19
INDEPENDENT CYBER SECURITY SERVICES www.performanta.com [email protected] @performantasec Performanta Group

INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

  • Upload
    others

  • View
    7

  • Download
    0

Embed Size (px)

Citation preview

Page 1: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

INDEPENDENTCYBER SECURITYSERVICES

� www.performanta.com � [email protected] � @performantasec � Performanta Group

Page 2: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Founded in 2010, Performanta has grown to be a global company with over 180 employees and regional offices across North America, United Kingdom, South Africa, Germany, Israel, Nigeria and Australia. Using our ‘global footprint - local knowledge’ ethos, we deliver our services all over the world.

We believe good security is bespoke security.

We focus on security projects in line with adversarial, accidental and environmental business risk. We help organisations understand their level of risk, working together to plan and build an ever-evolving and strengthening security posture.

We are continually building our threat intelligencedefence mechanisms and our cyber security services are underpinned by a deep understanding of the modus operandi of the perpetrators. Through our consultative approach to people, processes and technologies, wetake our clients on the journey from ‘AWARE toSECURE to SAFE’.

ABOUT US

ESTABLISHED IN 2010

>150 SECURITYSPECIALISTS

USA, EUROPE, AFRICA, APACDallas, London, Johannesburg, Tel Aviv & Sydney

CUSTOMERSOver 475

20 EX CISOs & CIOs

OUR MISSION AT PERFORMANTA IS ONE OF FELT ACCOUNTABILITY, MAPPING TO OUR FOUR COMPANY VALUES: SAFE CUSTOMER - Our goal is to transform cyber security into enterprise-class cyber safety, where business continuity is ubiquitous, despite inevitable cyber attacks.

TRIBE- Every member of Performanta is part of an interconnected tribe - each delivering their role based onfelt accountability.

QUALITY - The quality of our services is at the heart of our tribe.

QUANTITY - We gather data and actionable intelligence to keep our clients compliant as well as protected against adversaries and insider threats.

“It’s a feeling that I’m obligated to you and you’re obligated to me. It is also sort of a group characteristic. What that means is that, if you look at the pattern of interaction, the group tends to do what they say and tends to say what they do.“

Professor Bob Sutton, Stanford Graduate School of Business

SUPPORTED BY

2,000,000+ MANAGED USERS

Page 3: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

CEO, PerformantaGuy Golan

We see things. Differently.

“There’s a glaring dichotomy within the information security industry that many choose to ignore; while technology solutions offer defence, attacks are still able to penetrate organisations. History has taught us that co-operation leads to progress, yet the cyber security world still fundamentally works in siloes. Organisations have adopted multiple technologies that mostly do not work together. With a well-reported skills shortage, technology investments are not always optimised, so much of the functionality is left unexplored. Finally, if it’s not kept up-to-date, it can be readily exploited. We believe we are at the beginning of a revolution to change the status quo - cyber security must evolve to become enterprise-class cyber safety.“

CEO, Performanta, Guy Golan

Page 4: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

THE TRANSFORMATION FROM CYBER SECURITYTO ENTERPRISE-CLASSCYBER SAFETY

IDC estimates that by 2025 there will be approximately 80 billion connected devices. Gartner Inc. predicts that ”through 2021, 99% of vulnerabilities exploited will continue to be ones known by security and IT professionals for at least one year.”¹ So while digital transformation, hailed the ‘third wave of enterprise agility’ and the Internet of Things (IoT) can be powerful business enablers, be under no illusion; you can only yield the rewards by taking a ‘security first’ approach.

Understanding how to keep your organisation secure is simply one of the biggest and most confusing challenges you face. You’re not alone.

We see things. Differently.

At Performanta, we believe that current cyber security practices are simply not enough. We’ve built our business on people, process, technology and information, and suggest that best practice is actually a myth in security - it has become the guideline for hackers to find your vulnerabilities. We use the analogy of a human brain as the map for our approach to cyber security.

