Bahrain IT system integrator launches cybersecurity platform

Security

Hilal Computers, an IT system integrator based in Bahrain, has unveiled its custom-built cybersecurity platform

The company revealed its Security Operation Centre (SOC) enabled with artificial intelligence and machine learning solutions.

Shijas Mohidheen, director, Hilal Computers – cybersecurity division, said, “Our SOC provides 24/7 expert security monitoring. The centre is optimised with state-of-the-art AI and ML integration; these are all features that we deploy as part of our cybersecurity expertise.”

“Hilal’s SOC is a fully managed service developed to provide organisations with the ability to deal with cyber threats in real-time. This is an essential tool for all businesses and organisations which will help threat investigations by providing a conclusive chain of evidence including full visibility into event logs with an intuitive web-based portal, powerful reporting, customised dashboards and drill-down analytics,” he added.

Hilal Computers has established a reputation for providing a variety of services, including NOC, building a corporate cybersecurity strategy, crisis planning and simulation, networking, vulnerability assessment and penetration testing, endpoint security, network security (NIPS, SIEM, ATP, NDLP), privileged access management and identity access management.

Hilal Computers and its affiliated network of companies cover Saudi Arabia, the UAE and Oman, with offices in Al Khobar, Riyadh, Jeddah, Jubail and Dubai.