JakinSuma
Does a company that already has standard protection systems in place need the kind of cybersecurity services that JakinCode provides? add remove

A company is exposed to many different types of threats. On their own, basic elements such as antivirus, firewalls, etc., are insufficient to guarantee complete professional cybersecurity. The current sophistication of cybercrime requires specialized protection systems such as those offered by JakinCode.

Nowadays, efficient, effective and proactive protection requires a variety of products and services that add security to an organization. JakinCode provides tailor-made solutions ranging from the development of proprietary cybersecurity applications to the development of training and awareness plans for company personnel.

Our advanced resources, conceived from a holistic security management, offer tailored responses that provide a professional safeguard, identifying vulnerabilities, monitoring suspicious activities, complying with standards and regulations, mitigating the risk of incidents and also preparing people so that they do not fall victim to social engineering campaigns.

Why do we use PTES methodologies, OWASP, and CVSS standards in audits? add remove

We incorporate them because they are internationally accepted methodologies and standards whose solvency is widely contrasted and recognized.

The PTES (Penetration Testing Execution Standard) methodology is followed when performing penetration tests. It ensures that the tests are carried out thoroughly and methodically. Its different phases provide a structured approach that allows us to know the security of the systems and their vulnerabilities.

OWASP, or the Open Web Application Security Project, is an open source initiative that seeks to improve software security. It provides a basis for testing technical controls for web application security and a list of requirements for secure development.

CVSS (Common Vulnerability Scoring System) is the reference system for classifying the criticality of vulnerabilities. It assigns scores that are very useful when it comes to prioritizing how to address them.

What are the main differences between ISO 27001 and the Esquema Nacional de Seguridad (National Security Framework) (ENS)? add remove

ISO 27001 is an international standard whose implementation and certification is a voluntary decision, while the National Security Framework (ENS) is limited to the Spanish scope, and its mandatory adoption affects the entire Public Sector, classified information systems and private sector entities that provide them with solutions and services for the exercise of administrative powers and authority.

The ISO 27001 standard does not develop its content from any law. The ENS is regulated by Spanish Royal Decree 311/2022 and, therefore, is sanctioned by the legal apparatus.

Although both ISO 27001 and the ENS provide a reference framework for information security management, ISO 27001 does not present a categorization that regulates different degrees of application of its measures, controls and requirements. On the other hand, the ENS presents three categories (Basic, Medium and High), which vary according to the controls to be adopted and the requirements to be met.

Does JakinCode offer an own or third-party SIEM implementation and development service? add remove

Our SIEM (Security Information and Event Management) is the deployment of an own security solution that allows us to provide detection, prevention and analysis capabilities for security incidents without the need to resort to other providers.

JakinCode’s professional team is highly skilled in analyzing all the data from the logs, enabling us to act as quickly as possible in the event of any anomaly detected. In addition to this constant monitoring, JakinCode’s consultants keep their clients fully informed through thorough and detailed customized reports, presented in an understandable and clearly explained manner.

Controlling all phases of the process, from the continuous technical development of the SIEM environment to the presentation of results, allows us to ensure optimal service performance in response to customer needs.

Why do companies need to establish a cyber awareness culture among their staff, since cybersecurity services are already contracted to protect them? add remove

The strength of a defensive chain is only as strong as its weakest link. As specialized studies consistently show, the latter generally corresponds to the human factor.

The main avenue of illegitimate access to an organization’s resources by a malicious actor begins with a lack of cybersecurity awareness and training of the organization’s personnel, which puts companies at high risk.

JakinCode’s customized training courses and curricula provide fundamental value about business strategy on cybersecurity issues. Knowing how to recognize a phishing scam, or other common practices directly targeting company staff, enables people in an

organization to protect themselves against more than three-quarters of cybersecurity incidents.

Does a security audit pose a risk to the protection of a company’s data, or cause a negative effect to the company’s normal business? add remove

Apart from acting with the utmost respect for data protection laws, we agree on the scope and characteristics of the work to be performed, monitoring and recording step by step each action undertaken.

We detect vulnerabilities in a system through properly controlled procedures, . We do not alter or modify the functional and operational elements of infrastructures, the objective being to demonstrate how a cybercriminal could take control of them.

We work with widely recognized methodologies that have an international approval. Their purpose is not to cause losses in the performance of a company’s normal activity flows, but to detect those elements that are capable of causing them.

Our experts are at your disposal

Shall we schedule a meeting?

The opportune moment to meet and talk
about how we can provide solutions
to your cybersecurity.