Welcome

Cyber Security Services




Recogia_cyber Recogia @RecogiaCorp Follow
We are adding more expert resources to our family teamwork. Let's catch up!



Prevent | Protect | Detect | Response

RECOGIA © 2022 PT. Recogia Jaga Data.

All rights reserved.

Terms of Use | Privacy Policy



︾ We Are

We deliver cyber security services
︾ SERVICES
︾ SOLUTIONS
︾ PRODUCTS
RECOGIA
Chosen as our brand
refer to Recognition and Reconnaissance
PHILOSOPHY
We work with
Passion and Dedication
CULTURE

  ︾ Tian -Founder

image name "Electronic data in enterprise companies are very sensitive – it is dangerous, long-lasting and no getting it back when breached."


  ︾ Dhani -CEO

image name "One vulnerability is enough for an attacker to take over a company's system."



︾ Why Us

We will support any of our customers with maximum efforts.

︾ Coveraged Clients

  • Banking [Full Support]
  • Telco [Full Support]
  • E-Commerce [Full Support]
  • FinTech [Full Support]
  • Oil & Gas [Full Support]
  • Manufacturing [Full Support]
  • Transportation [Full Support]
  • Government [Full Support]

︾ Partners


Our Continuous SERVICES Partners

image name We use Burp Suite Pro for Services and Customers' need from PortSwigger, the class-leading vulnerability scanning, pentest and web app security platform.

》 Request for a Meeting
Our Continuous SOLUTIONS Partners

image name Endpoint Detection and Response (EDR) is a cybersecurity solution that involves continuous monitoring and gathering of data from endpoints to discover and address cyberthreats in real time. We offer customer to implement this top cyber protection, product by BlackBerry.

》 Request for a Meeting

︾ Project Experiences


0

Delivered
Projects


0

Technical
Teams


0

Year
Experiences


0

Happy
Clients



︾ Employee Certifications


︾ Company Certifications



︾ We Do

RECOGIA is offering services, solutions and products.

Supported Services:
︾ Penetration Testing

Penetration Testing, also known as pentest, is a simulated cyber attack on a system, network, or application to test its defenses and identify vulnerabilities that an attacker could exploit. The goal of penetration testing is to assess the security of a system or application and identify any weaknesses that could be exploited by a cybercriminal.
During a penetration testing, our team of security experts will try to breach the system or application using various tactics, such as exploiting known vulnerabilities, guessing passwords, or using social engineering techniques. Our team will then report on the vulnerabilities they discovered and recommend measures to fix them.

We Cover these field of penetration testing scopes: Infrastructure Web Application Mobile Application Wireless IoT Devices ATM Machine EDC REST API SWIFT Social Engineering & Phishing Physical Security

︾ Vulnerability Assessment

Vulnerability Assessment, also known as VA is the process of identifying, analyzing, and prioritizing vulnerabilities in a computer system, network, or web application. The goal of Vulnerability Assessment is to identify vulnerabilities that could be exploited by an attacker and to prioritize them based on the potential impact on the system or organization. Vulnerability Assessment can be performed using a variety of tools and techniques, including manual testing & automated scanning tools.
We have security professionals who have expertise in identifying and analyzing vulnerabilities. During a vulnerability Assessment, our security team will typically examine the system or application for known vulnerabilities, scanning for vulnerabilities and perform tests to determine the system's resilience to attack. Once vulnerabilities have been identified, our team will create the report prioritized based on the potential impact.
Our team will provide recommendations for mitigating or fixing the vulnerabilities, along with a plan for implementing those fixes. Vulnerability Assessment is an important part of a comprehensive security strategy, as it helps organizations identify and address potential vulnerabilities before they can be exploited by attackers.

We Cover these field Vulnerability Assessment scopes: Infrastructure Web Application Mobile Application Wireless ATM Machine REST API SWIFT

︾ Red Teaming

Red Teaming, is a simulated cyber attack that is used to test an organization's defenses and identify weaknesses. It based on scenario, our security experts would simulate role of an adversary and attempt to breach the organization's systems, networks, or processes using tactics that are similar to those used by real-world attackers.
The goal of Red Teaming is to identify vulnerabilities and weaknesses in an organization's defenses that could be exploited by a cybercriminal or other adversary. It could be delivered also as an effectiveness test of an organization's security measures and to identify areas where those measures could be improved.
Red teaming can be performed in a variety of ways, including through network and web application penetration testing, physical security testing, and social engineering attacks. It is typically conducted by an organization's own security team or by an external company that specializes in this type of testing. Red teaming is important for helping organizations identify and address potential vulnerabilities and weaknesses in their defenses. It allows organizations to test their defenses and assess their readiness to respond to real-world attacks.

