You are on page 1of 50

PT MEGA Cyber Security

By Franky Yap / David Ong

Part of:
Franky Yap David Ong

Background
PT Mega Cyber Security is Part of DT Asia Group which the latter has been established since 2007
and have presence in Singapore as HQ, Hong Kong, Vietnam & Indonesia
Solutions Overview

SSH.com / PrivX RCDevs YubiKey Safeguard / GoAnywhere KnowBe4


Syslog-Ng
SSH.com / PrivX
SSH.com (Tectia Client / Server)

Secure file transfer & remote access


with the gold-standard solution
• Save time
• Guarantee business continuity and get peace of
mind with the leading enterprise software for
fast encrypted file transfers
• Secure remote access
• Tectia is the proven market leader that combines
enterprise-grade reliability
• High performance and 24/7 support.
SSH.com (Tectia Client / Server)

Who is Tectia SSH Client/Server for?


Organizations that benefit most from secure file transfers and
remote access with Tectia SSH Client/Server:

• Need to comply with regulations, such as PCI-DSS or FIPS, like


US Federal agencies, large financial institutions, retailers,
insurance companies, etc.
• Require standard-based protocol implementation to ensure
interoperability
• Have heterogenous server environments that are 10+ years old
• Want to reduce their SSH deployment and maintenance costs
• Need to secure critical M2M connections and remote access for
3rd parties
• Require high availability and 24/7 support for their connections
SSH.com (PrivX)

Privileged access made painless,


productive & secure
PrivX is a lean, cost-efficient and highly automated
next generation access management solution
for hybrid cloud environments. It provides just-
in-time access for superusers and privileged
users - without the risk of passwords other leave-
behind credentials.
SSH.com (PrivX)

See how PrivX works its magic in


this two minute video
See how PrivX helps you...

• Enhance your privileged access security


• Accelerate operations
• Mitigate 3rd party risk
• Enable passwordless authentication
• Use single-sign on (SSO) and multi-factor
authentication (MFA)
• Adopt zero trust authentication methods
SSH.com (PrivX)

Why do customers choose


PrivX?
PrivX is a great fit for businesses looking
to reduce the operational friction,
maintenance overhead and complexity of
secure access management.
RCDevs
One solution to secure all
access to your resources

Enterprise Security
Electronic Signature
RCDevs Security Suite is a Comprehensive
and flexible Identity and Access
Management platform to help you secure
all your sensitive data in one place.
Secure access to your resources,
from everywhere, for everyone

Identity & Access OpenOTP Strong SpanKey Server

Management Authentication Access Management

YumiSign Electronic PSD2 Secure Network Access


Signature Transaction Control
Multi-factor Authentication
OpenOTP
Strong Authentication
Multi-factor authentication is a
security process in which the user
provides two different
authentication factors to verify
themselves to better protect both
the user’s credential and the
resources the user can access.
RCDevs OpenOTP Suite helps you
to implement MFA requirements
while at the same time making
your business processes more
efficient and user-friendly.
Secure your Domain users
OpenOTP Authentication Server provides the most
advanced OTP authentication system supporting simple
registration with QRCode scan, Software Token based on
OATH standards, and Approve/Deny login with push
notifications. For software token registration, you must have
an OTP authentication token application installed on your
phone like OpenOTP Token or Google Authenticator.
OpenOTP Token is the recommended one to enjoy all
features offered by the OpenOTP server (like push login,
phishing protection, etc).
For hardware tokens, any OATH Token based on HOTP,
OCRA, or TOTP server works with OpenOTP.
Identity and Access Management
WEBADM
RCDevs Security Platform is a
self-sufficient Enterprise IAM
solution that relies on your Active
Directory/ LDAP user stores and
provides fine-grained access
policies for all your applications.
Supported applications include
VPNs, Citrix, Wifi, Websites,
Federated apps (via SAML,
OpenID-Connect or OAuth) and
even legacy applications that
generally do not support MFA by
design.
IAM as a Core Component of
RCDevs Security Platform
• RCDevs Security Platform is a self-
sufficient Enterprise IAM solution that
relies on your ActiveDirectory/LDAP user
stores and provides fine-grained access
policies for all your applications.
• Supported Applications include VPNs,
Citrix, Wifi, Websites, Federated Apps (via
SAML, OpenID-Connect or OAuth2) and
even legacy applications which generally
do not support MFA by design.
• RCDevs’ IAM includes Federation Services
with its own Identity Provider (IdP) and
plugins for ADFS, where policies are
applied per federated application (service
providers).
Authentication methods

