Cyber Security Partner

Your Trusted Cyber Security Partner

Stupa FZC LLC is compliant cyber security focused organization. We specialize in offering professional-grade cyber security solutions to make cyberspace secure.

Our services include

SOC-IS Audit-VAPT- Forensics & Malware Analysis- Incident Response- SWIFT CSP Assessment-ISO 27001-Security Assessment and Hardening-Consultant-Managed and Professional Services.

With a certified and skilled team, we follow guidelines from OWASP Top 10, SANS, NIST SP 800-61r2, PTES, ISO 27001, ISACA, SWIFT CSP, and local IT guidelines where necessary

Comprehensive

Cyber Security Services

Vulnerability Assessment (VA)

Quarterly assessment to identify weaknesses and bolster cybersecurity defenses.

Penetration Testing (PT)

Comprehensive quarterly analysis simulating attacks to assess vulnerabilities.

IT Audit (IS)

Audit based on central bank guidelines for tackling IT related risks in the banking sector.

CRG Audit

Assistance in maintaining risk management framework based on Cyber Resilience Guideline.

Why Choose Us

Certifications:

Offensive Security

  • CEH (Certified Ethical Hacker – Practical)
  • CEH (Certified Ethical Hacker – ANSI)
  • CEH (Ceritified Ethical Hacker – Master)
  • CRTP (Certified Red Team Professional)
  • Certified AppSec Practitioner – Merit

Defensive Security

  • BTL1 (Blue Team Level 1)
  • eCIR (eLearning Certified Incident Responder)
  • Practical Junior Malware Researcher (TCM security)
  • Advance Malware Analyst

Fortinet/SIEM

  • NSE1 (Network Security Expert – 1)
  • NSE2 (Network Security Expert – 2)
  • NSE3 (Network Security Expert – 3)
  • NSE5 (Network Security Expert – 5)

Security Incident and Event Monitoring

LogPoint
  • Certified LogPoint Administrator
  • Certified LogPoint User
LogRhythm
  • LRPA (LogRhythm Certified Platform Administrator)
  • LRSA (LogRhythm Certified Security Analyst)
  • LRCA (LogRhythm Certified Cloud Administration)
  • LRSE (LogRhythm Certified Support Engineer)
  • LRDE (LogRhythm Certified Deployment Engineer)

Vulnerability Management

Tenable
  • Tenable Certified MSSP Practitioner
  • Tenable Certified Sales Associate
  • TCSA – AD
  • TCSA – CS
  • TCSA – OT
  • Tenable Certified Sales Engineer

Cloud Certifications

  • Microsoft Certified: Azure Fundamentals
  • AWS Academy Educator

We have

Advanced Security Assessment Services

Phishing Campaign

Simulation of realistic phishing scenarios to assess employee
susceptibility and provide targeted security awareness training.

Compromise Assessment

Validation of potential data leaks on the dark web using enterprise-grade solutions and analyst input.

SWIFT CSP Assessment

Comprehensive SWIFT Customer Security Program (CSP) audit by
authorized service providers.

Why Choose Us

Operational Security Services

Security Operations
Center (SOC)

24×7 threat monitoring, detection,
and response team providing comprehensive security and compliance coverage for organizations of all scales.

Digital Forensics

DFIR team assists with post incident response related to ransomware, compromise, and other cyber security risks, performing forensic acquisition
and detailed assessment for Root
Cause Analysis (RCA).

Security Configuration
Assessment (SCA)

Server hardening and configuration assessment based on CIS Benchmark standards, using industry-standard toolkit for comprehensive infrastructure evaluation.

Why Choose Us

Managed Security Solutions

Managed EDR

Comprehensive Endpoint Detection and Response solution in managed or co-managed model, including agent-based log collection, detection, response, and compliance
checks.

Information Security Awareness Training

In-person training on best practices and cyber hygiene, assisting with ISO 27001 and NRB Cyber Resilience Guideline 2080 compliance.

Ethical Hacking Training

Practical training for corporate technical teams on modern cyber security threats, attack vectors, and mitigation tactics.

vCISO Services

Continuous involvement of qualified team members with 8+ years of experience to uplift organizational security
posture.

We have

Specialized Security Products

Tenable VM

Vulnerability and Exposure Management platform for internal on-demand scans

Nessus

Vulnerability Assessment Tool by Tenable

Dark Web Monitoring

Partnership with global brands to detect data leaks and brand misuse

VulnReveal

Risk Operations management platform for Information Security Officers

SayCureMDR

Detection and response platform for log management and threat detection

Organization Structure

Scroll to top