We Cover these Red Teaming scenario: Internet Facing Social Engineering Physical Wireless

︾ Purple Teaming

Purple Teaming is a collaborative approach to in cybersecurity activity that combines the efforts of a Red Team (which simulates an attack) and a Blue Team (which defends against the attack). The goal of Purple Teaming is to improve an organization's defenses and response to cyber threats by combining the skills and expertise of both Red and Blue teams.
During a Purple Teaming exercise, the Red Team will conduct a simulated attack on the organization's systems, networks, or processes, while the blue team works to defend against the attack and identify any vulnerabilities or weaknesses. The Purple Team then analyzes the results of the exercise and uses the insights gained to improve the organization's defenses and response to future attacks.
Purple teaming is an effective way for organizations to identify and address vulnerabilities and weaknesses in their defenses, as well as to improve their ability to respond to real-world attacks. It can also help to foster collaboration and communication between the Red and Blue teams, which can be critical in the event of a real-world attack.

We have ability to deliver Purple Teaming activity based on acknowledged global framework standard such as Mitre Att&ck Framework.

︾ Social Engineering & Phishing

Social Engineering is the use of psychological manipulation or deception to influence individuals to divulge sensitive information or perform actions that may not be in their best interest. This tactic used by attackers to gain access to sensitive information or systems. There are many different types of Social Engineering attacks, including phishing.
Phishing is a form of Social Engineering that involves the use of fraudulent emails, text messages, or websites to trick individuals into divulging sensitive information, such as passwords or financial data. These attacks often use fake or misleading logos, headers, or URLs to make them appear legitimate, and may contain links to malicious websites or attachments that can infect a device with malware. To protect against social engineering attacks, it is important to be aware of the tactics that attackers may use and to be cautious when providing sensitive information or clicking on links.

Our security experts will simulate this tactic & technique with out-of-the-box way to measure the organization ability and awareness in avoiding Social Engineering attack.

︾ Physical Security Testing

Physical Security Testing is a type of assessment that focuses on the physical security measures in place to protect an organization's assets, such as buildings, equipment, and data centers. It involves evaluating the effectiveness of physical security controls, such as locks, alarms, and security cameras, and identifying any vulnerabilities that could be exploited by an attacker.
There are many different techniques that can be used as part of Physical Security Testing, including lock picking and RFID cloning.
Lock picking involves using specialized tools, such as lock picks or bump keys, to open a lock without the use of a key. It is often used to test the security of locks and to identify vulnerabilities that could be exploited by an attacker.
RFID cloning involves copying the unique identifier (UID) of an RFID (radio-frequency identification) tag or card and using it to create a replica. This can be used to gain unauthorized access to secure areas or to bypass security systems that rely on RFID technology.
Physical Security Testing is important for helping organizations identify and address vulnerabilities in their physical security measures and to ensure that their assets are adequately protected.

Our security experts will simulate this testing with out-of-the-box way to measure the organization's physical security.

︾ IoT Security Testing

Internet of Things (IoT) Security Testing is the process of evaluating the security of IoT devices and systems. This activity involves identifying vulnerabilities and weaknesses in IoT devices and systems that could be exploited by an attacker such as physical board, sensors and other capabilities that allow them to collect and transmit data.
This Testing is important because IoT devices often have limited processing power, memory, and other resources, which can make them more vulnerable to attack. Additionally, many IoT devices are connected to sensitive systems or networks, which can make them attractive targets for attackers.
To protect against attacks on IoT devices and systems, it is important to regularly test the security and to implement measures to mitigate identified vulnerabilities.

Our security experts will simulate this testing with out-of-the-box way to measure the IoT security.

