EL Cyber Security Product Portfolio
EL Cyber Security Product Portfolio
EL Cyber Security Product Portfolio
Besides that, Earthlink has taken its impressive and confident steps to enter strongly and distinguish
the field of ICT solution and IT mange service.
Our Mission:
Through our security solutions, we aim to help organizations to:
• Enhance their overall security posture and be more resilient to cyber threats through
providing proactive monitoring and threat detection, incident response, vulnerability
management, penetration testing, and other security services than can significantly reduce
the risk of cyber-attacks.
• Achieve and maintain compliance with regulatory requirements, standards, and frameworks
such as CBI requirements, ISO 27001, PCI-DSS, and COBIT 2019.
• Save costs as they do not need to invest in managing and maintaining their own security
infrastructure.
• Focus on their core business while leaving their security concerns in safe hands with
EarthLink security experts.
Our Services:
EarthLink Telecommunication provides a set of managed security services, such as:
1- SOC-as-a-Service (SOCaaS)
EarthLink provides its customers with Security Operations Center services, defined as a SOC-
as-a-Service (SOCaaS), sparing them from the hustle of building and managing their own in-
house solution.
SOC-as-a-Service provides a cost-effective way to enhance the security posture and ensure
that security incidents are identified and addressed in a timely manner. When outsourcing
their security operations to Earthlink, customers can focus on their core business while our
security team takes care of their security.
Our SOC is built with the latest technologies of IBM QRadar Security Information and Event
Management (SIEM), ELK stack, vulnerability feeds, threat intelligence, and open-source
tools. It provides customers with lots of benefits, including:
EarthLink gives its customers the opportunity to take proactive measures to secure their
infrastructure by offering Vulnerability and Penetration Testing (VAPT) services to help them
identify vulnerabilities in systems, networks, and servers before they get exploited by
attackers.
• Vulnerability Assessment:
o Industry recognized tools such as Rapid7’s Nexpose, Tenable’s Nessus, Burp suite
Professional, and OWASP ZAP.
o Flexible engagement using a portable scanner or scan engine deployment on the
customers’ premises, connected to EarthLink’s centralized scan console.
o Deep scanning for vulnerabilities using different scan templates or custom
templates, with or without using credentials.
o policy-based scans to make sure systems meet compliance requirements, such as
CBI requirements, ISO 27011 and PCI-DSS.
o Manual penetration testing to validate scan results through the elimination of false
positives.
o Comprehensive Vulnerability Assessment Report for the scanned infrastructure as a
last step in the vulnerability assessment.
• Penetration Testing:
• Vulnerability Management:
EarthLink offers dedicated cyber security training to different audience, such as university
students, fresh graduates, and professionals, to equip them with the necessary skills and
knowledge to grow a career in cyber security which will help them to secure their
workplaces space. What is included?
• Advanced Cyber Security Courses: These are more comprehensive courses designed to:
o Provide an in-depth understanding of cybersecurity topics to individuals
possessing foundational knowledge in cybersecurity.
o Cover a broad range of advanced subjects such as network security,
cryptography, incident response, and penetration testing.
o Equip individuals with practical skills to protect themselves and their
organization against cyber threats.
o Explore the latest trends, best practices, and technologies in cybersecurity to
stay up to date with this rapidly changing field.
• Cyber Security Labs: EarthLink has a specialized, software-based cyber security labs that
are designed to:
o Provide individuals with practical, hands-on experience in exploring and applying
cybersecurity concepts.
o Offer a safe and controlled environment for experimentation and learning,
where individuals can apply theoretical concepts to real-world scenarios.
o provide its users with practical exercises and guided instruction on cybersecurity
best practices and techniques.
o help individuals develop valuable skills and experience in identifying, analyzing,
and mitigating cybersecurity threats in both the offensive and defensive field of
cybersecurity.
o Introduce its users to the latest technologies and tools used in the field of cyber
security, such as firewalls, intrusion detection and prevention systems,
vulnerability scanners, and VMs.
o Allow individuals to gain a deeper understanding of how these technologies
work and how they can be used to enhance the security of your organization.
o Guide its users with experienced instructors who are cybersecurity professionals
who provide guidance and support to individuals as they navigate the challenges
of the cybersecurity labs. These professionals are available to answer questions,
provide feedback, and offer insights into the latest trends and techniques in the
field of cyber security.
o Develop the skills and experience needed to pursue a career in cybersecurity.
o Offer a safe and controlled environment for experimentation and learning.
o Provide an essential resource for anyone interested in this dynamic and rapidly-
evolving field.
• Cyber Security Workshops: Cyber Security Workshops are a 3 to 7 day events that
provide:
o An exceptional opportunity for individuals to gain theoretical and practical
knowledge in the rapidly evolving cybersecurity field.
o Guidance by experienced instructors who offer personalized support and
supervision.
o Practical exercises that are designed to simulate real-world cyber security
threats and challenges, enabling participants to apply the concepts learned in
the workshops to practical scenarios.
o A hands-on experience that allows the participants to develop skills in
identifying, analyzing, and mitigating cyber security threats, enhancing their
expertise in the field.
o The opportunity for any organization to develop the skills and knowledge of
their cybersecurity team.
4- Endpoint Detection and Response
EarthLink offers a robust Endpoint Detection and Response (EDR) which is an ideal security
solution for any organization that requires unique customization to meet its security needs.
The product utilizes cutting-edge technologies which allow it to provide:
5- Firewall
With EarthLink NGFW (Next-Generation Firewall) managed services that ensure business
continuity by safeguarding networks and minimizing the risk of cyber-attacks, customers will
get:
6- Compliance Services