Tor,  .onion, IRC, P2P and Telegram/Discord Channels 3. References to your supplier on Dark Net blogs, forums, chat  rooms and Data Leak/Ransomware leak sites 4. Business Data and Personally Identifiable Information (PII) Leaks  involving your supplier that exposes its own or your  organizational data or that of your customers 5. Critical Vulnerabilities and Sensitive ports exposed on Public  facing infrastructure of your supplier

Vendor Information

Description

Technical Experience

We are a qualified & highly technical team of Experienced Cyber Security Researchers, with cumulative experience of 25+ years. We partner with small to mid-sized companies to secure their businesses with easy step-by-step proven processes & Cert-in guidelines.

24/7 Services

We offer round-the-clock technical assistance.   We never turn the cell phone off. It’s on 24/7 and it gets answered whenever you call, to give you timely deliveries. By outsourcing your IT security to us, you can focus on what you do best–running your business.

Flexible Pricing

No unexpected bills. No budget blow-outs. No missed deadlines. No broken promises. No shoddy service.  No surprises. We believe in adding value to your business and provide meaningful service at a very cost efficient and budget -friendly pricing.

Training Assistance

We provide detailed steps & Cyber Security training to your Web Administrators and Developers for patching. No matter the budget, we pride ourselves on providing comprehensive professional assistance to them to secure your business.

  • Static Analysis Security Testing by Intelidata

    Static Analysis Security Testing (SAST) services by Intelidata to support developers in writing secure code and ensure application security. Secure Code Review is performed in accordance with Open Web Application Security Project (OWASP) industry best practice guidelines. At minimum, security assessment must include OWASP Top 10 security risk. Techniques to secure code review:
    1. Automated tool based/ Black Box: In this approach, the secure code review is done using different open source/commercial tools.
    2. Manual/ White Box: The automatic tool scanner flags the whole code with vulnerabilities based on its perception. Thus a manual / white box testing is required.

    Static Analysis Security Testing by Intelidata

    Static Analysis Security Testing (SAST) services by Intelidata to support developers in writing secure code and ensure application security. Secure Code Review is performed in accordance with Open Web Application Security Project (OWASP) industry best practice guidelines. At minimum, security assessment must include OWASP Top 10 security risk. Techniques to secure code review:
    1. Automated tool based/ Black Box: In this approach, the secure code review is done using different open source/commercial tools.
    2. Manual/ White Box: The automatic tool scanner flags the whole code with vulnerabilities based on its perception. Thus a manual / white box testing is required.
  • SOC as a Service by Intelidata

    Intelidata Managed Services powered with SOC tools believes in taking a holistic approach to cyber security by gathering deep insights from endpoints, servers, network devices, applications, IOT and security systems and applying user identity, threat intelligence and vulnerability assessment to establish threat profile, generate threat indicators, raise essential alerts and offer remediation path – automated or triaged. In essence, the solution ensures multi-layered threat detection and response, relying on EDR, Network Behavior, Advanced Correlation (SIEM), Network Traffic Analysis, UEBA (ML based) and SOAR for an All-In-One experience that is organically and seamlessly fused together.  It empowers SOC analysts to become more efficient and helps organizations to reduce MTTI and MTTR together providing continuous compliance for the business.

    SOC as a Service by Intelidata

    Category: SOC Services |
    Intelidata Managed Services powered with SOC tools believes in taking a holistic approach to cyber security by gathering deep insights from endpoints, servers, network devices, applications, IOT and security systems and applying user identity, threat intelligence and vulnerability assessment to establish threat profile, generate threat indicators, raise essential alerts and offer remediation path – automated or triaged. In essence, the solution ensures multi-layered threat detection and response, relying on EDR, Network Behavior, Advanced Correlation (SIEM), Network Traffic Analysis, UEBA (ML based) and SOAR for an All-In-One experience that is organically and seamlessly fused together.  It empowers SOC analysts to become more efficient and helps organizations to reduce MTTI and MTTR together providing continuous compliance for the business.
  • Virtual CISO as a Service by Intelidata

    A V-CISO is your security point-of-contact for all security related issues, offering a direct line to experts as questions naturally arise. A virtual CISO will also respond to incidents, answer security-related questionnaires for your customers, and respond to data breach should that arise. In addition to ongoing and ad hoc support, a v CISO will tie into meetings when security expertise and guidance are needed. With our Cyber Security Consulting, we offer a no-compromise solution that eliminates new hire commitments while delivering the executive-level counsel needed to succeed. We’ll work alongside your management to best align security policies and practices with business objectives to advance your operational goals.

    Virtual CISO as a Service by Intelidata

    A V-CISO is your security point-of-contact for all security related issues, offering a direct line to experts as questions naturally arise. A virtual CISO will also respond to incidents, answer security-related questionnaires for your customers, and respond to data breach should that arise. In addition to ongoing and ad hoc support, a v CISO will tie into meetings when security expertise and guidance are needed. With our Cyber Security Consulting, we offer a no-compromise solution that eliminates new hire commitments while delivering the executive-level counsel needed to succeed. We’ll work alongside your management to best align security policies and practices with business objectives to advance your operational goals.
  • DevSecOps Consulting Services by Intelidata

    Intelidata Technologies has a suite of DevSecOps-ready Consultancy services to enable secure continuous delivery, integrated security testing and cloud native delivery pipelines as per Cert-in guidelines. If you haven’t already begun the process, the time is now to merge your security goals with DevOps and implement ‘Security as Code’ DevSecOps best practices.

    DevSecOps Consulting Services by Intelidata

    Category: DevSecOps |
    Intelidata Technologies has a suite of DevSecOps-ready Consultancy services to enable secure continuous delivery, integrated security testing and cloud native delivery pipelines as per Cert-in guidelines. If you haven’t already begun the process, the time is now to merge your security goals with DevOps and implement ‘Security as Code’ DevSecOps best practices.
  • Red Team Assessment by Intelidata

    Secure your applications against real-world vulnerabilities and run your business with confidence. Maximize security readiness by identifying real world vulnerabilities through rigorous intelligence driven security tests and replicating threat landscapes related to your business. Our Red Team exercises collate and analyze intelligent options which can be used by persistent attackers. We also test your existing security framework for any vulnerabilities to real time attacks.

    Red Team Assessment by Intelidata

    Secure your applications against real-world vulnerabilities and run your business with confidence. Maximize security readiness by identifying real world vulnerabilities through rigorous intelligence driven security tests and replicating threat landscapes related to your business. Our Red Team exercises collate and analyze intelligent options which can be used by persistent attackers. We also test your existing security framework for any vulnerabilities to real time attacks.
  • Forensic Audits by Intelidata

    We help Enterprises to identify, prevent, detect, resolve, and protect their critical data from threats, crimes, frauds, and acts of terrorism arising due to vast proliferation and usage of Digital, Communication applications and artifacts in their personal and professional lives. We also provide assistance for legal enforcement to customer.

    We also provide the 65B Certificate which is an important aspect to prove an innocent/guilty in the court of law.

    Forensic Audits by Intelidata

    We help Enterprises to identify, prevent, detect, resolve, and protect their critical data from threats, crimes, frauds, and acts of terrorism arising due to vast proliferation and usage of Digital, Communication applications and artifacts in their personal and professional lives. We also provide assistance for legal enforcement to customer.

    We also provide the 65B Certificate which is an important aspect to prove an innocent/guilty in the court of law.

Product Inquiry

Item added To cart