Home arrow Services arrow BetiAdi - Continual Surveillance

BetiAdi - continual surveillance

betiadiBetiAdi is a periodic audit service that attempts to assure the consistency of your company's security over the course of specified audit periods. Depending on the agreement established, this service provides a series of audits at specific times to track and assure the security of your company.

Constant time-based monitoring assures increased consistency in the security policies that are recommended in the first audit.

Vulnerabilities analysis


Monitoring is achieved by installing a specialized device that can be accessed remotely via VPN. The Sakontek technical support group connects the device. Through the control panel interface, this device can then be used to make different measurements to study the network security status.  

Automated tools, which are supervised and interpreted by specialized personnel, constantly scan the network without affecting its functionality. They give you the capacity to analyze the daily evolution of your network and to evaluate your machine's window of vulnerability. Our systems use known tools such as Nesuss or Core Impact.  

Honeynets


Optionally, our customers can request the use of honeynet or honeypot technologies. This technique is based on the use of false hosts and networks within the corporate network. Said false hosts and networks attempt to simulate known system failures so that attackers, viruses or malware will attempt to attack them, thus revealing their techniques and their presence. Installing small sensors throughout the whole network makes it possible to obtain an index to rate the number of attacks on the network. 

Collecting malware


With honeynets incorporated into your corporate network, you can detect the number and type of malware circulating on the network. It also permits analyzing the source of the malware, and thus mitigating its effects such as reduced network and systems performance or the illegal use of your systems by unauthorized third parties.

 

Articles of interest ...