You are on page 1of 7

IT Security solutions that work for your business

W HEN IT CO MES TO SECURITY “TR UST NO O NE”

CyCops INDIA private limited offers high-tech solution a reliable,


MISSION
high quality service in the field of Information security. Clients
must know that working with Cycop’s consultants is a more
professional, less risky way to develop in areas of information “To be a premier Information security
security than working completely in house with their own Research and Development center and to
people. At CyCops, we work with you, helping you to identify
excel in the development of India as a
CyCops your potential and become more innovative, competitive &
efficient to help you grow exponentially in the global markets. secured nation”.
We provide various products and services (Penetration testing,
VISION
Vulnerability assessment, Wi-Fi security, Designing a security
architecture, Compliance testing in terms of ISO 27001, Security
TRAINING audit for ISO27001, Incident response in case of a security
“To lead and inspire, through excellence in
breach to name a few.) to our clients to conceptualize &
visualize technology driven business transformation initiatives.
training and research the education and
SERVICES development of a Secured Nation”.
We have a complete service package for companies interested
in foraying into the booming Market. We have a team of highly
RESEARCH & qualified experts to assist our clients.
DEVELOPMENT “SECURITY IS NOT SOMETHING YOU
Today, more than ever, companies depend on growth to build a BUY, IT IS SOMETHING YOU DO”.
strong market value. But, as we know, growth is a double
edged sword. Growth comes only when one is secure.

W E A RE E X P E R TS I N C US T OM M A D E S E RV I CE S . H O W CA N W E HE L P Y O U?
At CyCops, we tailor services and trainings according to the customer requirement.
CyCOPS is IBM Enterprise Business Partner for its
Information Protection, ISS Proventia Security and • IBM offers a "Guarantee of
Managed Security Services. In conjunction with IBM, Protection" of $50,000 per
CyCops designs a fully Managed Service solution that security breach when IBM
manages your end-to-end security
automatically protects business critical data across infrastructure.
enterprise and end-user computing infrastructure – • IBM has been awarded leadership
either on site or remote data protection. in Managed Security Services
2007 and 2008: Gartner Magic
Quadrant, Forester Wave and
This service will also help you to mitigate, monitor and
Frost & Sullivan.
manage the latest security threats and vulnerabilities • IBM invested $1.5 billion in
with the backing of Industry leading ISS X-Force security R&D in 2008.
research and development team of 15,000 researchers. • IBM's Proventia Intrusion
Prevention System (IPS) is the
CyCOPS and IBM commit to working together on joint industry leading network security
solution that prevents costly
marketing, collaborative selling and software security breaches.
integration and performance optimization. The • IBM's Managed Security Solutions
relationship will deliver real-time, 24X7X365 security are backed by the industry leading
ISS X-FORCE R&D team, which
management monitored through dashboards with
monitors 4 billion events per day
guaranteed SLA driven data protection. and protects 3,700+ clients across
the globe; ensuring that you are
pre-empting threats rather than
reacting to security breaches.
Deploy Unified Communications with
Unified Communications Security
Confidence
Sipera Systems, the leader in real-time UC
security, enables enterprises to deploy VoIP Sipera's purpose-built UC security
and unified communications simply and with appliance protects against signaling and
confidence while helping service providers media vulnerabilities while maintaining
protect and offer new IP-based
the highest quality of service (QoS). It
communication services.
terminates encrypted UC traffic, offers
Years of UC Security experience is contained
fine-grained policy enforcement to apply
in Sipera unified communications (UC-Sec)
different security and call routing rules,
products. These appliances benefit from the
research conducted by Sipera VIPER Lab to and solves firewall/NAT traversal among
provide comprehensive threat protection, other UC deployment issues.
policy enforcement, access control, and
privacy in a single, real-time appliance. • Comprehensive UC security in a single
• protecting IP PBXs and other devices
Overcome Unified Communications • enforcing UC security policies appliance for complete protection and
Challenges improved ROI
• authenticating users and devices
• Real-time platform with centralized
Sipera has spent over five years defining UC • maintaining signaling and media privacy
security through its extensive knowledge and management for improved
expertise of security, VoIP, call control, and • addressing deployment issues such as configuration performance
telephony protocols. This unparalleled of phones and firewalls, media anchoring and more.
• Proven interoperability with IP
knowledge allows Sipera to overcome the To solve these challenges, Sipera has developed the
telephony vendors for simple and easy
security challenges associated with unified first comprehensive, real-time UC security appliance..
communications such as: deployments
The Gartner Group estimates CyCops group based out of Hyderabad was founded in 2008 by security 
that more than 70 percent of specialist Krishna Chaitanya with the aim of bringing together a team of
highly skilled, technically focused, and uncompromising security • The Information Security market in
all vulnerabilities discovered
are internal and at application professionals. Asia Pacific was worth about $420
layer. And our experience million in 2006, and APRG predicts
shows that nine out of ten CyCops offer a Power Packed, State of the Art training, Information Security it will grow to nearly $1.1 billion by
customers have at least one Audit & Services which caters to the current need of the hour all across the 2012.
serious hole that could lead to Globe on Information Security! • The market for Information
customer data disclosure or
CyCops Security is a specialist information security company, with niche Security consulting in India will
total system compromise. The
technical skills allowing us to deliver high quality penetration testing and other grow 23 percent annually through
CyCops Penetration Testing
information security related services to our customers. We work with 2012 driven as strategies to
service looks at a web site
from the perspective of a companies from around the globe assisting with their security requirements, integrate enterprise-wide security
malicious hacker and finds the allowing them to rest secured. are implemented.
holes before they can be • The overall network security
CyCops is a company whose services are based around information security;
exploited market in India is expected to grow
with a difference. We specialize in researching new and recently disclosed
vulnerabilities, pushing the boundaries of modern day network and application at a CAGR of 25 percent till 2010.
security testing. More than just using the publically available information • 62 percent of network security
related to security vulnerabilities, our team conducts independent research to revenues come from the IT, ITeS
discover new vulnerabilities that could affect our customers systems. and BFSI sectors



