Entries by neurouser

, ,

ΔΕΗ BITE Awards 2023 : Two Gold Awards for Neurosoft

Neurosoft continues to excel and received a Gold Award for Hackcraft in the Offensive Cyber Security category and for Angel in the Maritime Cyber Security category, in proud partnership with Navarino. Hackcraft, our crafting-artful-attacks milestone, provides strategic agility in the field of Cyber Security and more specifically in Security Assessment services and Adversary Simulation services […]

7,000 LinkedIn followers and counting!

We are thrilled to announce that Neurosoft has reached a remarkable milestone on LinkedIn – 7,000 followers and counting! This achievement wouldn’t have been possible without the incredible support and engagement from our valued network. Thank you for being a part of our journey and for your continued trust in our mission. At Neurosoft, we […]

,

Information Security Officer as a Service (vCISO): Specialized consulting services for any organization or business

Neurosoft’s vCISO service provides specialized consulting services for information security governance. The vCISO service consists of a basic set of services designed according to the needs of each organization. As part of the core vCISO service, the Neurosoft team will: Assess the risks to which the organization’s information systems are exposed and propose appropriate measures […]

,

Neurosoft sponsors Fortinet Security Day 2023

It is our great pleasure and honor to be once again a Platinum Sponsor of Fortinet Security Day 2023, which will take place on October 17, at the Hellenic Cosmos Cultural Center. It is a great opportunity to learn more about the latest security products and innovative solutions Fortinet is bringing to the market. Key […]

,

Hackcraft’s Red Teaming: Developing realistic attack scenarios based on each organization’s threat landscape

Neurosoft’s cyber security brand, Hackcraft, provides an advanced form of security assessment by simulating real – world adversarial tactics, techniques, and procedures (TTPs) that help each organization identify weaknesses and gaps. What does Hackcraft’s Red Teaming have to offer? Advanced Attack Simulation: Launching multi-stage, multi-vector attacks on your organization’s IT infrastructure, including social engineering, network […]

,

Microsoft renames Azure Active Directory to Entra ID

All Microsoft products and experiences are expected to be renamed in the second half of 2023 as part of a gradual rollout. However, users will still be able to use the service without interruption. The functionality of all current installations, configurations, integrations, capabilities and features will not change. What is the main goal of this […]

,

QRadar XDR: How it revolutionizes the Neutrify service

QRadar XDR is designed to provide Neutrify with enhanced threat detection capabilities. By aggregating and correlating data from various sources, such as logs, network flows, endpoint telemetry, and external threat intelligence feeds, QRadar XDR offers a comprehensive view of your environment. This holistic visibility enables our SOC analysts to detect and respond to complex threats […]

,

Field Services: How does Neurosoft ensure maximum performance?

Neurosoft’s Field Services Operations department handles on a monthly basis more than 8.000 corrective maintenance tickets / visits, 1.000 preventive maintenance tickets / visits, and 500 new equipment installation visits across the country. We ensure the best possible result due to 3 key factors: Immediate response: We undertake fault investigation, corrective maintenance and replacement of […]

,

Supply Chain Awards 2023! Two Awards for OPAP

OPAP won two awards at the Supply Chain Awards 2023, organized by BOUSSIAS. A Gold award in the Demand Forecasting & Logistics category and a Silver award in the Overall Supply Chain Quality category. As a member of the OPAP Group, we are very proud to have played a key role in these successes through […]

,

SOC Visibility Triad: Why is determinant for effective Cyber Defense?

The SOC visibility triad encompasses three fundamental components that form the backbone of an effective security monitoring and incident response capability: SIEM: Logs provide a comprehensive record of activities within your organization’s network and systems. Through thorough correlation rules that Neurosoft develops daily the team is in place to detect and investigate advanced threats. NDR: […]