︾ OSINT and Profiling

OSINT (Open Source Intelligence) is the process of collecting, analyzing, and disseminating information that is publicly available and legally obtained from a variety of sources, such as the internet, social media, newspapers, and government records. It can be used by intelligence agencies, law enforcement, and other organizations to gather information about individuals, organizations, or events. Profiling is the process of creating a detailed portrait of an individual or group based on the information that has been collected about them. This can include personal characteristics, such as age, gender, and occupation, as well as their interests, opinions, and behaviors. OSINT and profiling can be used together to gather information about an individual or group and to understand their motivations, intentions, and capabilities. This can be useful for a variety of purposes, including law enforcement, security, and risk assessment.

Our security experts will help your organization in delivering OSINT ethically for legal purpose such as recruitment process.

︾ DDoS Testing

DDoS (Distributed Denial of Service) Testing is a cyber attack simulation to test the ability of networks and system availability by flooding the target with heavy traffic in an attempt to make it unavailable to legitimate users. During this test, our security experts will use specialized tools to simulate this attack on the system or network being tested.
The goal of the test is to identify vulnerabilities or weaknesses that could be exploited by a real DDoS attack and to assess the system's ability to withstand the attack. DDoS Testing is important for helping organizations to identify and address potential vulnerabilities in their systems and to ensure that they are prepared to respond to a DDoS attack.

Our security experts will help your organization in delivering DDOS Testing for legal purpose.

︾ Cloud Security Testing

Cloud Security Testing is a process of evaluating the security of a cloud-based system or service that could be exploited by an attacker. This testing includes infrastructure-as-a-service (IaaS), platform-as-a-service (PaaS) and software-as-a-service (SaaS).
Cloud security testing is important because cloud-based systems can potentially be accessed by many different users and organizations, which can increase the risk of data breaches and other security incidents. It is also important because cloud-based systems often contain sensitive data or support critical business functions, and a security incident could have significant consequences for an organization.
To protect against attacks on cloud-based systems, it is important to regularly test the security and to implement measures to mitigate identified vulnerabilities.

Our security experts will help your organization in delivering Cloud Security Testing.

​​
Supported Solutions:
︾ Security Operation Center (SOC)

A Security Operations Center (SOC) is a centralized unit within an organization that is responsible for monitoring, detecting, and responding to cyber threats and security incidents. The SOC orchestra need variety of tools and techniques to monitor the organization's systems and networks for signs of an attack or other security incident.
The goal of a SOC service is to help organizations protect their systems and networks from cyber threats and to respond to security incidents in a timely and effective manner. A SOC service can provide a range of benefits to organizations, including access to skilled security professionals, access to advanced tools and technologies, and the ability to scale up or down as needed. It can also help organizations to meet regulatory requirements and to demonstrate their commitment to cybersecurity.

We provides SOC capabilities include a range of services, such as monitoring and incident response, threat intelligence, vulnerability management, and compliance management.

︾ ISO 27001 Implementation Assistance

ISO 27001 is an international standard that outlines the requirements for an information security management system (ISMS). It provides a framework for organizations to follow in order to establish, implement, maintain, and continually improve their information security. Implementing an ISMS based on the ISO 27001 standard can be a complex process, and many organizations choose to use an ISO 27001 implementation service to help them navigate the process and ensure that they are meeting all of the requirements of the standard.

We help an organization implement an ISMS that meets the requirements of the ISO 27001 standard. This activity will conduct a gap analysis to identify any gaps in the organization's current information security practices, developing and implementing policies and procedures, providing training to employees, and conducting internal audits to ensure compliance with the standard.

︾ Cloud Protection

Cloud Protection will protect data and systems in a cloud computing environment includes confidentiality, integrity, and availability of data and systems in the cloud. There are various measures and controls that organizations can put in place to provide cloud security protection, such as encryption, secure access controls, and regular security testing. It is important for organizations to carefully assess their specific security needs and put appropriate measures in place to ensure the protection of their data and systems in the cloud.

We provides different aspects of cloud security protection that organizations need to consider when using cloud services. These include: Data security: Ensuring that data is protected from unauthorized access, tampering, and loss. Network security: Protecting the network and infrastructure that the cloud services run on. Identity and access management: Managing and controlling access to data and systems in the cloud. Compliance: Ensuring that the organization's use of cloud services meets relevant laws, regulations, and industry standards. Risk management: Identifying and mitigating potential risks to data and systems in the cloud.