The brain is one of the largest and most complex organs in the human body. Made up of more than 100 billion nerves that communicate in trillions of connections called synapses, the brain has many specialised areas thatwork together.

Performanta is made up of many specialised areas which are each responsible for a specific security function, but the sum is greater than the individual parts.

Good security is bespoke security. We want to take you on the journey from ‘AWARE’ to ‘SECURE’ to ‘SAFE’, transitioning into a world of enterprise-class cyber safety.

‘Safe’ is not a final destination. Being safe means that you’re fully remediated against the impact of any future attacks, enabling business continuity and an environment for IT innovation. A truly safe environment requires cohesive engagement to identify, protect, detect, respond and recover from the inevitable cyber attacks in today’s business world.

¹ Gartner. How to Respond to the 2018 Threat Landscape, 28 November 2017.

Page 5: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

PERFORMANTA LOOKS AT YOUR ORGANISATION IN ITS ENTIRETY,USING THE FOLLOWING FIVE STEPS:

Our 360-degree approach uses the NIST Cybersecurity Framework, enabling you to strengthen your security posture by highlighting your business risk and providing you with step-by-step support to keep you ‘business safe’.

IDENTIFYIdentify your cyber security resilience - by assessing the weaknesses in your defences, we understand your level of risk in accordance with the kill chain.

PROTECTProtect your environment by remotely examining current malware and data protection defences providing product health support and ensuring on-going secure configurations. We will work with you to optimise your existing technologies and determine if they are fit for purpose, to ensure there is no fruitless expenditure.

DETECTDetect cyber security events and breaches in security controls through 24/7/365 monitoring and alerting, ‘threat hunting’ for existing persistent threats in your environment, as well as detecting any shortfalls in current security solutions and providing recommendations for remediation.

RESPONDRespond to security incidents and breaches through alerting, notification and incident coordination. We can provide incident response by reverse engineering an attack. We offer real-time analysis of where it is on the network, whether it’s spreading and also if it’s stabilising. We offer a company-wide analysis of how an attack could affect both you and your wider network - including your customers and suppliers.

RECOVERRecovery through post-incident analysis, highlighting areas for improvement, so that you can get back to ‘business as usual’ with an improved security posture.

Page 6: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

OUR SERVICES

WE OFFER ACONSULTATIVEAPPROACH TOPEOPLEPROCESS ANDTECHNOLOGYFOCUSING ONSECURITY PROJECTS

Our range of services align to ASSESS, PLAN, BUILD, RUN and IMPROVE your unique security posture, in accordance with adversarial threats, insider threats and regulatory compliance.

These consist of:

CONSULTING

TECHNOLOGY

DELIVERY

Supported by:

CYBER DEFENCE

DATA SCIENCE

STRATEGIC RESPONSE UNIT

Page 7: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Our team of highly experienced professionals bring a personalised approach, transforming your privacy and information security landscape to optimised levels. Through pragmatic guidance and best practice, we help you traversethe space between management and technology, ensuring that the necessary controls are applied to secure reputation, information and intellectual property from disruption, accidental leakage or theft by internal resources, orcyber attacks.

Performanta’s services cover all critical areas of cyber security including:

• Legal reviews, assessments and implementations

• Establishment of information security strategy and baselines

• Risk management

• IT security projects - implementation and roll out of security solutions

• Ongoing regulatory, risk management or information security oversight

The Four Pillars: Technology, People, Process & Information

We provide a whole range of solutions structured to meet ISO requirements, ranging from regulatory assessments through to technology reviews, as well as bespoke solutions. Performanta helps organisations to:

• Review and enhance risk management processes

• Develop an inventory of the personal data you hold

• Position privacy legislation alongside related regulations in order to develop a complete, consistent control set

• Review and ascertain the data protection privacy impact of new data processing facilities

• Define the role and responsibilities of the Information or Data Protection Officers, as well as defining the Privacy Office and the relevant operational processes

• Undertake information/data risk assessments of the personal data you hold

• Undertake information/data risk assessments of vendors/suppliers processing personal data on your behalf, providing PCI DSS services through a third party

• Provide and resource comprehensive implementation frameworks to address all aspects of privacy programmes and operations

CONSULTING

We’ve walked in your shoes. Our team includes 20ex CISOs and CIOs, with insider knowledge fromworking within enterprise organisations.

