Hacking Investigation

Because each attack is unique, the incident response must be tailored accordingly. Therefore, DSS selects a suitable response team for each case. Any of the following threats may materialize:
  • Hacking of a server
  • Theft of electronic funds
  • Hacking of IP telephony
  • Theft of network traffic
  • Confidential data leaks
  • Destruction of information
  • Targeted virus attacks

Performs

  • Twenty four hour consultation services
  • Rapid response to fashion a suitable action plan and supervise its implementation
  • On-site visit from a qualified expert if deemed necessary
  • Timely removal of critical vulnerabilities
  • Forensics analysis
  • Analysis of malicious software (viruses)
  • Data recovery
  • Legal services, including compiling the paperwork required by law enforcement agencies
  • Advice regarding how best to improve protection in future
  • Development of an incident investigation scheme and other recommendations

Results

  • Evidence is collated in a manner conducive to legal compliance
  • Thorough incident report
  • Advice offered for improving information protection in future
  • Compilation of documentation in a format that can be submitted to the relevant law enforcement agencies
  • Evidence, data and paperwork readied for any further investigation


Find out more about what we do


The company is currently developing a system to combat international cyber crime, which will equip the law enforcement authorities in any jurisdiction to effectively tackle the problem of computer-based malfeasance. Crucially, the technology assists at the most problematic stages of the criminal investigation, including the assemblage of evidence, DDoS protection and web auditing.