메뉴 바로가기 본문 바로가기
Smart Security

AIoT
& Wireless

Find the daily safety with Norma's 24/7 security

            Best vulnerability
analysis technology

AIoT & Wireless

'Wireless network security
based on AI machine learning
technology
'
Korea’s best technology in
vulnerability analysis
and smart security solution

Norma's wireless network security skills

  • IoT infrastructure security

    We select the optimized environment configuration of the IoT device and the test bed inspection tool to be used, and perform work based on the security guide. We provide complete on-site inspection services by deriving detailed inspection contents for each item constituting the IoT infrastructure environment and selecting the optimum inspection tool.

  • IoT device security

    We collect IoT information on past and present vulnerability data, application protocols, services used, and features of IoT devices introduced in various fields, and combine them with IoT security test beds and additional test environments to conduct systematic IoT vulnerability checkup.

  • IoT inspection methodology

    Norma's IoT inspection manual reflects items identified through domestic and international case analysis for IoT inspection, testing and existing IoT-related vulnerability guides in the drafting stage. After that, the final version of the IoT inspection manual is produced based on the actual issues.

AIoT Network Monitoring

24-hour monitoring of vulnerability diagnosis for each wireless network device
Contents for each type of vulnerability allow administrators to grasp the status intuitively and process it swiftly.

Wireless NetworkSolution Features

  • Customer network status checkup

    Wireless network configuration

    Wired network connection configuration

    Wireless network equipment information and installation location

    Wireless network user device information

    Currently set security policy checkup

  • Site-specific monitoring

    Site Survey

    Checkup on the registered APs’ operation

    Checkup on the clients in use

    Checkup on the unregistered AP(s)

    Hotspot / Ad-hoc network existence checkup

    Monitoring performance from 24hrs to 1 week

    Traffic and access status verification per AP

    Wireless network status checkup during burst

  • Ethical hacking

    Hacking attempt using simulated hacking tools

    Direct attack on AP

    Direct attacks on clients

    Attempt to eavesdrop on the wireless section

  • Risk assessment

    Quantification of currently known risks

    Quantification of existing vulnerabilities in consideration of various factors such as exposure level, ease of access, risk, and ease of attack

  • Security policy proposal

    Analysis of currently applied security policy vulnerabilities

    Analysis of requirements by security level

    Security policy proposal reflecting user environment and requirements-

    Suggestion of possible solutions and plans

    Proposal of management plan according to the application of new security policy

  • Reporting

    Consulting result report

    On-site analysis through monitoring

    Vulnerability analysis through ethical hacking

    Risk assessment of current status

    Security policy and implementation plan proposal

    Monitoring and ethical hacking results attachment

CONTACT US
Top Button