Cyber Security Services

Cyber Security is a topic that every enterprise needs to get a handle on sooner rather than later. It is all about protecting individual and multi-layered business processes. Syntax has your back when it comes to developing and implementing a security strategy tailored to your business so your systems are protected around the clock and you stay in control.

Cyber attacks – today it’s about when, not if

The constantly rising number of 0-day attacks and the availability of malware tool kits for sale on the dark net are ramping up the danger that companies will fall victim to a cyber attack. A security solution and strategy operating over multiple layers is therefore absolutely vital. Syntax has developed a range of security solutions and services to protect your systems, delivered both locally on your premises and from a service provider like Syntax or through the public cloud. Our services will protect all of your systems through to users’ devices.

The 4 pillars of the security architecture

A consistent cyber security strategy relies on four main pillars: device protection, perimeter security, vulnerability assessment and management, plus security information and event management (SIEM). These core services are managed by our Security Operations Center (SOC) and form the strategic basis for business continuity and disaster recovery. Our experts keep your mission-critical IT processes running in the event of security breaches, natural disasters or other events, without major interruptions.

Syntax Security Operations Center (SOC)

We manage and monitor all of our security services from our SOC around the clock, 365 days a year. Many pieces of information, discrete and connected, flow into the Syntax SOC where they are collated and aggregated to create a comprehensive picture of the current threat situation. Our cyber security experts have their eyes on our customers’ entire IT infrastructure at all times, taking appropriate countermeasures when attacks or critical events occur.

Overview of Syntax’ Cyber Security Services

Our security experts use an industry-leading suite of security tools to allow your IT teams to focus on what your enterprise does best.

014 - DS_Blue

Endpoint security

Devices at the end of the chain are among cyber criminals’ favourite vectors of attack. Syntax therefore offers solutions that use artificial intelligence (AI) and machine learning (ML) to detect and protect against attacks. As part of our Endpoint Detection and Response (EDR) approach, our experts monitor security-relevant processes at all of the endpoints and take targeted countermeasures when suspicions are raised. Potential malware and ransomware are detected and prevented from executing. The infected files are quarantined until the Syntax SOC has completed a full analysis.

005 - IS_Blue

Perimeter Security

In the past, security started and finished at a firewall or intrusion detection or prevention system (IDS/IPS). Security of the enterprise perimeter is still very important, but is not longer sufficient on its own to block cyber criminals. Sophisticated attacks exploit services that are exposed by the Firewall due to the requirements of individual applications, such as a web server within your ERP environment. Therefore, alongside the established measures the Syntax SOC continually analyses network traffic to identify suspicious activity within the IT infrastructure and respond accordingly.

bug

Vulnerability Assessment & Management

Syntax offers management services for vulnerabilities in order to cover and mitigate the risks within your IT systems. Our experts calculate a risk score for each vulnerability that combines the CVE (Common Vulnerability and Exposures) score with powerful heuristics such as the susceptibility of vulnerabilities in critical systems. After prioritising all of the identified points of attack, we develop patch plans and support fast fixing of the vulnerability concerned. Continual Security Management Services from Syntax mean these assessments can be combined in order to increase the effectiveness of your enterprise security guidelines and procedures.

013 - IS_Blue

Security Information & Event Management (SIEM)

A SIEM service brings together all security-related events, log files and alarms. It sets all of the information in its particular context with specific defined measures being applied in advance. SIEM goes beyond the scope of a simple monitoring and logging system and offers many benefits. Our cyber security experts work with you to define all of the relevant use cases and consult to support your planning and technology implementation. In addition to adapting data to a Common Information Model (CIM), we will also produce bespoke dashboards for your content, which are tied to your enterprise’s key performance indicators (KPIs) and business indicators to support your security guidelines and specifications. The result is that you always have a clear view of your entire environment. There is no need to rely on niche tools to reveal unexpected or undesirable activities, and measures can be triggered automatically.

FAQ: Cyber Security

How does endpoint security differ from traditional virus scanning?

The main difference lies in the scope of the security services offered. While traditional anti-virus systems work with static signature files, endpoint security offers a more comprehensive and intelligent form of protection in real time via the Security Operations Center (SOC). All security-related processes and procedures on endpoints are monitored and files are inspected before being executed. In the event of a breach, effective measures are initiated automatically. In the case of anti-virus scanning systems, this permanent protection is not automatic. It has to be improved at regular intervals using virus updates; the system is particularly vulnerable during the periods between these updates.

Connect with our Experts!
Sven Altenhofen
Director EU Design,
Architecture & Security
Email
+49 173 303 4466