︾ Secure Topology Review

Secure Topology Review is a process of evaluating the security of an organization's network topology, or the way in which the network is structured and connected. This typically involves reviewing the various components of the network, such as servers, routers, switches, firewalls, and other devices, and examining how they are configured and connected to each other. The goal of a secure topology review is to identify any potential vulnerabilities or weaknesses in the network that could be exploited by cyber attackers.
This acivity will includes identifying of missing of misplacing network & security devices which could expose vulnerability, identifying potential points of entry into the network, such as weak network segmentation. During a secure topology review, an organization may also assess the effectiveness of its existing security controls, such as firewalls and intrusion detection systems, and make recommendations for any improvements or additional controls that may be needed. Secure topology review is an important part of maintaining the security of an organization's network and ensuring that it is properly protected against cyber threats.

Our security experts will help your organization in delivering Secure Topology Review activity.

︾ Stress Testing

Stress Testing, also known as a load test or performance test, is a type of test designed to evaluate the performance and stability of a system, product, or service under conditions of high stress or load. Stress tests are typically used to identify the breaking points or limitations of a system, and to determine whether it can handle expected or unexpected levels of usage or demand.
There are many different types of stress tests that can be performed, depending on the specific goals of the test and the characteristics of the system being tested. Some common types of stress tests include: Load testing: Testing the system's performance under normal or expected levels of usage. Stress testing: Testing the system's performance under extreme or unexpected levels of usage. Capacity testing: Testing the system's ability to handle the maximum expected level of usage. Stability testing: Testing the system's ability to maintain stable performance over an extended period of time. Stress tests can be used to identify performance bottlenecks, optimize system performance, and ensure that a system is capable of handling expected or unexpected levels of usage. This activity can be delivered in the development, testing and production of software, websites, and other types of systems.

Our security experts will help your organization in delivering Stress Testing activity.

︾ Security Hardening

Security Hardening is the process of enhancing the security of a system, database or network by reducing its attack surface and vulnerabilities. It involves identifying and mitigating potential security risks or vulnerabilities, and implementing controls and measures to protect against cyber attacks and other threats. Security Hardening involves a number of different steps, such as: Identifying and evaluating potential security risks or vulnerabilities. Implementing controls and measures to mitigate those risks or vulnerabilities. Configuring and securing the system, product, or service to minimize the potential for unauthorized access or tampering. Regularly updating and patching the system to address any new vulnerabilities that may be discovered. Security hardening is an important part of maintaining the security and integrity of a system, and is often performed as part of an organization's overall security program. It can help organizations protect against cyber attacks, data breaches, and other types of security incidents, and improve the overall security posture of their systems, databases and networks.

Our security experts will help your organization in delivering Security Hardening activity based on customized and or standard framework.

︾ Digital Forensics

Digital Forensics is the process of identifying, preserving, analyzing, and presenting digital evidence in a manner that is legally admissible. It is a discipline that involves the use of specialized techniques and tools to collect, analyze, and report on digital evidence that may be used in criminal or civil proceedings. Digital forensics is commonly used in a variety of contexts, including: Cybercrime investigations: Digital forensics is often used to identify and track down the perpetrators of cybercrimes, such as hacking, identity theft, or child exploitation. Civil and criminal litigation: Digital evidence may be used in civil or criminal cases to support or refute claims made by parties to the case. Internal investigations: Digital forensics may be used by organizations to conduct internal investigations into potential wrongdoing or policy violations. Digital evidence recovery: Digital forensics may be used to recover deleted or lost data from digital devices, such as computers, smartphones, or tablets. Digital forensics requires specialized knowledge and skills, and practitioners often have backgrounds in computer science, law enforcement, or other related fields. It is important for investigating and resolving digital-based crimes and disputes, and is widely used by law enforcement agencies, legal professionals, and private organizations.

Our security experts will help your organization in delivering Digital Forensics activity based on legal regulations.