ISO 27001In today’s enterprise computing environment, based on a complex ecosystem of physical, virtual, cloud-based servers and storage, it is more important than ever that the business environment of the organisation has a robust information security management system (ISMS). Performanta ISO 27001 consulting services enable organisations to identify security risk exposure, define the necessary security controls, processes and procedures within the ISMS. We define and document security metrics and records required to effectively manage the business and successfully demonstrate compliance to ISO auditors.

Where others can take months to complete security audits, our unique process ensures that our Maturity Assessment takes less than a month to deliver actionable risk management intelligence to your organisation.

ASSESS & IMPROVE

Page 8: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Performanta provides management of your technology security solutions, performing daily functions including: health checks, configuration changes, policy orchestration, coverage management, fault isolation and remediation.

Secure your data and maximise your investment in security solutions by letting the experts manage it for you.

Security challenges have many layers. So shouldyour defences. Let us do the heavy lifting for you.

DATA LEAKPREVENTION

IPSMANAGEMENT

FIREWALLMANAGEMENT

INCLUDING NEXT-GENFUNCTIONALITYSUCH AS IPs, AV,

ATD & VPN

INVENTORYSCANNING &

NETWORKAUDITS

VULNERABILITYSCANNING

NEXT-GENANTI-MALWARE

PROTECTION

PRIVILEGEDACCOUNT

MANAGEMENT

EMAIL & WEBSECURITYGATEWAY

MANAGEMENT

WEB PROXY& DNS

MANAGEMENT

INCLUDING ADVANCEDTHREAT PROTECTION

(ATP)

TECHNOLOGY SOLUTIONSASSESS, PLAN & IMPROVE

Page 9: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Performanta provides managed, bespoke and turn-key professional services that are uniquely tailored to meet the requirements of our clients. Our approach complements existing business and IT strategies and is designed to be supportive and client-centric. We can work remotely or on-site and we do not use a ‘one-size-fits-all’ approach, nor do we ‘box drop’.

Performanta carefully selects best-in-class technology providers, ranging from recognised market leaders through to disruptive start-ups, to ensure we continue to offer the most effective and innovative solutions to our clients.

Our approach is based upon building the right solution for our clients by combining the following elements:

Client Relationships - we continually work with our clients from the very first engagement through to implementation, milestone delivery and project sign-off.

Best-in-Class Technology Partners - our teams constantly review and select technology vendors to partner with, with most of their products appearing in industry analyst shortlists.

Technical Expertise - all our engineers are technical specialists who provide informed advice and guidance. Our engineering teams are committed to keeping up-to-date with the latest technical certifications.

PROFESSIONAL SERVICES

No more shelfware. Your security investments matter.

How we work with our clientsPerformanta works to ensure that we clearly understand our client’s business needs as we design a solution that is tailored to their requirements. We select the best-fit professional team to work on the project, as well as ensuring our leadership team is easily accessible. We will monitor, measure and provide feedback on suggested improvements and developments, with our teamstaking ownership for achieving the set deliverables. We believe that it is essential to work in partnership with our clients toempower them to strengthen their business lines of defence.

BUILD & IMPROVE

(Australia)

Page 10: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

In the last decade, even more powerful and sophisticated security solutions have entered the market and Performanta is proud to work with vendors that we believe are truly best-in-class. We also understand that technology is only one element of the solution. The state of cyber security remains critical, as companies are still frequently hit by malware.

We believe that however great technology is, its implementation must truly optimise its functionality. Furthermore, technology should be coupled with a holistic security management approach, in order to avoid security gaps between solutions and processes. This is never a completed task - it needs to be done on a continual basis.

