Security Consulting

Cyber Risk Assurance

Cyber criminals understand where the vulnerabilities lie within a business. They know that employees have many entry points and, through phishing emails, SMiShing, Vishing, malicious websites and software for example, they can find their way into any corporate network.

With the pandemic behind us, hybrid working is the new reality of today’s workforce. While the exponential adoption of cloud helped numerous African businesses finally kick-start their digital transformation journey, it has also resulted in increasing the playing field for malicious actors.

Cyber criminals are always on the lookout for weaknesses within an organisation’s network, and therefore it is time to equip your business with the strategic means to identify cyber risks, be prepared and improve your risk resilience with a holistic and integrated risk mitigation approach.

Red Team Exercises

Be prepared for a real security incident, without the risks. The Liquid C2 team simulates a multi-layered cyber-attack that targets an agreed upon set of objectives. The exercise and assessment let you experience a real-world attack and gives you a better view of your team’s readiness to detect and respond to it without any risk. Red Team exercises are conducted without the blue team awareness of them to depict an accurate picture of how your organisation would react to an advanced persistent threat.

Purple Team Exercises

Attack, defend, and remediate in this exercise where our Red Team plays the role of the attacker, and your Blue Team is the defender.

The Liquid C2 Red Team will test the effectiveness of your security program and the ability of your internal security team (the Blue Team) to detect and respond to these simulated attacks.

Penetration Testing

Find and fix your vulnerabilities before an attacker exploits them. Our security experts simulate multiple attack vectors to discover vulnerabilities across your systems components and applications that external and internal malicious actors could exploit. 

Get a clearer picture of your organisation’s overall security posture through: 

External Penetration Testing

Meet your compliance requirements and test the effectiveness of your perimeter security controls in preventing and detecting attacks against your internet-facing assets by an external attacker.

Internal Penetration Testing

Meet your compliance requirements and test the effectiveness of your internal controls in preventing an adversary from laterally moving across your internal network and compromising your organisation’s crown jewels.

Application Penetration Testing

Determine whether your web, mobile, API, or desktop applications have exploitable vulnerabilities with our test methodology based on the OWASP application testing guidelines.

Wireless Penetration Testing

Determine if an adversary can exploit your internal systems through your wireless services and validate the configuration and encryption of your access points to identify vulnerabilities and provide remediation advice.

Container Penetration Testing

Determine externally whether the clusters’ internet-facing assets are misconfigured or vulnerable to attacks and identify how far an attacker can go if a container is compromised or if the clusters’ API services and CI/CD tools are misconfigured.

IT Security Assessments

Discover vulnerabilities in your systems and applications with a wide range of in-depth assessments of your IT environment to identify and fix vulnerabilities to enhance your organisation’s overall security posture. 

Infrastructure Assessment

Identify vulnerabilities in the configuration and setup of your network and IT infrastructure components. Whether you’re looking to review your on-prem, cloud, virtual, or hybrid infrastructure, or evaluate your network architecture, our assessments provide you with a better understanding of the security of your infrastructure environment, as well as actionable recommendations to mitigate any identified risks.

On-Prem Infrastructure
Maintain your on-prem infrastructure security by identifying vulnerabilities, understanding the risk level involved, and pinpointing how best to fill security gaps.

Cloud Infrastructure
Assess and analyse your organisation’s cloud infrastructure whether it is based in AWS, Azure, GCP, or exists across multiple cloud providers, through our vendor-agnostic assessment that offers you better visibility over potential threats affecting your cloud infrastructure.

Virtual Infrastructure
Analyse the configuration of your virtual infrastructure components against renowned frameworks and industry standards to get a comprehensive view of your security and available mitigation options to improve protection and reduce risk.

Vulnerability Assessment

Define, identify, and classify your systems’ weaknesses and possible exploits covering the latest attack vectors and zero-day vulnerabilities using automated tools to provide you with the necessary knowledge to react to threats in your environment.

Network Architecture Review
Expand or review your network design and relevant artifacts. Liquid C2 assesses the current setup of your architecture, the security controls in place, and the processes surrounding network usage, monitoring, and review to identify relevant threats and how to best address them.