• Penetration Testing and Vulnerability Assessment • Online Vulnerability Scanner


• CyCops SECURITY EXPERT (Job Oriented)
• Security Architecture Design • AI Network Monitor
• Corporate Training (Custom Made)
• Security Audit for ISO 27001 • Vulnerability research and exploit writing
• Individual Area Specialization Training.
• Design and Implementation of wireless network and securing it. • Wireless Encryption Technology
• Incident response • Secured Protocol Development
• Computer Forensics
While we have a very technically focused team, CyCops understands the subtle differences in companies B E NE F IT S
and believes the best service we offer is the flexibility in which we work with our customers to provide a
 Detailed analysis of the current network
service and report that fits their requirements.
architecture identifies vulnerabilities

Any of the services listed below can be combined or tailored to your needs and if a service you require  Three-phase approach to assessing the

does not appear in the list we are able to assist in evaluating the requirement and sourcing a provider. network ensures intruders don’t gain

access to critical assets.


The following core services are currently offered by CyCops Security:
OU T C OME S
• Application Security Reviews
• Security reviews of commercial products, for both vendors and customers  Network Infrastructure and Architecture
• Host Hardening Reviews Security Assessment Technical Report
• Server and services reviews to ensure they adhere to security best practices  Network Infrastructure and Architecture
• Penetration Testing Security Assessment Executive
• Internal and external security testing of web sites, network devices and network aware applications Summary
• Real World Intrusion Testing
 Next-step recommendations•
• Give your network perimeter the ultimate test
 Half-day workshop with Network
• Source Code Review
Infrastructure and Architecture Security
• In-depth security review of binary and web application source code
Assessment Presentation.
• Vulnerability Scanning
• Automated vulnerability scanning solution for regular network reviews WHAT DO WE TEST?
• Incident response
• Computer Forensics  Internet gateways

• Disaster recovery  Modems

• Design and implementation of secured wireless networks  Wireless networks

 Physical entry

 Social engineering

 Etc…
"You know, we have to be right 100 percent of the time.
And the enemy only has to be right once to hurt us”. -
Former President –U.S.A.
Proper handling of information security issues requires not only commitment to deal with these problems
but also adequate knowledge concerning them.