Our MSS services provide unparalleled security intelligence and situational awareness across your security posture. Our highly experienced global teams are skilled-up, agile, analytical - continuously challenging the current state of security - andfully scalable.

We do this seamlessly through our Cyber Security Operations Centre (CSOC), supported by our Cyber Defence, Data Science and Strategic Response Unit divisions.

MANAGED SECURITY SERVICES (MSS)

The adversary is global, skilled-up and ready.So are we.

ENDPOINT NETWORK DATAGOVERNANCE,

RISK &COMPLIANCE

APPLICATION IDENTITY

PROCESSES/SOCPEOPLE/ANALYSTS

SIEM/COLLECT/CORRELATE

PEN TEST

DARK WEB

PREDICTIVE

THREAT HUNTING

INCIDENT RESPONSE

VULNERABILITY MANAGEMENT

THREATINTELLIGENCE/

THREAT DATA

SECURITYCONTROLS

CYBERSECURITY

OPERATIONSCENTRE

RUN & IMPROVE

Page 11: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

MSS: CYBER SECURITY OPERATIONS CENTRE

The security industry works with best practices.So do our adversaries.

Our managed security services provide visibility into your environment by identifying and investigating cyber attacks, eliminating blind spots where threats can take root and correlating events across multiple sources to identifyindicators of attack along the cyber kill chain.

While many businesses have contracted with securityservices providers for staff augmentation or co-sourced security services, very few have entrusted managed security services providers with a fully outsourced solution. The simple reason behind this trend is the lack of trust between the provider and the customer.

Since its inception, Performanta has valued trust above allelse. Trust is the result of a series of successful and mutually beneficial engagements between two parties.

Because of this, we have developed a service delivery methodology, based on good practice, to ensure that our clients have full visibility into our contracted services and deliverables. In our constant strive towards serviceexcellence, we have a proven track record within thearea of service delivery.

Our security incident event monitoring (SIEM) is availableas either:

SIEM-as-a-Service - a fully outsourced SIEM service which is scalable, secure and cost-effective. The advantage of SIEM-as-a-Service is that you gain additional capabilities and services that are not generally available to you without additional cost when using your own SIEM.

Managed SIEM - we provide maintenance and configuration on customer-owned SIEM solutions, ensuring optimal performance and availability. We also offer on-going system maintenance services, serving to up-keep the SIEM solution and ensure optimal output.

Our CSOC offers the following support services:

• Establishing visibility to identify and investigate attacks

• Eliminating blind spots where threats can take root, with visibility across logs, networks and endpoints

• Augmented visibility with additional compliance and business context

• Detection and analysis of the most advanced attacks in near real-time (vs. days or weeks)

• Finding incidents immediately with out-of-the-box reporting, intelligence and correlation rules

• Identifying high-risk indicators of compromise

• Creating correlation rules specific to analysis or threat needs

• Providing targeted action on the most important security incidents

• Prioritising of investigations by multiple analyst workflows

• Threat reporting

• Threat analysis and associated risk identification

• Incident escalation and reporting

• Threat event notification

• Event and log retention for 90+ days

Performanta’s Cyber Security Operations Centre (CSOC) provides 24/7/365 security event monitoring and analysis services.

ASSESS & IMPROVE

Page 12: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Performanta is dedicated to keeping one step ahead of the adversary, providing solutions to maximise cyber resilience levels. Through managed risk analysis, threat hunting, threat detection and breach response, we map an organisation’s security efforts against an actual attack or breach model to understand what is missing in their current security posture, helping provide guidance as to whether to invest in order to maximise cyber defence.

THE KILL CHAIN. THE MISSING TRILOGY.The kill chain underpins our whole methodology. We have created our own kill chain based on industry-recognised models, but importantly, we have three additional and essential components that we see missing from other models. Firstly, our kill chain is technology-agnostic, so it is not biased to any vendor. Secondly, it’s technology-focused; mapping technology categories to each part of the kill chain. Finally, it is cyclical, as attackers often follow up with another attack once a potential asset is compromised.

