WebOrion® Anti-Defacement and Web Security Stack is now available on Indonesia’s LKPP E-Katalog

SUGGESTED ARTICLES

Today, we are excited to announce WebOrion® Defacement Monitor and Restorer is listed as a partner of LKPP E-Katalog, https://e-katalog.lkpp.go.id/, for PEP Category, Software Security, and Antivirus License. This opens up a new channel for Indonesian public sector agencies to quickly start protecting and monitoring their websites from cyber attacks using WebOrion®’s unique anti-defacement and web security stack.

Weborion® Anti-Defacement solutions are being used by customer across verticals such as Banks, Government and Telcos spread across the world including United States, Israel, Australia, Indonesia, Hong Kong and Singapore.

In this Internet era where cyber-attacks are becoming more prevalent, corporate webpages should be protected against such attacks that may tarnish their reputation. WebOrion® products provide a unique solutions to help provide proactive monitoring and restoration for customer’s websites.

WebOrion® Defacement Monitor

WebOrion® Defacement Monitor provides near real-time alerts in the event of a web defacement. Our high-fidelity approach in monitoring your website, using our powerful and innovative engines, provides you with a high level of assurance and reliability.

For a start, there are various polling intervals and bundles of engines that customers can choose from to purchase for WebOrion Monitor.

1. Content Analytic Engines. Analyzes HTML source code (e.g. page title, links and frames) to determine if the webpage has been modified when checked against the baseline version.

2. Integrity Analytic Engines. Auto-analyses the webpages to identify both internal and third party javascripts, images and style sheets to check for changes to filenames and contents.

3. Allows users to select regions of the webpage for pixel analysis using image rendering technique.

4. Javascript Malware Detection Engine. This engine checks for the presence of well-known card skimming and cryptojacking javascripts which may be invisible to regular website visitors. High severity alerts will be triggered upon detection of any such malicious scripts.

WebOrion Restorer

WebOrion® Restorer provides the latest version of a Secure Replica of your website – one that removes most of the security vulnerabilities, so that your website cannot be easily hacked again. We give you time and space to conduct investigation, do forensic analysis and perform system recovery while the Secure Replica maintains your public web presence.

The Automated Creation of Secure Replica and seamless integration with different technologies, platforms and architectures allows you to achieve 1-click restoration of web presence.

For more details, feel free to contact us at sales@cloudsine.tech.