Cybersecurity: Integrating SOC solutions

ALTEN supports amajor player in Europeindeveloping and integrating SOC(Security Operation Centre) solutions in the strategic area of national cybersecurity.

Our client is a company specialising in thedevelopment of solutionscapable of detectingintrusionsandsophisticated malwares. It plays an important role in protecting the IT infrastructure of governments, defence and security organisations, and national organisations and infrastructure againstcyberattacks.

ALTEN helpsintegrate these cybersecurity solutions:

  • Network architecture: Configure end-user network access layers, integrate new security layers to protect access to the information system, and perform certification tests
  • 软件开发:提供scripts to integrate SOC software on servers and secure this hardware according to ANSSI standards (OS Hardening)

ALTEN engineers support the customer throughout the entire product cycle (specification, development, prototyping, integration and documentation) by making proposals on topics such asdata partitioningwhich multiplies the analysis capacity in very little time.