EL Cyber Security Product Portfolio

Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

EarthLink Cyber Security Product Portfolio

Who Are We?


17 years ago, a spark triggered through a group of young pioneers, a decade latter, it turned to the
most exciting journey moving EARTHLINK from a very small office (roof top) 2005 to become one of
the most successful ISP in Iraq today, as it is serving more than 70% of Iraq Internet users.

Besides that, Earthlink has taken its impressive and confident steps to enter strongly and distinguish
the field of ICT solution and IT mange service.
Our Mission:
Through our security solutions, we aim to help organizations to:

• Enhance their overall security posture and be more resilient to cyber threats through
providing proactive monitoring and threat detection, incident response, vulnerability
management, penetration testing, and other security services than can significantly reduce
the risk of cyber-attacks.
• Achieve and maintain compliance with regulatory requirements, standards, and frameworks
such as CBI requirements, ISO 27001, PCI-DSS, and COBIT 2019.
• Save costs as they do not need to invest in managing and maintaining their own security
infrastructure.
• Focus on their core business while leaving their security concerns in safe hands with
EarthLink security experts.

Our Services:
EarthLink Telecommunication provides a set of managed security services, such as:

1- SOC-as-a-Service (SOCaaS)

EarthLink provides its customers with Security Operations Center services, defined as a SOC-
as-a-Service (SOCaaS), sparing them from the hustle of building and managing their own in-
house solution.

SOC-as-a-Service provides a cost-effective way to enhance the security posture and ensure
that security incidents are identified and addressed in a timely manner. When outsourcing
their security operations to Earthlink, customers can focus on their core business while our
security team takes care of their security.

Our SOC is built with the latest technologies of IBM QRadar Security Information and Event
Management (SIEM), ELK stack, vulnerability feeds, threat intelligence, and open-source
tools. It provides customers with lots of benefits, including:

• Lower security risk.


• Reducing the burden on internal technical teams.
• Log collection at customer side or at EarthLink's data centers.
• A team of certified and experienced level 1, level 2 and level 3 SOC analysts and qualified
threat hunters and security architects.
• Continuous monitoring and analysis of network traffic, logs, and other data sources to
identify and respond to potential security threats.
• Incident response services to quickly address security incidents and minimize the impact
on the organization.
• Detailed analytics and reporting on security events and incidents to help them
understand their security posture and identify areas for improvement.
• Threat intelligence feeds and other security intelligence sources to help them stay up to
date on the latest security threats and trends.
• Building customized rules and dashboards to monitor and identify security threats.
• Monitoring customers’ users’ behavior and identify any suspicious activities.
• Managing tickets and case building through a systematic process involving ticket
creation, prioritization, assignment, case building, analysis, and closure. The process
ensures that incidents are properly investigated, analyzed, and resolved to minimize the
impact on the organization.
• Using MITRE ATT&CK framework to develop threat intelligence by providing a
comprehensive understanding of cyber threats and attacker’s tactics and techniques.
• Incident handling based on NIST (National Institute of Standards and Technology)
framework.
• Enhanced business scalability and agility.
• 24/7 monitoring and support.

2- Vulnerability Assessment and Penetration Testing (VAPT)

EarthLink gives its customers the opportunity to take proactive measures to secure their
infrastructure by offering Vulnerability and Penetration Testing (VAPT) services to help them
identify vulnerabilities in systems, networks, and servers before they get exploited by
attackers.

EarthLink’s VAPT services include:

• Vulnerability Assessment:

o Industry recognized tools such as Rapid7’s Nexpose, Tenable’s Nessus, Burp suite
Professional, and OWASP ZAP.
o Flexible engagement using a portable scanner or scan engine deployment on the
customers’ premises, connected to EarthLink’s centralized scan console.
o Deep scanning for vulnerabilities using different scan templates or custom
templates, with or without using credentials.
o policy-based scans to make sure systems meet compliance requirements, such as
CBI requirements, ISO 27011 and PCI-DSS.
o Manual penetration testing to validate scan results through the elimination of false
positives.
o Comprehensive Vulnerability Assessment Report for the scanned infrastructure as a
last step in the vulnerability assessment.

• Penetration Testing:

EarthLink conducts manual penetration testing to help its customers identify


vulnerabilities that cannot be detected using conventional vulnerability scanning tools
though:

o A team of experienced and qualified penetration testers.


o Manual penetration testing on web applications, Linux and Windows servers; and
network protocols.
o The use of a variety of paid and open-source tools, for example, Burp suite,
Metasploit, OWASP Zed Attack Proxy (ZAP), Nessus, OpenVAS, Kali Linux tools, and
many other tools.
o Detailed reports on the findings and the recommended actions.

• Vulnerability Management:

In addition to what is provided in Vulnerability Assessment, EarthLink also offers


Vulnerability Managed Services through the Nexpose solution of Rapid7:
o Deployment of a scan engine at the customer’s premises connected to EarthLink’s
centralized scan console.
o Periodic scans using different configurations that can be customized and scheduled.
o Prioritization of the findings (vulnerabilities) according to the real risk score, and
business context (if provided).
o Tagging and grouping assets per departments, Operating Systems, Services,
Ownership, and other custom tags.
o Realtime vulnerability management as scans will run periodically to keep discovering
new vulnerabilities and to follow up on the progress of the remediation.
o A variety of reports to present the risk with full visibility.
o Regular contact with the customer to assist and record any issue accord when
scanning, to tweak the scans when needed.

3- Cyber Security Training

EarthLink offers dedicated cyber security training to different audience, such as university
students, fresh graduates, and professionals, to equip them with the necessary skills and
knowledge to grow a career in cyber security which will help them to secure their
workplaces space. What is included?

• Basic Cyber Security Courses: These courses are designed to:


o Cover the fundamental principles of cybersecurity for individuals who have little
to no knowledge in the field of cybersecurity.
o Focus on introducing key concepts and terminology in the field of cybersecurity.
o Help participants identify common cyber threats, such as viruses, worms, and
Trojans.
o Teach participants about various types of malware, including ransomware,
spyware, and adware.
o Educate participants on how to recognize phishing and social engineering tactics
used by attackers to gain access to sensitive information.
o Instruct participants on how to implement strong security measures, such as
using strong passwords and two-factor authentication, to protect digital assets.
o Provide practical tips and best practices for staying safe online and protecting
personal information.
o Serve as a foundation for further study in cybersecurity, providing participants
with a baseline understanding of the field and its importance.

• Advanced Cyber Security Courses: These are more comprehensive courses designed to:
o Provide an in-depth understanding of cybersecurity topics to individuals
possessing foundational knowledge in cybersecurity.
o Cover a broad range of advanced subjects such as network security,
cryptography, incident response, and penetration testing.
o Equip individuals with practical skills to protect themselves and their
organization against cyber threats.
o Explore the latest trends, best practices, and technologies in cybersecurity to
stay up to date with this rapidly changing field.

• Cyber Security Labs: EarthLink has a specialized, software-based cyber security labs that
are designed to:
o Provide individuals with practical, hands-on experience in exploring and applying
cybersecurity concepts.
o Offer a safe and controlled environment for experimentation and learning,
where individuals can apply theoretical concepts to real-world scenarios.
o provide its users with practical exercises and guided instruction on cybersecurity
best practices and techniques.
o help individuals develop valuable skills and experience in identifying, analyzing,
and mitigating cybersecurity threats in both the offensive and defensive field of
cybersecurity.
o Introduce its users to the latest technologies and tools used in the field of cyber
security, such as firewalls, intrusion detection and prevention systems,
vulnerability scanners, and VMs.
o Allow individuals to gain a deeper understanding of how these technologies
work and how they can be used to enhance the security of your organization.
o Guide its users with experienced instructors who are cybersecurity professionals
who provide guidance and support to individuals as they navigate the challenges
of the cybersecurity labs. These professionals are available to answer questions,
provide feedback, and offer insights into the latest trends and techniques in the
field of cyber security.
o Develop the skills and experience needed to pursue a career in cybersecurity.
o Offer a safe and controlled environment for experimentation and learning.
o Provide an essential resource for anyone interested in this dynamic and rapidly-
evolving field.

• Cyber Security Workshops: Cyber Security Workshops are a 3 to 7 day events that
provide:
o An exceptional opportunity for individuals to gain theoretical and practical
knowledge in the rapidly evolving cybersecurity field.
o Guidance by experienced instructors who offer personalized support and
supervision.
o Practical exercises that are designed to simulate real-world cyber security
threats and challenges, enabling participants to apply the concepts learned in
the workshops to practical scenarios.
o A hands-on experience that allows the participants to develop skills in
identifying, analyzing, and mitigating cyber security threats, enhancing their
expertise in the field.
o The opportunity for any organization to develop the skills and knowledge of
their cybersecurity team.
4- Endpoint Detection and Response

EarthLink offers a robust Endpoint Detection and Response (EDR) which is an ideal security
solution for any organization that requires unique customization to meet its security needs.
The product utilizes cutting-edge technologies which allow it to provide:

• The capability to safeguard an organization’s endpoints against cyber-attacks by


offering advanced threat detection and response capabilities.
• Real-time monitoring, alerting, and advanced analytics to quickly and efficiently
identify and address potential threats.
• A product that is equipped with rich features such as behavior-based detection,
automated response, sandboxing capabilities, and forensic analysis, which together
offer a comprehensive endpoint security solution.
• A solution that helps in responding to incidents by providing powerful searching and
investigation capabilities across the deployed agents.
• A user-friendly interface and flexible deployment options.

5- Firewall

With EarthLink NGFW (Next-Generation Firewall) managed services that ensure business
continuity by safeguarding networks and minimizing the risk of cyber-attacks, customers will
get:

• Variety of services that include deployment, installation, management, and support


of industry leading firewall providers.
• Flexible deployment methods that suit customers’ needs, such as physical
appliance, and virtual firewall, customer premises or provider-edge deployment
location that protects customers’ internet traffic provided by EarthLink.
• Comprehensive security services to protect their organization’s network from
various cyber threats.
• A solution that is designed to monitor and analyze external and internal network
traffic to detect and block suspicious or malicious events, including malware,
viruses, and other forms of cyber threats.
• Intrusion detection and prevention, customized security policies, and threat
intelligence.
• Traffic-aware, user-access-aware, and application access-aware security solutions,
providing comprehensive protection against cyber threats while allowing granular
control over network traffic and user access to applications.
• A user-friendly and flexible solution, with different deployment options available to
fit their organization’s specific needs.
• Zero Trust Network Access technology that provides secure remote access to
network resources for authorized users, regardless of their location, device, or
network.

6- Compliance Services

EarthLink helps its customers to be compliant with legislations, regulations, industry


standards, and frameworks such as CBI requirements, PCI DSS, ISO 27001, and COBIT 2019
which will result in improving their security posture, reducing compliance risk, and building
confidence with their customers, partners, and stakeholders. EarthLink’s compliance
services include:

• Assessing customers’ overall security posture and conducting gap analysis.


• Putting an action plan of recommended administrative, technical, and physical
security controls.
• Providing guidance throughout the implementation phase.
• Performing re-assessment to check the applied security controls.
• Providing reports on compliance status.
• Facilitating the certification process.

You might also like