top of page

ANSWERS 
IN INCIDENTS

The Security Center, a CyberRéaction team, 7 days a week and 24 hours a day, assists you following a security incident.

After analysis, our specialists launch appropriate reaction plans: Business Continuity, ISS.

These reaction plans allow rapid handling of the incident and monitoring of it until the return to the nominal situation.

réponses-à-incidents_edited.jpg

2

Ransomware-type action plan:

  • First precautionary measures (disconnecting servers, taking images);

  • Attempt to recover data (via our decryption platform);

  • Server installation recommendations (business and office automation);

  • Recommendation for the installation of Office PCs;

  • Recommendation for implementing an optimum backup cycle;

  • Recommendation for securing the server room;

  • Organizational recommendation (Cyberinsurance, etc.);

  • Staff awareness of computer security: 2-hour training.

3

Dismantling type action plan:

  • Take a copy of the hacked site;

  • Attack vector analysis;

  • Putting the defaced site back online on its own application base:

    • Prerequisites: Have a saved version of the site before attack;

    • Vulnerability analysis of the historical site (use of our solution  ScanFlash );

    • Update of the middleware used to the latest version levels;

    • Redeployment of the site.

4

Computer support

Following our security recommendations, our engineers can intervene on the installation of systems and networks, databases, application reinstallation.

  • Our areas of intervention:

  • Architecture: Network architecture redesign, put in the Cloud, ...

  • Appliance systems and networks: firewall, Anti-Spam filtering, antivirus, intrusion detection system (IDS/IPS), ...

  • Backup: cycle, restoration tests, offline backup, ...

  • Workstation protection: antivirus, firewall, rights management, ...

  • Communication: messaging, WEB sites, file transfer sites (FTP, CFT)...

Our methodology

For all our interventions, we:

  • assist in the filing of a complaint;

  • write a report on the compliance action plan;

  • offer telephone security assistance to verify the implementation of the action plan (for three months).

Pricing

Billing depends on the type of intervention.

 

  • The hour of Cybersecurity intervention is €150 excluding tax.

  • The hour of IT Assistance intervention is €75 excluding tax.

 

The examples below correspond to services provided by LORCYBER.

Defacing

Ransomware

Security investigation

900€ excluding tax

€1,800 excluding tax

1680€ excluding tax

Institutional website: Eradication of malware, corrections and bringing the portal back online.

Industrial SME server: Data decryption, bios, system, software and data reinstallation.

Craftsman: 2 p.m. investigations. Reinstallation of antiviral solutions, system updates.

bottom of page