SlideShare a Scribd company logo
1 of 3
Download to read offline
TCL Security Testing Services

Enterprise applications are the enterprise’s new security perimeter. TCL’s Security Testing
focuses on detecting application vulnerabilities in order to ensure that only authorized users
are able to access the application and that authorized users are able to access and update
only the information to which they have been granted permission.
Applications require varying levels of security testing depending on the purpose of the
application, the application customer base and the data contained within the application
database. To address client security risk levels associated with unique applications, our
customers have the ability to pick and choose from any of the following service offerings and
customise.

        Security Review and Assessment
        Security Application Testing
        Security Vulnerability Testing


Review and Assessment Overview
    Perimeter Review
     – Firewalls, Routers, RAS servers, Virtual Private Networks, Wireless LANS
    Server Review
    – OS hardening, S/W patch currency, active services review, account review
    – All IPS visible to internet
    Content Management Review
    – Web traffic
    – Email
    – Antivirus / Malware Prevention and Remediation.
    Technical Policy Review
    – Passwords, Directories, Groups, Accounts
    – Access Control
    Authentication Review
    – Effectiveness of current authentication
    – PKI, tokens, smartcards
    Intrusion Detection System Review
                        n
    – ID Sensors, Analysis Stations, Burglar Alarms, HIDS and NIDS
    – Log analysis and intrusion attempt reporting
    Encryption Review.
    – Packet encryption, file / data encryption, hard drive encryption



Application Testing
TCL’s Security Testing also verifies that the following application security requirements have
been met.

    Uses our requirements based testing methodology
                    ments
           – Develop Test Strategy, Plan and Cases/Scenarios
    Application security controls like
           – Data Confidentiality, Non Repudiation
           – Communication Security and Data Integrity security
           – Web Application Security




TCL Security Testing Services v0          Page 1 of 3                   Commercial in Confidence
03 KVS 180511                                                                             © 2011
TCL Security Testing Services




    Design/Requirement Impact
           – tokenisation architecture, common PCI requirements
    Coding standards
           – shared variables across threads
    Early penetration testing
           – automated & manual
    Security standards control
           – governance of architecture & testing
    Vulnerability testing
           – inappropriate file permissions
    Security compliance reporting
           – PCI, DPA
           – Sarbanes-Oxley
           – Basel II
           – Food and Drug Administration (FDA)
           – NERC-CIP
           – Health Insurance Portability and Accountability Act (HIPAA)
           – Federal Information Security Management Act (FISMA)
           – Gramm-Leach-Bliley Act (GLBA)
                               Bliley
           – Payment Card Industry Data Security Standard (PCI DSS)
           – ISO 27001 / 27002


Vulnerability Testing
        Identify network security gaps
          entify
        Review results of gap analysis report and make recommendations
        Implement recommendations.



Benefits
        Authentication of a secure environment
        Understanding of the current adherence to your Security Policy

TCL Security Testing Services v0          Page 2 of 3                    Commercial in Confidence
03 KVS 180511                                                                              © 2011
TCL Security Testing Services

        Awareness of potential inadequacies in security
        Improvement of security through design and implementation of secure network
        solutions
        Protection from damages and financial losses from unwelcome network access




Key Deliverables

TCL security testing services delivers the following outputs:

            •   Identification of application security vulnerabilities
            •   Application security vulnerability reports
            •   Remediation analysis
            •   Recommendations to assist with the remediation of the vulnerabilities




Contact
K. V. Shashi Kiran
Shashi.kiran@tcl-asia.com
+91 98450 08696


                                          End of Document




TCL Security Testing Services v0           Page 3 of 3                   Commercial in Confidence
03 KVS 180511                                                                              © 2011

More Related Content

What's hot

Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. ManufacturingIgnyte Assurance Platform
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorEnergySec
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...Ahmed Al Enizi
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application SecurityJim Kaplan CIA CFE
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyNandita Nityanandam
 
Identifying Code Risks in Software M&A
Identifying Code Risks in Software M&AIdentifying Code Risks in Software M&A
Identifying Code Risks in Software M&AMatt Tortora
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developerSameer Paradia
 
Soc security-analytics
Soc security-analyticsSoc security-analytics
Soc security-analyticsbharti singhal
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeterS.E. CTS CERT-GOV-MD
 
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...Nextel S.A.
 