CYBER DEFENCE

Understanding your cyber attack adversary.No more blind defence.

While performing customer assessments for a specific vulnerability, we find that in approximately 60% of cases there are one, if not multiple, further vulnerabilities they are not aware of.

OUR CYBER DEFENCE PILLARSUsing our data science, we apply the following four cyber defence pillars to the work that we do in understanding and hunting the adversary:

Threat IntelligencePerformanta uses threat information (TINF) and expands it to threat intelligence (TINT) by conducting research to identify elements including additional threats, who is the adversary, the threat motivation, trends (local and global) and the weakest links on the network.

Threat AnalysisOur analysis enables us to assess the technical impact of a threat on the network, regardless of the threat vector.

Security Technology ResearchWe assess how efficient a security technology is against the threat vectors it is intended to detect and/or protect against, understanding how to work with the solution and assess how manageable the solution is in relation to its efficacy.

R&D of Cyber Security Solutions|We are constantly inventing, building and delivering consistent cyber solutions and frameworks that can scale to provide repeated and consistent cyber security value to Performanta clients, tailored to their own unique threat landscape.

CYBER DEFENCE SOLUTIONS Performanta Cyber Defence Maturity Assessment

Our unified, cost-effective and comprehensive framework measures business information security risk. Analysing over 70 controls, in alignment with the SANS top 20 list of critical controls and the CERT Division best practice for insider threats, our unique approach maps these controls against the threat models of the kill chain and the insider threat to measure practical risk.

The result is a holistic view of the current state of security in the business, setting a strong foundation for planning and driving a successful and cost-effective security improvement programme. Performanta’s Cyber Defence services includethe following:

• In-depth investigation, analysis and correlation of business security input

• Identification and improvement of existing security controls and investment

Page 13: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Fast Assessment CompromiseTool (F.A.C.T.)F.A.C.T. is a safe, easy to use, endpoint security assessment for Windows machines. The assessment takes between 1-3 minutes and will run various tests, assessing the impact of typical cyber attacker techniques on the endpoint. After the tests are completed, an immediate report is generated.

When the assessment is performed, it is often the case that the results reveal significant gaps in endpoint security. The reason behind this is that many endpoint security solutions in use today, namely legacy anti-virus software, struggle to keep up with modern threats and advanced attacks. This is especially true when attacks are malware-less and can only be detected through behavioural means. Businesses can use F.A.C.T. to gain insight into these security gaps and understand their true endpoint security posture.

The F.A.C.T. device saves the results of all tests performed in one easy to understand, GDPR and privacy compliant report. The assessment checks whether a system is vulnerable to a malicious takeover, whether personal or business data is at risk and if attackers can persist in the business network environment.

• Comprehensive and easy to understand reporting, catered for both executives and technical people

• A security improvement plan, backed by on-going Performanta Managed Security Services support

Performanta Cyber Defence Breach Assessment

Utilising various analytical approaches on endpoint security logs, we provide insights and actionable intelligence regarding active network breaches, activities associated with elevated security risk and threat contextualisation.

Performanta’s approach provides the ability to detect and visualise known and unknown security threats across the entire business network or any designated network area. Our approach utilises threat hunting techniques, behavioural analysis, data science and known indicators of compromise. The result of the assessment is a detailed and visual report offering a unique insight into live and active risk levels across the business for executives as well as technical personnel, alongside a proposed remediation plan. Theassessment includes:

• Cyber defence in-depth investigation, analysis and correlation of log data

• Identification of compromised and risky systems

• Comprehensive and easy to understand reports of attacker activity

• Threat prevention improvement and maintenance-as-a-service

Performanta Cyber Defence Threat Intelligence Service

Our Cyber Defence Threat Intelligence Service provides expert threat analysis, threat hunting and in-depth reviews of various security products and cloud services, enabling organisations to optimise their defence through analysis and maintenance services tailored to their specific threat landscape.