Security Controls Assessment

Evaluate system components’ configuration across your environment to identify misconfigured security controls and outline mitigation options to ensure your system components are not left vulnerable.

Application Assessments

Identify, assess, and map out the application’s attack surface to find the weak links and pain points in your security processes and build your security roadmap to prevent the exposure of security defects and vulnerabilities.

Secure Code Review

Get an in-depth review of all components of the application code for a comprehensive view of any architectural issues or logic errors, to eliminate vulnerabilities before application release.

Threat Modelling

Gain more insight into the threats affecting your applications and systems to determine previously unknown or overlooked risks. Our experts will coordinate with your team to develop a threat model framework assessing current security control practices and where security vulnerabilities have been introduced, and present recommendations to reduce potential risks and improve your application design.

Download our WHITE PAPER on the evolving cyber security threat in Africa

Governance, Risk & Compliance

Without exception, all businesses need to have a formal cyber security framework aligned to their strategy and objectives. Enterprises of different sizes have varying capacity and budgets, different information security requirements, face different threats, and have different legislative, regulatory, or industry requirements to comply with.

They also have different people challenges, processes, IT footprints, services, and applications, so their cyber security frameworks need to consider all these factors. It is essential for businesses to align IT and technological innovation with business objectives while managing risk and meeting industry and government regulations and compliance requirements.

Security Programme Development

Gain more insight into the threats affecting your applications and systems to determine previously unknown or overlooked risks. Our experts will coordinate with your team to develop a threat model framework assessing current security control practices and where security vulnerabilities have been introduced, and present recommendations to reduce potential risks and improve your application design.

Security Policy Development

Develop and deploy comprehensive security policies, procedures and guidelines that address your organisation’s risk and compliance requirements as well as managing risk within your information security program.

Security Policy Review

Assess your existing information security policies standing and update them to incorporate new statutory, regulatory, and compliance requirements using industry best practices and recognised frameworks to build a roadmap for updating your security policy suite.

Cyber Security Risk Assessment

Stay resilient and prepare for the unexpected by identifying, analysing, and evaluating cyber risk. Our consultants examine adversarial and accidental threats and assess their likelihood of occurrence, then validate your organisation’s vulnerability to these threats and their potential impacts (technical, legal, financial, reputational, and compliance) and recommend applicable countermeasures to manage them.

Compliance Readiness and Assessment

Identify compliance gaps against both local regulations and laws such as CBE frameworks, SAMA, NCA and ECSA as well as international standards like PCI-DSS, ISO 27000 series, and SWIFT CSF. We ensure you’re ready for every audit and prepare you to successfully achieve your certification goals. Our services include:

  • Compliance Gap Assessment
  • Controls Implementation Roadmap
  • Security Policies and Procedures Development and Review
  • Technical Controls Review (Firewall, Antivirus, Vulnerability Scans…etc)
  • Compliance Audits

Data Privacy Compliance Readiness

Assess data management lifecycle to idenify key areas of risk and ensure data confidentiality and integrity. Our team helps you optimise your security program to align with industry best practices such as the General Data Protection Regulation (GDPR) and relevant local laws. Our services include:

  • Data Protection Impact Assessment (DPIA)
  • Data privacy policy development
  • Compliance roadmap development
  • Security controls assessment

Merger and Acquisition (M&A) Security Assessment

Accurately assess the security risk profile of an organisation partaking in an M&A to get more visibility over the risk involved and make an informed decision on next steps involving your transaction. Our team will provide a high-value security review of the organisation’s security standing and capability, and uncover incidents and gaps that can help you get more visibility over the risk involved pre-transaction.

Interested?

Leave your details and our team will be in touch

Cyber Defence Services

Improve your defences against an attack, without adding staff. Continuously assess your SOC defence systems, proactively improve them, quickly respond to a real, or simulated attack and ensure regulatory compliance.