3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation Firewall3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation FirewallCisco Security
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonPatricia M Watson
 
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Cisco Security
 

What's hot (20)

Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Lessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy SectorLessons Learned for a Behavior-Based IDS in the Energy Sector
Lessons Learned for a Behavior-Based IDS in the Energy Sector
 
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...Dubai Cyber Security   02   Ics Scada Cyber Security Standards, Solution Tips...
Dubai Cyber Security 02 Ics Scada Cyber Security Standards, Solution Tips...
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Application Security Testing(AST)
Application Security Testing(AST)Application Security Testing(AST)
Application Security Testing(AST)
 
kapil mehandiratta_CV
kapil mehandiratta_CVkapil mehandiratta_CV
kapil mehandiratta_CV
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Identifying Code Risks in Software M&A
Identifying Code Risks in Software M&AIdentifying Code Risks in Software M&A
Identifying Code Risks in Software M&A
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
System of security controls
System of security controlsSystem of security controls
System of security controls
 
Soc security-analytics
Soc security-analyticsSoc security-analytics
Soc security-analytics
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeter
 
Application security
Application securityApplication security
Application security
 
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
Evaluación de riesgos asociados al puesto de trabajo: empleados, externos, vi...
 
3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation Firewall3 Tips for Choosing a Next Generation Firewall
3 Tips for Choosing a Next Generation Firewall
 
Clifford wilke
Clifford wilkeClifford wilke
Clifford wilke
 
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia WatsonSCADA Cyber Sec | ISACA 2013 | Patricia Watson
SCADA Cyber Sec | ISACA 2013 | Patricia Watson
 
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
 

Viewers also liked

Social Media Marketing by Vijay Ram
Social Media Marketing by Vijay RamSocial Media Marketing by Vijay Ram
Social Media Marketing by Vijay RamVijay Ram
 
Advanced Mobile Testing - Ravindran Antonysamy
Advanced Mobile Testing - Ravindran AntonysamyAdvanced Mobile Testing - Ravindran Antonysamy
Advanced Mobile Testing - Ravindran AntonysamyRavindran Antonysamy
 
Selenium training
Selenium trainingSelenium training
Selenium trainingShivaraj R
 
Oss Bss Testing
Oss Bss TestingOss Bss Testing
Oss Bss TestingAhmed Adel
 
Qc manager kpi
Qc manager kpiQc manager kpi
Qc manager kpipovitjom
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Ajin Abraham
 
Presales, solution design & bid management an overview
Presales, solution design & bid management   an overviewPresales, solution design & bid management   an overview
Presales, solution design & bid management an overviewMukesh Yadav
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalAleyda Solís
 

Viewers also liked (9)

Social Media Marketing by Vijay Ram
Social Media Marketing by Vijay RamSocial Media Marketing by Vijay Ram
Social Media Marketing by Vijay Ram
 
Advanced Mobile Testing - Ravindran Antonysamy
Advanced Mobile Testing - Ravindran AntonysamyAdvanced Mobile Testing - Ravindran Antonysamy
Advanced Mobile Testing - Ravindran Antonysamy
 
Selenium training
Selenium trainingSelenium training
Selenium training
 
Oss Bss Testing
Oss Bss TestingOss Bss Testing
Oss Bss Testing
 
Qc manager kpi
Qc manager kpiQc manager kpi
Qc manager kpi
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
 
Presales, solution design & bid management an overview
Presales, solution design & bid management   an overviewPresales, solution design & bid management   an overview
Presales, solution design & bid management an overview
 
Telecom testing
Telecom testingTelecom testing
Telecom testing
 
Mobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigitalMobile-First SEO - The Marketers Edition #3XEDigital
Mobile-First SEO - The Marketers Edition #3XEDigital
 

Similar to Tcl security testing services v0 03 kvs 180511

Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorKaspersky
 
Axxera Security Solutions Ver 2.0
Axxera Security Solutions Ver 2.0Axxera Security Solutions Ver 2.0
Axxera Security Solutions Ver 2.0Reddy Marri
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkAnna Royzman
 
Ibm app security assessment_ds
Ibm app security assessment_dsIbm app security assessment_ds
Ibm app security assessment_dsArun Gopinath
 
Healthcare It Security Necessity Wp101118
Healthcare It Security Necessity Wp101118Healthcare It Security Necessity Wp101118
Healthcare It Security Necessity Wp101118Erik Ginalick
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Skybox Security
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Walls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityWalls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityAbdul Jaleel
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
Sdl deployment in ics
Sdl deployment in icsSdl deployment in ics
Sdl deployment in icsMayur Mehta
 
Cyber_range_whitepaper_cbr_070716_FINAL_DRAFT
Cyber_range_whitepaper_cbr_070716_FINAL_DRAFTCyber_range_whitepaper_cbr_070716_FINAL_DRAFT
Cyber_range_whitepaper_cbr_070716_FINAL_DRAFTCourtney Brock Rabon, MBA
 
Shedding Light on Smart Grid & Cyber Security
Shedding Light on Smart Grid & Cyber SecurityShedding Light on Smart Grid & Cyber Security
Shedding Light on Smart Grid & Cyber SecurityTripwire
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliJürgen Ambrosi
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...John M. Willis
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItSkybox Security
 

Similar to Tcl security testing services v0 03 kvs 180511 (20)

Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
Axxera Security Solutions Ver 2.0
Axxera Security Solutions Ver 2.0Axxera Security Solutions Ver 2.0
Axxera Security Solutions Ver 2.0
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing Framework
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
Ibm app security assessment_ds
Ibm app security assessment_dsIbm app security assessment_ds
Ibm app security assessment_ds
 
Healthcare It Security Necessity Wp101118
Healthcare It Security Necessity Wp101118Healthcare It Security Necessity Wp101118
Healthcare It Security Necessity Wp101118
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Walls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application SecurityWalls of Steel, Doors of Wood - Relevance of Application Security
Walls of Steel, Doors of Wood - Relevance of Application Security
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Sdl deployment in ics
Sdl deployment in icsSdl deployment in ics
Sdl deployment in ics
 
Cyber_range_whitepaper_cbr_070716_FINAL_DRAFT
Cyber_range_whitepaper_cbr_070716_FINAL_DRAFTCyber_range_whitepaper_cbr_070716_FINAL_DRAFT
Cyber_range_whitepaper_cbr_070716_FINAL_DRAFT
 
Shedding Light on Smart Grid & Cyber Security
Shedding Light on Smart Grid & Cyber SecurityShedding Light on Smart Grid & Cyber Security
Shedding Light on Smart Grid & Cyber Security
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...Extending the 20 critical security controls to gap assessments and security m...
Extending the 20 critical security controls to gap assessments and security m...
 
What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 

More from Transition Consulting Limited, India

Communication technology access, use, and preferences among primary care pati...
Communication technology access, use, and preferences among primary care pati...Communication technology access, use, and preferences among primary care pati...
Communication technology access, use, and preferences among primary care pati...Transition Consulting Limited, India
 

More from Transition Consulting Limited, India (20)

Quali test acquires testing firm tcl v6.00 sdn 251012
Quali test acquires testing firm tcl v6.00 sdn 251012Quali test acquires testing firm tcl v6.00 sdn 251012
Quali test acquires testing firm tcl v6.00 sdn 251012
 
Whitepaper telecom companies_in_2015_uk
Whitepaper  telecom companies_in_2015_ukWhitepaper  telecom companies_in_2015_uk
Whitepaper telecom companies_in_2015_uk
 
2012 telecoms businessreport_13feb2012_low res
2012 telecoms businessreport_13feb2012_low res2012 telecoms businessreport_13feb2012_low res
2012 telecoms businessreport_13feb2012_low res
 
Communication technology access, use, and preferences among primary care pati...
Communication technology access, use, and preferences among primary care pati...Communication technology access, use, and preferences among primary care pati...
Communication technology access, use, and preferences among primary care pati...
 
Healthcare: the new-gold-rush
Healthcare: the new-gold-rushHealthcare: the new-gold-rush
Healthcare: the new-gold-rush
 
Software testing services growth report oct 11
Software testing services growth report oct 11Software testing services growth report oct 11
Software testing services growth report oct 11
 
2012 final leadership survey with cover
2012 final leadership survey with cover2012 final leadership survey with cover
2012 final leadership survey with cover
 
Tcl telecom expertise v 2 00 vs 220812
Tcl telecom expertise v 2 00 vs 220812Tcl telecom expertise v 2 00 vs 220812
Tcl telecom expertise v 2 00 vs 220812
 
Tcl and zappers background and brief for media v0.01 vs 190712
Tcl and zappers background and brief for media v0.01 vs 190712Tcl and zappers background and brief for media v0.01 vs 190712
Tcl and zappers background and brief for media v0.01 vs 190712
 
Article on telecom sector by voice&data online
Article on telecom sector by voice&data online Article on telecom sector by voice&data online
Article on telecom sector by voice&data online
 
Ibef telecommunications 2010
Ibef telecommunications  2010Ibef telecommunications  2010
Ibef telecommunications 2010
 
Dot final strategic plan-uploaded
Dot final strategic plan-uploadedDot final strategic plan-uploaded
Dot final strategic plan-uploaded
 
Cio software testing_survey
Cio software testing_surveyCio software testing_survey
Cio software testing_survey
 
Deloitte tmt predictions_2012
Deloitte tmt predictions_2012Deloitte tmt predictions_2012
Deloitte tmt predictions_2012
 
Custcentrictelecom english 2011
Custcentrictelecom english 2011Custcentrictelecom english 2011
Custcentrictelecom english 2011
 
Development testing-a-new-era-in-software-quality
Development testing-a-new-era-in-software-qualityDevelopment testing-a-new-era-in-software-quality
Development testing-a-new-era-in-software-quality
 
Giff gaff casestudy_v5_[tcl03]
Giff gaff casestudy_v5_[tcl03]Giff gaff casestudy_v5_[tcl03]
Giff gaff casestudy_v5_[tcl03]
 
