CIOTechOutlook >> Magazine >> April - 2015 issue

Varutra Consulting: Countering all Possible Threats to Information Security

By

The cyber security stanceof the industry shows that it has not realized completely the consequences of cyber threats and there is lack of stress on targeted reaction and remediation. This realization must be extended to mobile realm. Delivering advanced cyber security in mobile communications may sound simple, but the reality is that it is a complex and constantly task. Today’s mobile cyber security protections must be flexible and adaptable in the face of increasingly sophisticated and persistent global threats.
Varutra Consulting, headquartered in Pune, is positioned as one of the leaders in information security services and trainings. The company is launching a Mobile Application Security Testing Suite (MASTS) to assess the security of the mobile applications and provide mitigation recommendations report.“We have tested hundreds of mobile applications with variant functionalities and from various mobile platforms. Our consultants are providing mobile security services by testing the mobile apps, source code analysis, developing secure mobile applications, giving Secure SDLC consultancy services and also providing secure mobile application workshops,” says Kishor Sonawane, Founder & CEO, Varutra Consulting. Varutra’s research and contributions in the IT security industry is in the form of MVD (Mobile Vulnerability Database) application which is the only application in the world at present which gives lists of all mobile platform vulnerabilities.
With a customized security services and best combinations of methodologies, Varutra provides a 360 degree view of the security postures of organizations from internal as well as external threats. The company has the expertise of understanding security and its importance while assessing client’s network, applications, technology used, and processes getting followed. “Apart from testing, we have the experience of developing secure applications which helps us address the core issues of security.
Software development at Varutra follows Secure SDLC methodologies where developers are trained on secure coding practices and penetration testing to find software loopholes and software related vulnerabilities in web and mobile applications. “Our methodologies follow application threat modeling along with OWASP Software Security Guidelines. We have developed android and iOS mobile application (OWASP KALP) for OWASP Top Ten vulnerability list for web application and Mobile Top Ten vulnerabilities which is used by the IT and IT Security community,” adds Kishore. Varutra’s unique methodology is a result of its expertise, experience and a blend of internationally accepted and acclaimed industry standards. The organization’s goal is to provide security in totality, ensuring that every possible facet of an information threat is covered during an engagement.
The company also indulges into training service which includes trainings on Secure Code Review, Application Penetration Testing, Mobile Application Hacking, Network Security Testing and Secure Android Application Developments, Social Engineering etc. “We have a team of certified ethical hackers, bug bounty hunters who have got acclaimed by multiple Hall of Fame awards,” shares Kishor. Possessing expertise in testing, development and trainings, Varutra is well poised to address today’s and tomorrow’s IT Security concerns of organizations.


CXO Insights

Use Of Technology and The Impact On Education...

By Sudhir Rao, Vice President - Technology, Pearson India

M2M: Communication will Drive the Future of...

By Bhavin Barbhaya - VP, Network & Data Center, AGC Networks Limited

BI In The Age Of AI Accelerated Data...

By Guha Athreya Bhagavan, Director, Data Science, Grainger

Facebook