Our approach consists of two key elements to complement our clients’ existing cyber security. A ‘defence in depth’ approach provides dedicated threat hunting and forensic threat analysis to protect against targeted threats both proactively and on-demand, including in-depth analysis of security logs, analysis services on demand for suspicious or malicious files, emails and websites. Secondly, our Delivery division ensures that security products and services are providing a healthy and

optimised level of service to maximise the effectiveness of cyber security.

Our Service Difference:

• Security expertise offering extensive practical experience guiding and advising businesses on security

• Technical and investigative skills developed over the course of hundreds of engagements

• Technology - designated tools to process large quantities of data, automate analysis and detection across all network sizes

• A team focused on malware analysis and researching the latest attacking techniques

• Threat intelligence for profiling attacker groups as well as the threat landscape for the latest tools, tactics and procedures used in cyber attacks

CYBER DEFENCE

Page 14: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

DATA SCIENCE

The fourth industrial revolution is here, bringing the neural revolution with it. Big data, the cloud, artificial intelligence and machine learning combine to provide us the opportunity to address problems we never thought would be possible to solve.

Neural networks examine multiple - often thousands - of pieces of data, simultaneously detecting important relationships and patterns. They attempt to emulate functions of the human brain. Using data science in the world of cyber security is no longer a ‘nice to have’ but an essential. Let’s not be fooled; the dark web has been using data science for years, providing hackers with sophisticated and persistent ways to breach defences. It’s time to fight back in ‘machine time’.

Data science enables us to gain visibility into attacks by addressing four key elements, ultimately with the view to detecting breaches before they strike:

Structural AnalysisExamining if the data has structure or if it’s random noise. Understanding if there are clusters, trends or patterns emerging.

Anomaly DetectionObserving if the data looks abnormal or different. Hackers are obviously trying to go unnoticed,but it’s unavoidable for them to leave breadcrumbs behind. Often, the smallest of changescan be an indication of a potential attack.

Predictive AnalyticsUsing the data structure and anomalies detected we apply probabilisticanalysis. This will surface repeat behaviours that provide a level ofpredictability and give us an understanding as towhat is likely to occur.

Prescriptive AnalyticsThis is the most important element in data science and allowsthe data to transform into actionable intelligence. It enablesus to view pictures and patterns. Surfacing these providesthe ability to identify attacks faster and moreconsistently than before.

Your most valuable assets are at risk and we cannotrely on responding in 'human time'.

Page 15: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

STRATEGIC RESPONSE UNIT (SRU)

We go where hackers go and we learn what they learn. We gather intelligence to understand attacker tools and techniques, methods, modus operandi and motivators and use all this to help us prepare and align defence strategies. We work hard to try and predict what attacks are coming and what methods and tools are being used. We will not sell you more solutions that you don’t need - instead we endeavour to guide our customers to mitigate against those risks.

We are constantly working around the problem that technology alone cannot solve. Through educating and training ourselves and passing this on to our customers, we offer practical solutions to the real threats organisations face.

If you are compromised we will be by your side to help you every step of the way.

We understand how a bad actor can leverage everything from an insecure configuration, lack of defence-in-depth, system hardening and best practice configurations. We see it from an attacker’s perspective so that we can work with our customers to help improve their entire environment from the ground up - making sure their security environment is as resilient as possible.

Performanta provides you with the full picture - offensive and defensive security all in one place.

In order to defend against attacks, we have to thinklike an attacker.

e.F.A.C.T. (External Fast Assessment Compromise Tool) is a software application that makes use of publicly available data to determine the points in a company’s cyber security perimeter where an attack could be launched using information that was leaked during previous or related breaches. e.F.A.C.T. provides an eagle-eye view of potentially weak points that are exposed to the outside world - from users, publicly leaked data and cold tin assets - without touching the organisation. Often the information a corporate might be oblivious to is the single piece of information an attacker would take advantage of.

Page 16: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Helping build the next generation of cybersecurity professionals.