︾ Threat Hunting

Threat Hunting is the proactive search for indicators of compromise (IOCs) and threat indicators (TIs) within an organization's networks and systems. It is a proactive approach to cybersecurity that involves searching for and identifying potential threats that may have entered an organization's systems or networks, rather than waiting for those threats to be detected by traditional security controls. This service will involves our cybersecurity experts who use a variety of tools and techniques to search for and identify potential threats within an organization's systems and networks. We use a variety of methods, such as analyzing log data, performing network scans, and conducting manual investigations to identify potential threats. The goal of Threat Hunting is to identify and mitigate potential threats as early as possible, before its cause significant damage to an organization. By proactively searching for potential threats, a threat hunting service can help organizations stay one step ahead of attackers and better protect their networks and systems from cyber threats.

Our security experts will help your organization in delivering Threat Hunting activity.

︾ DevSecOps & Secure Code Review

DevSecOps is a term used to describe the practice of integrating security into the development and operations processes of a software development lifecycle (SDLC). It involves integrating security practices and tools into the development, testing, and deployment processes of an application, with the goal of identifying and mitigating security vulnerabilities as early as possible in the software development process.
The goal of DevSecOps is to improve the security of an organization's applications and systems by integrating security into the development process, rather than treating it as an afterthought. By integrating security into the development process, organizations can identify and fix security vulnerabilities earlier in the process, which can help prevent costly and time-consuming security breaches.

Secure code review, as part of DevSecOps activity is the process of reviewing source code for an application or system in order to identify and fix potential security vulnerabilities. It is an important part of any organization's overall security strategy, as it helps to identify and mitigate potential vulnerabilities that could be exploited by attackers. A secure code review service is a service provided by a third-party company or organization that specializes in performing secure code reviews. This service typically involves a team of cybersecurity experts who review the source code of an application or system, using a variety of tools and techniques to identify potential vulnerabilities. They may also provide guidance and recommendations for how to fix any vulnerabilities that are identified during the review process.
Secure code review is an important part of the software development process, as it helps to ensure that an application or system is as secure as possible before it is deployed. By identifying and fixing vulnerabilities early in the development process, organizations can reduce the risk of security breaches and improve the overall security of their systems and applications.

We provide DevSecOps implementation activity to integrate security practices and tools into customers' existing software development processes, and providing guidance and support to help the organization implement DevSecOps effectively.

​​
Available Products:
︾ Network Infrastructure

Network Infrastructure is very important to support digital businesses.
We provide Network infrastructure for both hardware appliances & components to build network infrastructure such as: Routers Switches & Hubs Servers
We also provide Cloud Neetwork Infrastructure & technical support to configure, manage and update these network infrastructures.

︾ Security Appliances

Security Appliances are hardware devices that are designed to provide a specific security function. We provide these security appliances below: NextGen Firewall Web Application Firewall (WAF) End Point Security Endpoint Detection & Response (EDR) IPS/IDS Content filtering Virtual private network (VPN)
We also provide Cloud based security appliances & technical support to configure, manage and update these security appliances.

︾ Software House

We provide software house including design, develop, and deploy, custom ane maintenance the software applications. Our software house support: Web applications Mobile applications Desktop applications API (Application Programming Interface) applications

︾ Cyber Security & Awareness Training

Cyber Security & Awareness Training is a type of training that we provide by design to educate employees about cyber threats and how to protect against them. It is an important part of any organization's overall security strategy, as it helps to ensure that employees are aware of the risks and can take the necessary precautions to protect the organization's systems and data. IT security and awareness training typically covers a range of topics, including: Common types of cyber threats, such as malware, phishing attacks, and ransomware. Best practices for protecting against cyber threats, such as using strong passwords, avoiding suspicious links, and being wary of unexpected emails. How to identify and report potential cyber threats. How to protect sensitive data and maintain privacy. How to use security tools and technologies, such as firewalls, antivirus software, and encryption.

This security and awareness training is provided to employees through a variety of means, such as in-person training sessions, online courses, and interactive simulations. It is typically conducted on a regular basis, to ensure that employees remain up-to-date on the latest security threats and best practices. We also provide customized cyber security training as requested.d

​​

︾ News


We are in progress developing something owesome..

Send us your email.. We will update as soon as it is available.



︾ Contact Us



Office Address:

PT. RECOGIA JAGA DATA
Bellezza BSA 1st Floor SA1-06
Jl. Letjen Soepeno
Permata Hijau
Jakarta Selatan 12210

+62 85776954448 +62 21 50106260 ext 053 sales@recogia.com

SEND MESSAGE: