Une question ? Contactez notre standard : 01 41 91 58 61 - Un incident de sécurité ? Faites-vous assister : 01 47 28 38 39

Increase your detection with CTI Feeds

Through its CTI feeds, Intrinsec offers its own intelligence on external threats to meet their growing sophistication. An unprecedented technical flow of indicators of compromise, developed and enhanced by Intrinsec and continuously capitalized on in its OpenCTI instance.

Audits and penetration tests

Intrinsec is PASSI LPM qualified by ANSSI for its security audit and penetration testing activities. Innovate with other approaches: Red Teaming, Purple Teaming, Trophy hunter, …

Managed incident detection and response services

Several approaches depending on your objectives, budget and progress: managed EDR, SOC, orchestration and automation platform

Threat Intelligence: stay one step ahead

Intelligence applied to cyber, discover our service: data leakage discovery, brand protection, exposure control, sectoral and targeted threats, defensive posture to tackle, intrusion retex, Feeds IOC

Incident response and crisis management

Get end-to-end support for crisis management, investigation and incident response.


Intrinsec is PRIS qualified by ANSSI
We can help you prepare for an emergency, or accompany you on the spot.

Consulting

Projects, programs or ongoing support: governance, risk management, architecture, operational security, awareness-raising

Control your safety with Cyboard

Cyboard is our platform for your cyber security activities: rationalizing, complementing, simplifying and streamlining your services.

Join us

Are you looking for cutting-edge projects to express and broaden your expertise, in a human-scale environment with a strong business vision? Please contact us.

Our cybersecurity expertise

Intrinsec provides end-to-end support for all your cybersecurity projects.

Assessing your safety

How resilient will your information system be? What is the gap between your practices and your objectives or obligations? How effective is your detection? Need to certify your IS? Challenge yourself with our team of pentesters and auditors, PASSI LPM qualified by ANSSI.

managing your safety

Do you need a system for anticipating, detecting and responding to incidents? Our Cyber Threat Intelligence, SOC, MDR and CERT services deliver comprehensive, proven managed services.

 

 

control your safety

Do you need a partner to support you from start to finish in organizing and managing your security, or to address a specific need? Rely on our Consulting team to increase your capabilities or help you with a specific ISS governance or operational security issue.

Cyber threat panorama 2022

Our cyber threat panorama 2022 takes a look at the threat trends observed over the past year, in terms of cybercrime and state threats, with a focus on the Russian, Iranian, Chinese and North Korean threats.

The major trends observed to date continue, with attackers becoming increasingly sophisticated, highly opportunistic and the cyber environment still very much in a state of disrepair. Against this backdrop, the crisis in Ukraine and renewed tensions on the international scene suggest that the threat is likely to remain high in 2023.

For this report, Intrinsec drew on its Cyber Threat Intelligence service, which provides customers with high-value, contextualized and actionable content to understand and contain cyber threats.

CTI-Report-22

Where are we?

Join our teams of safety experts

Since joining Intrinsec, I’ve been lucky enough to see the company evolve and diversify its business lines. As Pre-Sales Manager, I’m the linchpin between sales and Intrinsec’s 4 areas of expertise.

Alexis

Pre-sales manager, Intrinsec

Joined Intrinsec in 2021 to head the Cyber Threat Intelligence department. Today, I’m sharing my experience of the world of cyber intelligence to help Intrinsec’s customers better anticipate the impact of new threats and provide them with the best possible quality of service.

Frédérique

Head of Cyber Threat Intelligence, Intrinsec

After years in the IT world, then in security as a CISO, I came to Intrinsec first to share my experience of security organizations as a Senior Consultant, then to lead the development of Intrinsec’s consulting activities.

Stéphane

Consulting Manager, Intrinsec

Contact us

Discover our solutions tailored to your needs

Meeting your cybersecurity needs

Do you know what you need and would like to tell us about it? We’ll put you in touch with a security expert who can give you a precise answer to your needs & make the necessary recommendations.

 

 

 

s

A security incident?

To call on CERT Intrinsec, you can secure your exchanges with PGP.

USER ID: cert-intrinsec

KEY ID:
0x67823b64e8afd0d5

Fingerprint: 15F329628D03DBF6DC

4D409067823B64E8AF0D5

Don’t hesitate to contact our CERT hotline: 01 47 28 38 39

u

Request for information

Describe your information request. We’ll put you in touch with the right person to answer your questions efficiently.

Go directly to our contact form and leave us a message describing your request.

 

 

I’d like more information

Leave us a message describing your security needs, or contact us if you’d like information about our activities.

Don’t forget to enter your e-mail address or telephone number so that we can contact you as soon as possible.

Verified by MonsterInsights