Orange case study v0 04 lar 210110
Orange case study v0 04 lar 210110Orange case study v0 04 lar 210110
Orange case study v0 04 lar 210110
 
Ecom newsletter 13062012
Ecom newsletter 13062012Ecom newsletter 13062012
Ecom newsletter 13062012
 
Fb daily news monday 28 may 2012- v1.00 vs 280512
Fb daily news monday 28 may 2012- v1.00 vs 280512Fb daily news monday 28 may 2012- v1.00 vs 280512
Fb daily news monday 28 may 2012- v1.00 vs 280512
 

Recently uploaded

VoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXVoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXTarek Kalaji
 
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostKubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostMatt Ray
 
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfJamie (Taka) Wang
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdfPedro Manuel
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfDaniel Santiago Silva Capera
 
Machine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfMachine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfAijun Zhang
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureEric D. Schabell
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemAsko Soukka
 
UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8DianaGray10
 
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationUsing IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationIES VE
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Commit University
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-pyJamie (Taka) Wang
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024SkyPlanner
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?IES VE
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6DianaGray10
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding TeamAdam Moalla
 
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...DianaGray10
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1DianaGray10
 

Recently uploaded (20)

VoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXVoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBX
 
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostKubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
 
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdf
 
201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
 
Machine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfMachine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdf
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability Adventure
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystem
 
UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8
 
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve DecarbonizationUsing IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
Using IESVE for Loads, Sizing and Heat Pump Modeling to Achieve Decarbonization
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-py
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team
 
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1
 

Tcl security testing services v0 03 kvs 180511

  • 1. TCL Security Testing Services Enterprise applications are the enterprise’s new security perimeter. TCL’s Security Testing focuses on detecting application vulnerabilities in order to ensure that only authorized users are able to access the application and that authorized users are able to access and update only the information to which they have been granted permission. Applications require varying levels of security testing depending on the purpose of the application, the application customer base and the data contained within the application database. To address client security risk levels associated with unique applications, our customers have the ability to pick and choose from any of the following service offerings and customise. Security Review and Assessment Security Application Testing Security Vulnerability Testing Review and Assessment Overview Perimeter Review – Firewalls, Routers, RAS servers, Virtual Private Networks, Wireless LANS Server Review – OS hardening, S/W patch currency, active services review, account review – All IPS visible to internet Content Management Review – Web traffic – Email – Antivirus / Malware Prevention and Remediation. Technical Policy Review – Passwords, Directories, Groups, Accounts – Access Control Authentication Review – Effectiveness of current authentication – PKI, tokens, smartcards Intrusion Detection System Review n – ID Sensors, Analysis Stations, Burglar Alarms, HIDS and NIDS – Log analysis and intrusion attempt reporting Encryption Review. – Packet encryption, file / data encryption, hard drive encryption Application Testing TCL’s Security Testing also verifies that the following application security requirements have been met. Uses our requirements based testing methodology ments – Develop Test Strategy, Plan and Cases/Scenarios Application security controls like – Data Confidentiality, Non Repudiation – Communication Security and Data Integrity security – Web Application Security TCL Security Testing Services v0 Page 1 of 3 Commercial in Confidence 03 KVS 180511 © 2011
  • 2. TCL Security Testing Services Design/Requirement Impact – tokenisation architecture, common PCI requirements Coding standards – shared variables across threads Early penetration testing – automated & manual Security standards control – governance of architecture & testing Vulnerability testing – inappropriate file permissions Security compliance reporting – PCI, DPA – Sarbanes-Oxley – Basel II – Food and Drug Administration (FDA) – NERC-CIP – Health Insurance Portability and Accountability Act (HIPAA) – Federal Information Security Management Act (FISMA) – Gramm-Leach-Bliley Act (GLBA) Bliley – Payment Card Industry Data Security Standard (PCI DSS) – ISO 27001 / 27002 Vulnerability Testing Identify network security gaps entify Review results of gap analysis report and make recommendations Implement recommendations. Benefits Authentication of a secure environment Understanding of the current adherence to your Security Policy TCL Security Testing Services v0 Page 2 of 3 Commercial in Confidence 03 KVS 180511 © 2011
  • 3. TCL Security Testing Services Awareness of potential inadequacies in security Improvement of security through design and implementation of secure network solutions Protection from damages and financial losses from unwelcome network access Key Deliverables TCL security testing services delivers the following outputs: • Identification of application security vulnerabilities • Application security vulnerability reports • Remediation analysis • Recommendations to assist with the remediation of the vulnerabilities Contact K. V. Shashi Kiran Shashi.kiran@tcl-asia.com +91 98450 08696 End of Document TCL Security Testing Services v0 Page 3 of 3 Commercial in Confidence 03 KVS 180511 © 2011