cybersecurity and encryption

RAGNAROK

Ethical Hacking

TO UNLEASH THE STORM, TO LEARN TO LIVE IN THE RAIN

The solution that tests the security of your systems and the real strength of your business against a cyber attack.

Ragnarok is the strategic solution to know the real situation of your cybersecurity systems and strengthen them against different disruptive situations.

Knowing your vulnerabilities in time to strengthen your systems

Learn how a cybercriminal might proceed to carry out an attack

Thanks to the different service modalities and our cyber experts, we are able to find key vulnerabilities, allowing the mitigation of security risks.

All our services are performed with the utmost confidentiality, as well as in accordance with the best international cybersecurity standards and practices.

Cybersecurity in figures

0 K
DAILY CYBERATTACKS IN SPAIN
K€
SME LOSSES BETWEEN 2 AND 50 THOUSAND EUROS
0 M€
LOSSES OF THE LARGE COMPANIES
0 %
ANNUAL INCREASE OF CYBERATTACKS

The 360º scope

of Ragnarok

The Ragnarok model is comprised of two elements differentiated by the nature of the assets targeted for testing, both teams focus on detecting what the tools cannot do on their own. On the one hand, the Web team is in charge of WEB applications and services, while the Network team is in charge of detecting and exploiting vulnerabilities in corporate networks.

With Ragnarok we can evaluate these environments.

Want to know if your company would survive a cyber attack?

Performs a simulation

Who trusts us

What do we do?

Ragnarok works with innovative processes, focused on discovering advanced attack paths tailored to the client's profile. It is based on the constant updating of hacking techniques and vulnerabilities publicly registered by official bodies such as MITTRE or NIST.

Comprehensive reviews and simulations of real risk situations

We go where machines can't, but humans can.

WEB AUDIT

Identify vulnerabilities and weaknesses of web platforms and applications in the network within the scope to be audited, as well as the services they offer. Using the OWASP Top 10 standard.

MOBILE AUDIT

The vulnerabilities and threats of the applications are identified both at the application level and at the code level, using the OWASP MOBILE SECURITY standard.

CODE AUDITING

It consists of performing an in-depth analysis of the application to detect vulnerabilities that allow the improper use of an application using our Oesía CODSEC methodology.

WIFI AUDIT

We contribute with the recognition and collection of vulnerabilities found in wifi networks based on the OWISAM security standard.

PENTESTING

Identify vulnerabilities and weaknesses of the systems and services deployed in the networks within the scope to be audited. OSSTM 3.0 methodology is followed.

SOCIAL ENGINEERING

It consists of measuring the level of cybersecurity awareness of an organization through the methods most known to a cybercriminal.

FORENSIC ANALYSIS

Activities to detect the consequences of a previously suffered attack based on the preservation of evidence methodology.

IOT AUDIT

Analysis of hardware vulnerabilities in embedded devices to prioritize mitigation tasks and reduce risks in an agile and effective way.

Our

packs

From the Technical Security team of Oesia we provide our clients with the technology, the processes and the expert team necessary to test the client’s assets and find weaknesses to prevent future damages in case of cyber-attacks.

STARTER

  • Dynamic Web Auditing
  • External Pentest

SHELL

  • Dynamic Web Auditing
  • Static Web Audit
  • External Pentest

COMMAND AND CONTROL

  • Dynamic Web Auditing
  • Static Web Audit
  • External Pentest

CUSTOM

  • We adapt our service to the needs of your organization.

All of our

solutions

in cybersecurity

Our solutions enable us to provide our customers with the cybersecurity services they need.

Heimdall

Heimdall

Continuous monitoring to prevent, detect and protect organizations from cybersecurity threats.
More info
Minerva

Minerva

Cybersecurity training and awareness for enterprises
More info

Industrial

Fundamental pillar for ensuring business continuity in industrial environments
More info
Ragnarok

Ragnarok

The solution that tests the security of your systems and the real strength of your business against a cyber attack.
More info

Increases the level of

security

of your company

Contact our cybersecurity specialists and they will advise you on what is best for your company.

Phone

+34 91 309 86 00

¿Quieres saber si tu empresa superaría un ataque de phising?

Simulación de Ciberataque

Política de Privacidad: información básica de protección de datos: Le informamos que los datos personales que nos proporcione a través de este formulario serán tratados por Grupo Oesía, con la finalidad de gestionar y responder su solicitud de información. El tratamiento de sus datos tiene su base jurídica en su consentimiento, marcando las casilla de aceptación de la política. No se cederán sus datos a terceros, salvo obligación legal. Puede ejercer sus derechos de acceso, rectificación, supresión, portabilidad, limitación y oposición a su tratamiento, en la dirección de correo electrónico dpo@oesia.com. Puede consultar información adicional sobre el tratamiento de datos en el siguiente enlace (Política de Privacidad y Cookies).

Want to know if your company would survive a phishing attack?

Cyber Attack Simulation

Privacy Policy: basic data protection information: We inform you that the personal data you provide us through this form will be treated by Grupo Oesía, with the purpose of managing and answering your request for information. The processing of your data has its legal basis in your consent, by checking the box of acceptance of the policy. Your data will not be disclosed to third parties, unless required by law. You can exercise your rights of access, rectification, deletion, portability, limitation and opposition to their treatment, at the email address dpo@oesia.com. You can consult additional information about data processing in the following link (Privacy and Cookies Policy).

SGoSat

Family of SATCOM On The Move (SOTM) terminals for vehicular installation and stable mobile connection

SGoSat is a family of high-tech SOTM (Satellite Comms On The Move) terminals that are installed in a vehicle, providing the ability to target and maintain a stable connection to the satellite when the vehicle is in motion in any type of conditions.

The SGoSat family is composed of versatile terminals, which can be installed on any type of platform: trains and buses, military and/or government vehicles, aircraft, ships, etc. Originally designed for the military sector, SGoSat terminals are extremely reliable and robust, integrating high-performance components that comply with the most stringent environmental and EMI/EMC regulations. The product uses low-profile, high-efficiency antennas and a high-performance positioning and tracking unit, allowing the terminal to be operated anywhere in the world.

In order to meet the diverse needs of its customers, INSTER has developed single band and dual band terminals in X, Ka and Ku frequencies.

The SGoSat family of terminals can also be configured with a wide range of radomes (including ballistic options) to suit customer requirements.