RCDevs’ Multi-Factor Authentication relies on One-Time Password Technologies


(OTP) and FIDO Universal Second Factor (U2F):
YubiKey
Introduction YubiKey

About yubico
Yubico was founded in Sweden 2007 with the mission to make
secure login easy and available for everyone. In 2011, Stina,
CEO & Founder, and Jakob, CTO, moved to Silicon Valley to
make the dream happen. In close collaboration with the leading
internet companies and thought leaders we created native
support for our security keys in the major online platforms and
browsers, enabling a safer internet for billions of people.
Yubico pioneered the design of the first one-time password
authenticator to work with a simple touch and with no client
software, and we made it compatible with the open
authentication standard.
Enveloving Strong Authentication Standards
YubiKey 5 Series
The YubiKey 5 Series eliminates account takeovers by providing strong
phishing defense using multi-protocol capabilities that can secure
legacy and modern systems. The series provides a range of
authentication choices including strong two-factor, multi-factor and
passwordless authentication, and seamless touch-to-sign.

Stops account takeovers

Multi-protocol support; FIDO2/WebAuthn, U2F,


Smart card, OpenPGP, OTP
USB-A, USB-C, NFC
YubiKey FIPS Series
The YubiKey FIPS certified security keys meet the highest level of
assurance (AAL3) of the new NIST SP800-63B guidelines. The
simplest, most effective way to protect your users such as
employees against account takeovers deliver an intuitive user
experience with a hardware-backed security key that’s easy to set
up, deploy, and use increase organizational security and reduce
helpdesk tickets for password reset or account lockout.

Suitable for government and regulated industries

Multi-protocol support; Smart card, OTP, U2F

USB-A, USB-C
YubiKey The Root of Trust
Authentication Flow
Passwords vs PIN
YubiKey Protects 700+ Applications
- Syslog-ng Store Box
- One Identity Safeguard
syslog-ng Store Box

High performance, enterprise-class


log management appliance

The syslog-ng Store Box™ (SSB) is a


high-performance, high-reliability
log management appliance that
builds on the strengths of syslog-ng
Premium Edition. With SSB, you can
search logs, secure sensitive
information with granular access
policies, generate reports to
demonstrate compliance and
forward log data to third-party
analysis tools.
syslog-ng Store Box

Collect and index


The syslog-ng Store Box’s indexing
engine is optimized for
performance. Depending on its Flexible collection Scalable indexing Real time processing
exact configuration, one syslog-ng Every installation of SSB The syslog-ng Store Box is SSB can sort the incoming
Store Box can collect and index up comes with the possibility of optimized for logs based on their content
to 100,000 messages per second using syslog-ng Premium performance, and can and various parameters.
for sustained periods. Edition as log collection handle enormous amounts Directories, files and
agents or relay servers at no of messages. database tables can be
additional cost. created dynamically using
macros.
syslog-ng Store Box

Search and report


With full-text search, you can
search through billions of logs in Web-based UI Content-based Federated search
seconds via the web-based user
SSB has an intuitive web- alerting
interface. Wildcards and boolean SSB collects and indexes
based user interface for SSB offers an automatic logs in virtual containers
operators allow you to perform
configuring, searching, search functionality for called logspaces that
complex searches and drill down
drilling down and generating quicker detection of enable organizations to
on the results.
reports. It's easy to get an anomalies: it is able to segment their log data
overview and quickly identify perform continuous search based on any number of
problems. on the incoming log data criteria and restrict access
and send alerts when to logs based on user
predefined critical events profiles.
are detected.
syslog-ng Store Box

Store and forward


You can store large amounts of
log data, create automated
retention policies, and backup data Automated backup REST API
to remote servers. The largest SSB provides automated SSB can forward logs to 3rd
appliance can store up to 10 data archiving to remote party analysis tools or fetch
terabytes of uncompressed data. servers. The data on the data from SSB via its REST
remote server remains API.
accessible and searchable.
syslog-ng Store Box

Secure log data


Log data frequently contains
sensitive information. SSB can store
Granular access Secure transfer
log data in encrypted, Encrypted log store
compressed, and time-stamped control
SSB’s logstore stores log syslog-ng Premium Edition
binary files restricting access to Authentication,
data in encrypted, ensures that messages
authorized personnel only. authorization and
compressed, and cannot be accessed by third
accounting settings
timestamped binary files, parties by using the
provide granular access
restricting access to Transport Layer Security
control restricting access to
authorized personnel only. (TLS) protocol to encrypt the
the SSB configuration and communication between the
stored logs based on
agents and syslog-ng Store
usergroup privileges.
Box.
One Identity Safeguard

Safeguard
Lapses in security are constantly exploited by
attackers. The prime target: privileged
accounts, which provide deep access to your
systems. With the One Identity Safeguard
suite, you can secure these privileged
accounts, and enable an identity-centric Zero
Trust model for just-in-time access. Collect,
store, manage, authenticate, record and analyze
privileged access. Reduce your stress level over
privileged accounts.
One Identity Safeguard

Secure privileged access


without sacrifice
Take the stress out of protecting
your privileged accounts by
securely storing, managing,
recording and analyzing privileged
access while satisfying your admins
and auditors with One Identity
Safeguard.
Safeguard - Key Benefits

Stay on top of any Happy admins due


Mitigate risk of
audit & compliance to using a great UX
security breaches
requirements and familiar tools
Safeguard - Features

Secure
Discover Record
Store privileged passwords in a
Automate discovery of privileged Record all session activity down
hardened appliance to enhance
accounts on hosts, in directories to the keystroke, mouse
security and accelerate
and your network movement and windows viewed
deployment

Audit
Monitor Review
All activity is captured, indexed
Real-time traffic monitoring Play back or search for any
and stored in time-stamped and
backed by automated actions that recorded activity/event,
signed files for forensics and
execute under specific conditions including situational context
compliance
GoAnywhere
GoAnywhere MFT is an enterprise-level solution which will secure, automate and
manage all of your organization’s file transfer needs through a single interface.
With extensive security controls and detailed audit trails, GoAnywhere MFT will
help your organization comply with data privacy regulations and PCI DSS. This
innovative solution automates Server-to-Server file transfers and simplifies
Person-to-Person file sharing and collaboration.
Solutions For Your Choice
Looking To Centralize And Secure File
Transfers With Ease

Server-to-Server Automation Person-to-Person Collaboration


The intuitive interface and extensive workflow features GoAnywhere MFT allows your employees, customers and
in GoAnywhere MFT help eliminate the need for trading partners to efficiently share files and collaborate
traditional file transfer scripts, single-function tools from any authorized computer or mobile device using
and manual processes. intuitive screens and apps.
Transform Data Easily
GoDrive
GoDrive provides Enterprise File Sync and Sharing (EFSS) for your
employees and partners. Files and folders are easily shared
between users with advanced collaboration features.

Secure Forms
Allow end users to fill out custom forms with one or more input
values and optionally upload files through the HTTPS Web Client in
GoAnywhere. When a form is submitted, a workflow can be
executed to automatically process the submitted values and files.

Secure Folders
GoAnywhere MFT offers an intuitive HTTPS Web Client that allows
employees, customers and trading partners to quickly transfer
files between their desktop and your server using the convenience
of their web browser.
Product Summary
KnowBe4
Effective Security Awareness Training
For The Enterprise

KnowBe4's Enterprise Awareness Training Program provides


you with a comprehensive new-school approach that integrates
baseline testing using mock attacks, engaging interactive web-
based training, and continuous assessment through simulated
phishing, vishing and smishing attacks to build a more resilient
and secure organization.
The KnowBe4 Security Awareness
Program WORKS
Baseline Testing
We provide baseline testing to assess the Phish-prone™ percentage
of your users through a free simulated phishing attack.

Train Your Users


The world's largest library of security awareness training content;
including interactive modules, videos, games, posters and newsletters.
Automated training campaigns with scheduled reminder emails.

Phish Your Users


Best-in-class, fully automated simulated phishing attacks, hundreds of
templates with unlimited usage, and community phishing templates.

See the Results


Enterprise-strength reporting, showing stats and graphs for both training
and phishing, ready for management. Show the great ROI!
New School Security Awareness Training
Programs Work

• Drawn from a data set of over six


million users
• Across nearly 11K
organizations
• Segmented by industry type and
organization size
• 241,762 Phishing Security Tests (PSTs)
KnowBe4 - Features

Integrated Random Attack


Unlimited Use
Platform Delivery

Superior Tech Advanced Enterprise


Risk Scoring
Support Reporting
KnowBe4 - Resources
Free Domain Spoof Test
Find out now if hackers can spoof an email address of your own domain

Free CEO Fraud Prevention Manual


This manual provides a thorough overview of how executives are compromised, how to
prevent such an attack and what to do if you become a victim

Free Phishing Security Test


Find out what percentage of your users are Phish-prone

Free Ransomware Simulator


RanSim will simulate 10 ransomware infection scenarios and show you if a
workstation is vulnerable to infection

Free Phish Alert Button


Your employees now have a safe way to report phishing attacks with one click!

Free Weak Password Test


Weak Password Test gives you a quick look at the effectiveness of your password policies and
any fails so that you can take action.
Thank You

You might also like