By 2021, it is estimated that there will be 3.5 million jobs available in cyber security that the industry does not have the capacity to fill.

Performanta Academy is the training arm of Performanta. Our vision is to grow and develop well-rounded skilled and passionate security professionals, by means of knowledge transfer and practical expertise, who understand security holistically.

Established to address and cater for this industry shortfall in qualified and experienced information security resources, Performanta Academy has developed a unique training framework, offering an all-encompassing curriculum (IS+), accompanied by practical experience. The courses are driven by professionals with years of understanding and comprehensive knowledge of the information security field. To complement theoretical knowledge, the Performanta Academy provides ‘hands-on’ practical experience via our physical labs and our Cyber Security Operations Centre (CSOC).

We have partnered with SAQA and MICT SETA to develop our qualification to be nationally recognised in South Africa.

We also work with experienced corporate clients to provide any training their teams require. Our offerings include:

• IS+ internship for individual learners

• IS+ modular programme for experienced corporate clients

• Information security awareness programme

• International industry-recognised certifications, including CISSP, A+, Security+

• Advanced cryptography

PERFORMANTA ACADEMY�

Page 17: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

Many organisations see partnerships as an extension of their business, creating scale for growth and helping expand into new markets. Performanta approaches it differently.

We see partnerships as a strategic alignment of carefully selected organisations, working towards a common goal. Simply put, securing your world, together.

BUSINESS PARTNERSMicrosoft’s technical excellence in data loss prevention, information protection and the mobility security domain, together with Performanta’s combined expertise in the information security, governance and risk and technical space has come together to create a joint venture, unlocking an invaluable service offering to our combined client base.

INDUSTRY PARTNERSPerformanta works with leading not-for-profit industry bodies, offering our range of services across both large and small enterprises. We are a member of the Information Security Forum (ISF), the world’s leading authority on cyber, information security and risk management, with a membership comprising many of the world’s leading organisations featured on the Fortune 500 and Forbes 2000 lists.

Whilst maintaining our large corporate enterprise client base, with a high percentage of Financial Sector and Telecommunications customers, Performanta also recognises the needs of the business owners, and the small to medium sized organisations, many of whom do not have the required level of resources to handle the exact same challenges of a large enterprise. We are here to provide this level of support, for example with our partnership with the London Digital Security Centre.

POWERED BY PERFORMANTATechnology companies that offer high value services, but without a security division, are turning to Performanta in joint ventures for our ‘Powered by Performanta’ solutions. We enhance their offerings with technology-agnostic services uniquely tailored to meet their customers’ security needs. This includes our full offering of Consulting, Technology and Professional Services, Managed Security and 24/7 CSOC-as-a-service.

PARTNERSHIPS�

Working towards a common goal.

Page 18: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage

CONTACT PERFORMANTA

Africa / Middle East

Johannesburg

14th Road, NoordwykMidrand, 1687South Africa+27 (0)11 046 6900

Cape Town1st Floor, Thomas Pattullo Building19 Jan Smuts Street, ForeshoreCape Town, 8001South Africa

Lagos23 Fatai Durosinmi-Etti CrescentOff Ligali Ayorinde RoadVictoria Island, LagosNigeria

Tel Aviv6th FloorYigal Alon 94Alon Tower 1

APAC

SydneyLevel 40, Northpoint Tower100 Miller St, North SydneyNSW, 2060Australia+61 (02)96 571 397

North America

DallasSuite 206-2556565 N. MacArthur BlvdDallas, TX 75039United States+1-817-909-1405

Europe

Maidenhead7 Lake End CourtTaplow RoadMaidenhead, SL6 0JQUnited Kingdom+44 (0)1628 603 623

BerlinWeWork Sony CenterKemperplatz 110785 BerlinGermany+49 30 7 2621 9647

Unit 10Tuscan Gardens Office Park

Regional OfficesCustomers

Page 19: INDEPENDENT CYBER SECURITY SERVICES - Cloud Object Storage