Security Intelligence

Trace3 Security Solutions
Security Intelligence focuses on collecting, standardizing, and analyzing data generated by networks, applications, and other IT infrastructure. This analysis happens in real time to assess and improve an organization’s security posture. Trace3’s Security Intelligence experts leverage several solutions to gain a hacker's perspective on exposing risk associated with a business's current security posture. These include digital incident forensic response, offensive security (white hat), and managed security evaluation services. Working in tandem, these three practice areas help our clients understand strategy, investment, and efficiency to improve regulatory and standards compliance, enhance threat detection and remediation, and simplify security operations.
Security Intelligence

RAISE Framework

The RAISE Framework is a Security Information and Event Management (SIEM) solution centered around creating a single identity and correlating related security events.

With the RAISE Framework, security analysts can quickly and efficiently detect, triage, and respond to security threats in their organization.

Expand ButtonCollapse Button

External Network Penetration Testing

Trace3's Offensive Security team will perform Open-Source Intelligence Gathering.

Security experts will identify and inventory employees whose job titles indicate access to specific assets, along with vulnerable services approachable by an adversary over the public internet. The team gathers credentials and the latest exploits from various sources to gain unauthorized access to data or systems.

Expand ButtonCollapse Button

Internal Network Penetration Testing

Trace3's Offensive team will perform testing from a post-compromise network disposition.

Trace3 will attempt to pillage machines and the network for valuable intelligence. The team will try to elevate privileges, evade detection controls, persist, and move laterally across the network. The objective will be to access backups, data, and critical infrastructure where adversaries could cause the most impact.

Expand ButtonCollapse Button

Mobile Application Testing

We ensure consistency in mobile app penetration tests and establish recommended security requirements.

Trace3's Offensive team will attempt to download mobile application software, reverse the application package, and review source code for opportunities. Mobile applications require source code to leave the manufacturer's control. The Trace3 Offensive team maps testing to the OWASP Mobile Application Security Verification Standard to ensure completeness and consistency in the mobile app penetration tests and establish recommended security requirements for architects and developers.

Expand ButtonCollapse Button

Website Testing

Trace3 tests websites for vulnerabilities using industry leading best practices.

The Trace3 Offensive team will attempt to infiltrate a client’s public-facing website(s) and customer portals. Whether built with legacy or modern code frameworks, websites can be complicated and require specific code architecture knowledge, network, infrastructure, and supply chains. The Trace3 Offensive team has the skillsets to expose risk and get intimate with the nuances of delivering websites. The team adheres to the OWASP Web Security Testing Guide to ensure completeness and consistency in testing websites and web services.

Expand ButtonCollapse Button

Wireless Testing

The Trace3 Offensive team can perform Wireless Access Point testing onsite or remotely.

The team will perform Open-Source Intelligence Gathering to walk the proximity of the buildings hosting Wireless Access Points to search for nearby employee gathering spots. Next, the Trace3 Offensive team will perform various wireless tests, including man-in-the-middle, known beacon attacks, live portal attacks, password cracking, and, if applicable, 802.1x authenticator and authentication server impersonation attacks.

Expand ButtonCollapse Button

Hardware/Signals (Product Security)

Let Trace3 deliver product quality assurance prior to installation.

The Trace3 Offensive team can deliver product quality assurance via penetration testing prior to installation. Our security experts will review devices or products that leave the manufacturer's control and are sold as hardware with a signal medium to consumers. The test will include hardware tamper-proofing, plugging into the printed circuit board, extracting firmware, and interrogating the signals medium connected to the business infrastructure.

Expand ButtonCollapse Button

Social Engineering

Our offensive team tests staff for potential security vulnerabilities via social engineering exploits.

The Trace3 Offensive team will trick employees into unintentional actions for some gain. Using common pretexts, the Offensive team will perform Open-Source Intelligence Gathering through an email phishing campaign to redirect a user to a seemingly legitimate site. There, the team will gather login credentials and attempt to bypass multi-factor authentication. The Offensive team also can deliver voice solicitation to trick people into downloading software or providing unauthorized access to sensitive information.

Expand ButtonCollapse Button

Continuous Resiliency Testing

Secure ongoing security management of software platforms via ongoing testing.

The Trace3 Offensive team can manage software platforms and deliver any manual penetration test offerings within a one-to-three-year subscription agreement. The IT threat landscape changes daily, so a snapshot- in- time test is not enough for some clients. Trace3's customers have demanded continuous discovery of measurable and actionable risks. The offering can meet the following objectives: Automated Continuous Penetration Testing, Security Controls Validation, Risk-Based Vulnerability Management, Account Takeover Testing, Ransomware Resiliency, Purple Team Exercises, Security Operations Readiness, and Active Directory Testing.

Expand ButtonCollapse Button

Incident Response (Pre-Breach)

We deliver simulated attacks to support Incident Response Plan training.

Trace3's Digital Forensics and Incident Response team can deliver simulated attacks to support Incident Response Plan training. Safely plan a simulated attack to measure employee's understanding of their roles and responsibilities in an Incident Response. Trace3’s DFIR team can simulate safe attack scenarios, support telemetry improvements, and consult on improvements in lessons learned.

Expand ButtonCollapse Button

Technical Incident Response Readiness

Trace3 tests your Incident Response Plan from a technology perspective.

Testing your incident response plan from a technology perspective is critical to identify gaps in capabilities and/or telemetry that may exist. Working with our Offensive team and our client's security staff, Trace3’s DFIR team can coordinate simulated security incidents covering the most common attack vectors to ensure our client's security team can both see and respond to attackers trying to compromise their organization.

Expand ButtonCollapse Button

Asset Identification and Vulnerability Assessment

Identify vulnerabilities in your organizational environment.

Knowing what is in your environment and if it is vulnerable is one of the toughest tasks to accomplish for any security program. Utilizing sophisticated network discovery tools, Trace3 can scan a client's environment and identify their asset inventory rapidly. With this knowledge, we can identify vulnerable devices and their associated risks to a client.

Expand ButtonCollapse Button

Incident Response (Post-Breach)

Get industry-leading Incident Response following a breach.

In a confirmed breach, the DFIR team can deliver Incident Response. Upon a confirmed incident, Trace3's DFIR team begins by performing due diligence on the cyber security policy to ensure appropriate coverage in approach and understanding of invested telemetry toolings. After understanding the incident situation, Trace3's DFIR team can assist with containing and eradicating the threat to support business recovery.

Expand ButtonCollapse Button

Forensic Investigations

We provide a full range of forensic services covering all assets for legal requests.

Organizations are frequently faced with challenges where digital forensics are needed to provide answers to the who, what, when, where and how questions executives may have. Utilizing our digital forensics lab in Scottsdale, Ariz., we can provide a full range of forensic services covering workstations, laptops, mobile devices, and eDiscovery processing of email for legal requests.

Expand ButtonCollapse Button

Managed Security Service Evaluations

We help find the best security service partners for specific client needs.

Our focus is cutting through the marketing and rankings of MSSP/MDR providers and finding the best security service partner for a client's specific needs. By utilizing our extensive network of service partners and knowledge of their requirements/dependencies, we can work with clients to assess their security program needs and future-state goals in order to find the partners that fit them the best.

Expand ButtonCollapse Button

Additional Security Intelligence Content

Download Image

Security Solutions Overview

Download the latest Security Solutions PDF Overview.

Download Now
Download Image

Continuous Application Security Overview

Download the latest DevSecOps PDF Overview.

Download Now