Thales Group

Company
Thales offers a comprehensive, long-term approach that helps operators implement the security policies they need to protect critical information systems. The company’s Managed Security Services deliver high levels of protective outsourced offerings to defend information systems over its lifecycle. Services include: CERT: To anticipate detection of cyberthreats, Thales offers tailored intelligence on vulnerabilities, threats and attacks of common hardware and software components in information, communications and operational systems infrastructures. Vulnerability data is graded by cross-checking and analysis from different sources. They are classified using a risk score based on the standard CVSS (Common Vulnerability Scoring System) and European Information Security Promotion Programme (EISPP) metrics, and supplemented with recommended offerings, including known patches or fixes.   Cybersecurity Consulting: Thales provide cyber consulting to critical infrastructures in order to address the challenges of regulatory compliance, implementation of security from design, risk assessment and penetration testing.   Rapid Response Team: Thales has a rapid response team with on-site intervention capacity, made up of multi-disciplinary specialists that aim to help private companies and public agencies respond to cyber incidents and develop their plan, in case of an attack.   SOC (Security Operation Center): Thales’ security experts ensure security information and event management flow in real-time from its CSOCs located around the world. The company also has the ability to provide a full range of SOC deployment and implementation models capable of adapting to the specific needs and expectations of each customer.