Select Page

Cybersecurity

DVI Communications offers Cybersecurity services for medium-to-large size customers in the healthcare, education, legal, financial, and public-sector markets.

 

Today, the number of known computer threats such as viruses, worms, trojans, exploits, backdoors, password stealers, spyware, and other variations of potentially unwanted software is estimated to range into the millions.  Companies of all type are at constant risk of being penetrated and subject to data breaches.  Unfortunately these days the question is not “if?”, but “when?” a company’s will experience a data breach.  

DVI’s Cybersecurity Consulting Services (DCCS) enable organizations to perceive their IT security mechanisms from the attacker’s perspective, utilizing high-grade tested techniques aimed at identifying actual risk vulnerabilities and exploitable shortcomings, and how these shortcomings may negatively impact the organization’s business.  Our penetration testing services assess a firm’s potential vulnerabilities by emulating real attacks, but in a controlled, non-disruptive manner.  These services are supported by highly skilled field-tested experts that employ a variety of automated and manual attack techniques, utilizing proprietary and commercial tools.  

DVI’s tailored DCCS services include network, wireless, web, and application penetration testing, also including security architecture review and threat model analysis.  DVI‘s comprehensive reports describe the test procedures, confirmed security weaknesses, and remediation recommendations.  

Typically, DVI Communications can assist  medium-size firm, organizations, and financials navigate through the processes defined in the NIST’s Cybersecurity Framework, specifically:

 Perform risk assessment (identifying problems a firm might face),

  • Vulnerability assessment (determining a firm’s weaknesses), 
  • Defense planning (installing protections, such as firewalls, intrusion detection/protection systems, and
  • Develop an overall strategy that improves confidentiality, integrity, and availability.

 Screen Shot 2016-01-22 at 9.58.12 AM

 

In addition to supplying cyber intelligence in the form of periodic sweeps and reports, DVI offers a unique intelligence service for the world of APT (Advanced Persistent Threat) attacks, which includes virtual and physical intelligence collection.  DVI’s customers get the benefit of computerized and human tools to assess explicit Client-focused vulnerabilities, particularly as may be evident in the “Dark Web” and/or “DarkNet”. This aggregate of assets and tools can be used (at the Client’s explicit request, and for the purpose of assessing the Client’s security robustness), to collect information using a range of measures, review the behavior of the organization, attempt to infiltrate into the organization for the purpose of planting monitoring devices and use the information the devices openly collected from the outside to attempt to penetrate the organization and establish if an inimical agent can extract the Client’s information.