Our Services

Security Posture Assessment

Identify actual and potential security threats that may be caused by bugs, vulnerabilities or misconfigurations of the system which poses risk to client’s information system network from both external and internal connections

Managed Security Services

From common threats to sophisticated targeted cyber attacks, our managed security services experts at finding the needle in the haystack and delivering in-depth analysis of your security activities, to protect your network

ISMS Consultancy

Assist and guide out client to establish, implement and operate an Information Security Management System in conformance to ISO/IEC 27001:2005 and prepare client for ISO/IEC 27001 certification

Training and Development

Structured and specialised courses focusing on cyber security. Our trainers are experience and expert in their respective disciplines to conduct these courses. Contact us for more information on our offered courses

 

Our Products

We are sole distributor in Malaysia for Penta Security products

 
 

Training Programme

Penetration Testing

 

Who Should Attend:
This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. This is a 2 days course.

 

Course Outline:

1) Introduction to IT Security 7) Vulnerability Scanning
  - Penetration Testing (Pentest)   - Nessus – Hands on
  - Scope & Style of Pentest   - Compliance Scanning
  - Methodologies   - MBSA – Hands on
2) ISO 27001 – ISMS 8) Web Application Security
3) Information gathering   - Server Misconfiguration
  - Google Hacking & Harvesting   - Error Message Interception
  - Reconnaissance   - Cookie Poisoning
4) Securing Network Design   - SQL Injection
5) Network Sniffing   - Cross Site Scripting
  - TCP/IP   - Remote File Inclusion
  - Tcpdump / Wireshark   - Web App Vulnerability Scanner
6) Network Scanning
  - NMAP – Hands on

Security Incident Handling

 

Who Should Attend:
This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in incident handling and response. This is a 3 days course.

 

Course Outline:

1) Fundamental of Computer Incident Handling 5) Malware Analysis
  - Introduction to Security Incident   - Handling Malware
  - Type & Category Of Security Incident 6) Spam, Scam & Phishing
  - Incident Priorities 7) CSIRT Tools
2) 6 Steps of Incident Handling   - Information gathering tools
  - Introduction   - Reconnaissance tools
  - The 6 steps   - Vulnerability Scanning tools
  - Special action for various types of incidents   - Sniffing tools
3) Creating a Computer Security Incident Response Team (CSIRT)   - Wireless tools
  - Benefits 8) Network and Internet Security
  - Stage of CSIRT Development   - Firewall
  - Reporting & Operating structure   - NAT
  - SOP, Policies and Procedures   - IDS/IPS
4) Log Analysis
  - TCP/IP
  - Reading & enabling various types of log files
  - Identifying malicious activities on log files
  - Network Traffics & Log Analysis

Secure Programming

 

Who Should Attend:
This course will significantly benefit programmers, system analyst, security professionals, auditors, site administrators, and anyone who is concerned about how to code a program securely. This is a 3 days course.

 

Course Outline:

1) PHP programming security features 4) Class Level exception Handling
  - Secure coding principles 5) Securing configurations
2) Validation controls 6) Secure code review approaches
  - Mitigation techniques
3) Defensive techniques
  - Cookie & Session defense
  - Google Hacking & Harvesting
  - Path traversal defense
  - Canonicalization defense

Log Analysis

This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in analysing and simplifying logs. This is a 2 days course.

 

Course Outline:

1) Fundamental of TCP/IP 5) Reading & enabling various types of log file
2) Why log analysis 6) Identifying malicious activities on log files
3) Importance of logging 7) Network Traffics Analysis
4) Type of logs 8) Analysing various types of logs

WAPPLES Certified Engineer

This course will significantly benefit system administrators, system engineers, firewall administrators, security analyst and anyone who interested in learning, configuring and troubleshooting WAPPLES web application firewall.

 

Course Outline:

To Be Updated


Join Us

If you want to be part of our security expert team, drop us an email.
If you want to know what will you gain when you join us, buy me a coffee and we talk.

GHAT Securenet Sdn Bhd expertise is to improve ICT security in an organization by identifying vulnerabilities and threats, provide protection solutions, monitor for any potential threats and response on any incident occurs.

GHAT Securenet Sdn Bhd was incorporated on 7th October 2015 to add value to IT Security solution where other providers do not focus on. We go the extra miles to ensure this is not missed out.

GHAT started by two (2) passionate and expert key-person who have been involved in Information Security fields with almost twenty (20) years of experience collectively.

The dynamic of the company is established under the wing of leadership of highly credible GHAT's chairman with his 35 years experience being the local and international representative for the country as a career diplomat in the Malaysian Foreign Ministry.

Driven and productive, GHAT soars in meeting the challenges, needs and demands in the industry of Information Security.

The company was formed to venture and provide services primarily in Information Security, professional IT consultancy, network and telecommunication market, supplying and providing IT security equipment, software application and solution including other related services such as supply, commissioning and IT Security devices.

To help client to implement IT security in every angle.

To promote security as a process, which include hardware and services that needs expert intervention.

To be a reputable and well known IT Security solution provider and highly demanded by the industry.

GHAT Securenet Sdn Bhd aims to be a leading supplier in the field of ICT Security providing a comprehensive range of quality, innovative, easy-to-use, cost-effective solutions and services to our customers.

Our PHILOSOPHY is to establish a comprehensive sales network and builds the best customers’ relationship in the business.

Customers are always treasured. It takes a lot of effort to win customer and it is a shame to loose one. This is the concept that we advocated in GHAT Securenet Sdn Bhd

SUPPORT CHEMISTRY

GHAT Securenet Sdn Bhd gives top priority to customer support, from attentive pre-sales to dedicated after-sales technical support.

DISTRIBUTION

As part of our interim and long-term strategy, GHAT Securenet sdn bhd will continually explore new markets and applications for our products and services.

TECHNOLOGY

We emphasize on technology to ensure that our products are consistent with our concept on INNOVATIVE, QUALITY, HIGH-PERFORMANCE and RELIABLE. Critical success factor must be able constantly “produce” new products that is needed and demanded by our markets.

Naturally, the main criteria for these products must be consistent with our concept on INNOVATIVE, QUALITY, HIGH-PERFORMANCE, RELIABLE and APPLICABLE or READY-TO-MARKET and MARKET-READY.

Date of Incorporation 7 October 2015
Place of Incorporation Kuala Lumpur, Malaysia
Registered Office No 3A-1 Block C, Jalan Atmosphere 6, The Atmosphere Business Center, Jalan Putra Permai,
43300 Seri Kembangan, Selangor, Malaysia
Board of Directors 1) Dato Sopian Bin Ahmad
2) Sharifah Noorazima Binti Syed Md Kamal
3) Mohamed Shah Bin Hatta
ROC Registration 1161428-T
Bank Account Information Affin Bank Berhad - 105570003306

Keep In touch

GHAT Securenet Sdn Bhd (1161428-T)
No 3A-1 Block C, Jalan Atmosphere 6,
The Atmosphere Business Center, Jalan Putra Permai,
43300 Seri Kembangan, Selangor, Malaysia.
+603-89571742
info {at} ghatsecurenet.com

To make sure you are a real person, please key in below captcha before you submit: