Service

Cybersecurity Services

Intelligence and expertise providing a new level of cyber-immunity

Threat Intelligence

Threat Data Feeds

Enhance your existing security controls and improve forensic capabilities with our up-to-the-minute and immediately actionable cyberthreat data

APT Intelligence Reporting

Delivers exclusive, proactive access to Kaspersky's most recent investigations and insights, revealing the methods, tactics and tools used by APT actors

Tailored Threat Intelligence Reporting

Our experts piece together a comprehensive picture of your current attack status, identifying weak-spots ripe for exploitation and revealing evidence of past, present and planned attacks

Financial Threat Intelligence Reporting

Focuses on threats specifically targeting financial institutions and tools developed or sold by cybercriminals to attack banks, payment processing companies, ATMs and POS systems

Threat Lookup

Allows the real-time search of many petabytes of threat data collected, categorized and analyzed by Kaspersky throughout our history, providing global visibility into threats and their interconnections

Cloud Sandbox

Gain an immediate insight into the nature of any file, enabling the effective identification of previously unknown malware, and thus a rapid response to information security incidents

Security Assessment

Penetration Testing

Threat Intelligence-driven adversary simulation, demonstrating potential attack vectors and providing an overview of your corporate security posture from the standpoint of an attacker.

Application Security Assessment

An in-depth hunt for business logic flaws and implementation vulnerabilities in applications of any kind, from large cloud-based solutions to embedded and mobile applications.

Payment Systems Security Assessment

Comprehensive analysis of the hardware and software components of various payment systems, revealing potential fraud scenarios and vulnerabilities that can result in financial transaction manipulation.

ICS Security Assessment

Case-specific threat modelling and vulnerability assessment of Industrial Control Systems and their components, providing an insight into your existing attack surface and the corresponding business impact of potential attacks.

Transportation Systems Security Assessment

Specialized research focused on identifying security problems related to mission-critical components of modern transportation infrastructure, from Automotive to Aerospace.

Smart Technologies and IoT Security Assessment

Detailed evaluation of highly-interconnected devices and their backend infrastructure, revealing vulnerabilities in firmware, network, and application layers.

Compromise Assessment

Comprehensive analysis

Detects compromise attempts using a combination of approaches, including threat intelligence, vulnerability assessment and incident investigation

Proactive mitigation

Timely identification of security incidents mitigates their impact before it becomes apparent and protects your resources from similar attacks in future

Incident Response

Incident Response

Covering the entire incident investigation cycle to completely eliminate the threat to your organization.

Digital Forensics

Analysis of the digital evidence relating to a cybercrime, leading to the creation of a comprehensive report detailing all relevant findings

Malware Analysis

Providing you with a complete picture of the behavior and functionality of specific malware files.

Security Training

Incident Response

Courses will guide your in-house team through all of the stages of the incident response process and equip them with the comprehensive knowledge needed for successful incident remediation.

Malware Analysis

Courses provide the knowledge needed to analyze malicious software, to collect IoCs (Indicators of Compromise), to write signatures for detecting malware on infected machines, and to restore infected/encrypted files and documents.

Digital Forensics

Courses are designed to fill experience gaps – developing and enhancing practical skills in searching for digital cybercrime tracks and in analyzing different types of data for restoring attack timelines and sources.

Efficient Threat Detection with Yara

Participants will learn how to write the most effective Yara rules, how to test them and how to improve them to the point where they find threats that are undiscoverable by others.

White Papers

Learn more, with thought leadership from our globally recognized cybersecurity experts

Related to this Service