SOC Advisory Services

SOC Model Evaluation

Although the function of a SOC is to combine and streamline the processes of preventing cybersecurity incidents, monitoring security events, detecting and responding to any events that occur, it is important for organizations to choose the appropriate model that suits their individual needs in order to fully benefit from it. LiquidC2, with its extensive expertise in creating and managing SOC facilities and providing 24/7 operating services, evaluates and selects the optimal SOC model for your organization, customizing it to meet different needs.

Liquid C2 experts will assist you to determine the suitable SOC model for your business through assessing your capabilities and requirements in addition to any regulations that may affect your business.

SOC Content Development

To address frequently occurring threats, security operations centres are now focusing on new SIEM and SOAR capabilities to maximise the value of their security analysts and security infrastructure.

Liquid C2 experts will assess your SOC content and develop it on process and technology levels which includes pre-built, well-documented Use Cases and Workflows with custom rules, filters, and logics that can be deployed directly on SIEM to help you detect and respond to threats right away.

MITRE ATT&CK Gap Analysis

The MITRE ATT&CK framework standardises cybersecurity terminology and provides a framework for organisations to plan and evaluate their cybersecurity defences. Many cybersecurity tool developers now provide explicit mappings of their tools’ capabilities to the MITRE ATT&CK framework, demonstrating this. Organizations can develop controls to detect and prevent specific attack behaviours using the techniques and procedures outlined in the MITRE ATT&CK framework.

SOC Establishment

Design and build a 24/7 SOC customised to your business needs. Our experts work with you to understand your requirements, developing a managed SOC solution – including the SOC architecture, processes, policies and procedures, technologies as well as people hiring, onboarding and training.

SOC Maturity Assessment

As threats to security continue to multiply and change, it is essential that the Security Operations Center (SOC) is highly efficient, experienced, and able to handle complex and sustained attacks by detecting them, conducting investigations, and responding appropriately.

Assess your current SOC capabilities, identify your gaps in terms of people, process and technology, and develop plans to address the desired level of maturity while ensuring your current policies and procedures are in line with industry leading practices to help you make informed cybersecurity investments decisions.

Liquid C2 SOC Maturity Assessment evaluates and enhances the maturity of your security operations center (SOC) using a validated Capability Maturity Model Integration (CMMI) framework. This process provides valuable insights into areas of improvement for enhancing the efficacy and efficiency of your existing SOC system.

SOC Technology Assessment

The effective deployment of a SIEM can be incomplete without proper tuning and optimization. In such cases, it can function merely as a logging system that gathers a vast amount of data, which may not make sense and only provide a partial perspective.

Liquid C2 aims to fill the gaps in the current SIEM technology by collecting correlational data, performing analysis, generating logs and events, and providing best practices to optimize the utilization of existing SIEM investment. The goal is to ensure that the most value is extracted from the current SIEM technology.

Incident Response Services

Compromise Assessment

Identify current and past attacker activity in your environment. With a deep understanding of threat actors and the latest tactics, techniques and procedures (TTPs), Liquid C2 security experts will provide you with short-term and long-term recommendations to handle active and past detected attacks and for further strengthening your security posture.

Incident Response Plan Assessment and Development

Using industry best practices, standards and frameworks, our experts create an actionable incident response plan that is tailored and aligned specifically to your organization’s resource structure, priorities, and specific cybersecurity risks.

We create detailed incident response playbooks with prescriptive steps to effectively respond to common attack types such as ransomware, account compromise, phishing campaigns, etc.

Tabletop Exercises

The Tabletop Exercise assesses your organization’s processes, tools, and capability in responding to cyber-attacks from both an executive strategic and a technical incident response standpoint.

Liquid C2 experts observe the organization’s simulated actions and decisions in response to multiple scenario injections based on real-world experience in a roundtable environment.

Incident Response 

Rapidly investigate and respond to security incidents or breaches and thoroughly remediate things, so you can get back to business with a minimum of disruption. Liquid C2 incident response experts conduct forensic analysis to identify breach root cause, find best routes of mitigation, contain threat impact, eradicate its sources and make sure it does not occur again.

Contact Us