Service Overview

ThreatBook

Cyber Security Services

OneCare

Security Assessment

  • Attack Surface Assessment
  • Penetration Testing

Security Analysis

  • Malware Analysis
  • Traceability Analysis

Threat Detection And Response

  • Threat Detection And Analysis
  • Managed Detection And Response
  • Incident Response

Advanced Intelligence

  • Advanced Threat Intelligence Subscription
  • Vulnerability Management Service

Scenario-based Service

  • Security Assurances For Major Events
  • On-site Security Operations

    • Actual Offensive and Defensive
    • Threat Hunting
    • Incident Response
    • Log Analysis
    • Intelligence Analysis
    • APT Confrontation
    • Trojan Forensics
    • Traceability
    • Vulnerability Research
    • Sample Analysis

    Security Assessment

    • Attack Surface Assessment
    • Penetration Testing

    Security Analysis

    • Malware Analysis
    • Traceability Analysis

    Threat Detection And Response

    • Threat Detection And Analysis
    • Managed Detection And Response
    • Incident Response

    Advanced Intelligence

    • Advanced Threat Intelligence Subscription
    • Vulnerability Management Service

    Scenario-based Service

    • Security Assurances For Major Events
    • On-site Security Operations

    11 Security Services in 5 Categories

    11 Security Services in 5 Categories

    Threat Detection And Response

    Threat Detection and Analysis Service

    • Performs an in-depth analysis on the incidents detected by ThreatBook security devices remotely or on-site and offers response suggestions.
    • Professional analysis / Full perspective / Reduce operating pressure

    Managed Detection & Response(MDR)

    • Continuously monitors and analyzes the threats detected by ThreatBook security devices through remote managed security operations and offers response suggestions.
    • 24/7 service / Response in minutes / High-level professional / Save time and effort

    Incident Response

    • Offers prompt and professional emergency forensics, pinpoint, response, and tracing services to help enterprises deal with emergent and serious security incidents.
    • Advanced threat response / Attack path analysis / Attack source tracing

    Security Analysis

    Malware Analysis Service

    • Offers automated identification and manual analysis of suspicious samples, including virus identification, feature analysis, team analysis, and response suggestions.
    • Detailed function analysis / Attack identification / Attribution analysis

    Traceability Analysis Service

    • Analyzes the attack clue and hacker portrait, and offers targeted response suggestions.
    • Attacker profiling / Attack identification / Attack method analysis

    Advanced Intelligence

    Advanced Threat Intelligence Subscription Service

    • Offers the latest attack situation across the internet or industry, attack method analysis, and professional response suggestions.
    • Cyber black market tracking / Extortion attacks / APT groups tracking / Latest attack tactics

    Vulnerability Management Service

    • Offers forewarning of 0day vulnerabilities and latest vulnerabilities disclosed, and vulnerability analysis, assessment, and other intelligence.
    • 0day vulnerabilities / Deep vulnerability analysis / Professional troubleshooting and response suggestions

    Security Assessment

    Attack Surface Assessment Service

    • Performs an all-around detection and collating on an enterprise's assets and risks from the external perspective and identifies the overall attack surface.
    • External asset assessment / Vulnerability scanning / Data leakage monitoring

    Penetration Testing Service

    • Performs in-depth vulnerability detection on the target system by imitating hacker attacks, fully discovers system vulnerabilities, and offers response suggestions.
    • Comprehensive vulnerability detection / Advanced attack techniques / Multi-dimensional scenarios

    Scenario-based Service

    Security Assurances For Major Events

    • Provides customers with full-process security guarantee service during an important event or meeting.
    • Entire process / TI empowered / Professional services and tools

    On-site Security Operations

    • Assigns experienced security engineers to offer routine security operation service on-site for long.
    • Daily device operation / Attentive service / Remote support by 2nd-line expert team

    Service Advantages

    Tools

    • Portable Traffic Detection Device
    • Intelligence Community - X
    • Cloud Sandbox - S
    • "Weitu" Cyberspace Mapping System
    • Vulnerability Scanning System
    • Emergency Response Toolkit

    Teams

    • ThreatBook Intelligence Office
    • Emergency Response Team
    • Vulnerability Response Team
    • Advanced Threat Tracking Team
    • A security service and analysis team that is composed of over a hundred specialists

    Cases

    • The only comprehensive security service provider of one of the top 3 global giants in China.
    • One of the service providers in response to a large central enterprise's "OceanLotus" APT Defense Event.
    • Independently detected and responded to dozens of Winnti's supply chain attacks.
    • Detected and blocked Bitter's data theft attacks for one of China's ministries.

    Qualifications & Honors

    • Cyber Security Emergency Response Services Support Unit of CNCERT (Provincial level)
    • Information security service qualification certified by CCRC (emergency response/risk assessment/security O&M)
    • Outstanding Security Support Unit of 2022 Beijing Winter Olympics
    • Specially-hired Security Unit of 2017-2019 Summer Davos Forum
    • Specially-hired Cyber Security Unit of 2018-2021 China International Import Expo

    Tools

    • Portable Traffic Detection Device
    • Intelligence Community - X
    • Cloud Sandbox - S
    • "Weitu" Cyberspace Mapping System
    • Vulnerability Scanning System
    • Emergency Response Toolkit

    Teams

    • ThreatBook Intelligence Office
    • Emergency Response Team
    • Vulnerability Response Team
    • Advanced Threat Tracking Team
    • A security service and analysis team that is composed of over a hundred specialists

    Cases

    • The only comprehensive security service provider of one of the top 3 global giants in China.
    • One of the service providers in response to a large central enterprise's "OceanLotus" APT Defense Event.
    • Independently detected and responded to dozens of Winnti's supply chain attacks.
    • Detected and blocked Bitter's data theft attacks for one of China's ministries.

    Qualifications & Honors

    • Cyber Security Emergency Response Services Support Unit of CNCERT (Provincial level)
    • Information security service qualification certified by CCRC (emergency response/risk assessment/security O&M)
    • Outstanding Security Support Unit of 2022 Beijing Winter Olympics
    • Specially-hired Security Unit of 2017-2019 Summer Davos Forum
    • Specially-hired Cyber Security Unit of 2018-2021 China International Import Expo

    Start your free trial now

    Experience precise, efficient and intelligent threat detection and response

    Free Trial