C Y C OPS S E CU R IT Y E XP ER T CyCops are a Certified Information Security group specializes in providing high-end corporate training and
Services throughout INDIA and abroad as well. We specialize in researching new and recently disclosed
This training is designed for IT users with
vulnerabilities, pushing the boundaries of modern day network, Operating Systems and application security
minimal knowledge of IT. This provides
testing. More than just using the publically available information related to security vulnerabilities, our team
guidance for avoiding major security-breach
conducts independent research to discover new vulnerabilities that could affect our customers systems.
related disasters.

C OR P OR AT E S EC UR IT Y T R A IN IN G CyCops offer training in various modules of security. These sessions are designed to help students or
employees to acquire the legal knowledge and skills they need to do their jobs efficiently.
This training is for Information Technology
The following are the fields in which training is provided.
professionals, who would need to know the
security tools they are dealing with and who • Introduction to Information Security
are interested in their optimal • Penetration Testing & Ethical Hacking
implementations..
• OS Hardening
• Forensics Investigation
IN D IV ID U A L A RE A T RA IN IN G • Shell scripting & Programming basics
• Reverse Engineering
This is the highest level of information • Malware Analysis
security training, which would allow • Reversing Applications
candidates to develop security tools as well
• Wireless Security
• RFID
as build the most complicated security
• Bluetooth
information subsystems
• Designing and Implementation of Firewalls & IDS/IPS
• Log Analysis
• Incidence Response
• Public Key Infrastructure
• Disaster Recovery
• Personality Development (For job oriented only)

Real education must ultimately be limited to men who insist on knowing–the rest is mere sheep-herding.
Ezra Loomis Pound (1885-1972) U.S. poet.
Krishna Chaitanya

Founder & Managing Director- CyCOPS (I) Pvt. Ltd. focusing on information security services and Trainings, located in the Hyderabad. He has over 6
years of professional experience working as a security system architect, security engineer, consultant, and as a Senior Manager, Technology
Services Group. He has worked with clients to build complete security architectures that include policies, standards, strategies, design
architectures and procedures that enable them to control security and performance on their systems. He has also performed vulnerability
assessments of client systems for security.

He has assisted companies in preparing for audits of their information security systems and methods. He specializes in Penetration testing
methodology. He has established himself as an industry professional by delivering presentations on information security at such prestigious
industry conferences as SVPNPA’s Ethical Hacking session, TechTatva, Manipal Institute of Technology (M.I.T) a national level technical fest and
GMR’s National workshop on Information Security. He has been interviewed by television media on topics like (Bypassing Firewall, Valentine’s Day
virus etc…) as a part of general security awareness. He has his technical writings published on portals like Economic Times, Data stronghold etc….

G. Lakshmikanth Reddy
He is an expert in computer forensics, web application security, shell coding etc. He is been performing pen tests for many organizations and has
been training corporates and students for four years now. He has also been to Tanzania to train the Tanzanian Revenue Authority in ethical
hacking and computer forensics.

Naveen Kumar Singh


He has an experience of three years in security pertaining to concepts of network security, pentesting, wi-fi security, rfid. He also has been training
corporate and students on security. He has been speaking about Information security with the media and also at conferences as the one
conducted by Manipal Institute of technology (M.I.T). Worked on advanced concepts like WIMAX security and Mobile adaptive routing.

G. Justin
Around four years of diversified professional work and experience in Information Security, Attack and Penetration, Forensic Investigations, Reverse
Engineering along Wi-Fi Architecture & security, Incidence Response with implementation experience in e-security products and networking
products in multi-platform environments.

You might also like