IT & Cyber Security Solutions


Trust our vision, Trust our network!

ElpiSource provides its customers with a variety of advanced and proven security solutions. Our portfolio of services and products includes many and varied capabilities, which make it possible to adapt an optimal solution to the security needs of each customer.

Identity Lifecycle Management (IDM) Management of the organization's employee / user life cycle, including control and monitoring of the organization's various resources and access rights to information.

Monitoring and control of the use of permissions and monitoring of users - in the various enterprise systems (Active Directory, Exchange, SharePoint) file servers and central storage, ERP systems and self-developed systems.

Monitoring and detection of threats - threats to the organization of various types, detection of anomalies, stopping ransomware, protection of SCADA networks and more.

Database protection - Used in Database Firewall systems

WAF and DDOS solutions

Implementation of advanced protections

Implementation of strong identification in access to systems and information - outside the company network

Cyber ​​Center - protection of internal and external organizations, sophisticated intelligence on information, based on Big Data Analytics for the purposes of cyber protection within the organization. At the Cyber ​​Center, we offer solutions to customer needs and threats to which the company is exposed. The organization's cyber defense requires the continuous and proactive implementation of Analytics on information, and as part of this, there is an ongoing collection of intelligence about cyber attacks that have occurred in the world and new threats that have been identified and analyzed. Some of the collection products used immediately for the development of the algorithm are also reflected in the current intelligence review for the company's customers, and later as an intelligence cyber tool for defense / attack provided by the center.

  • Analysis of information security events, including log analysis
  • CISO As A Service is tailored to the needs of the organization
  • Formulation of management policy in the field of information systems security
  • Writing operational / security procedures
  • Consulting, implementation and assimilation of information security management systems and business continuity (DRP) in accordance with standards, instructions
  • And Local and International Laws (ISO27001: 2013, ISO9001: 2008, ISO27799, ISO22301: 2012 Data Law, Credit, Privacy Protection and GDPR Act, SOX, HIPAA, 357, 257 and others)
  • Carrying out risk surveys for information systems while identifying and mapping the risks, flooding them and planning the appropriate responses to the company
  • Ongoing accompaniment and training of the organization's security system
  • Writing operational / security procedures
  • Conducting risk surveys and penetration tests at the infrastructure level
  • Examining the level of information security in critical operating systems and enterprise infrastructures
  • Examining the level of information security in databases
  • Examining the level of information security in WEB servers
  • Network topology examination
  • Testing Resilience for Wireless Networks
  • Resilience tests for the company's products in accordance with the required regulation
  • Guidance in the application development of established applications (code review)
  • Applicable resilience tests according to international methodologies
  • Resilience tests for websites
  • Database level testing
  • Applicable resilience tests for mobile systems (Android / IOS)
  • The human dimension (social engineering)
  • Build customized information security scenarios
  • Targeted and horizontal phishing attacks in the company
  • Carrying out physical attacks - unauthorized entry, theft of sensitive equipment
  • Carrying out an assault campaign focusing on the human factor in society
  • Cyber Security