Home   /   Cyber Catalogue   /  

Resolvo Systems Pte. Ltd.

Resolvo Systems Pte. Ltd.

Company UEN Number

200003256E

Company Website

Geographical Markets Served

Malaysia, Singapore, Sri Lanka

Industry Served

Defence

Financial Services and Insurance

Government

Healthcare

ICT and Media

Land Transport (incl. Public Transport)

Public Sector

Security

Telecommunication

Solution Categorisation

Identify-Governance

Identify-Risk Assessment

Identify-Risk Management

Protect-Awareness & Training

Protect-Data Security

Company Description

Founded in 2000, Resolvo is the recognized market leader in providing comprehensive security assessment and testing services in Asia.

Resolvo is the only Asia-based and Singapore-based CREST STAR-ILPT accredited firm among the full list of 26 CREST STAR-ILPT accredited firms in the whole world (as at July 2024).

Unlike normal CREST accredited firms, CREST STAR-ILPT accredited firms have been assessed by CREST to adhere to a higher standard and is capable of delivering intelligence-led adversarial simulation or red teaming exercises. That’s why there are only 26 CREST STAR-ILPT accredited firms across the whole world, as compared to the more than 360 CREST PT accredited firms (as at July 2024).

Resolvo believes in providing excellent services to help our clients to secure their information investments. We approach each business challenge passionately and with commitment, striving to do the best in what we do best.

Together with our strategic partners, we seek to provide our customers with the assurance that their sensitive information assets and intellectual properties are well protected according to best practices.

Besides being CREST STAR-ILPT accredited, Resolvo is both ISO/IEC 27001-certified and ISO 9001-certified in the provision of security testing and audit services.

To assure our clients receive capable and competent professional services, our team consists of experienced professionals with the following certifications:
A. CREST
1) CCT-INF
2) CRT

B. Offensive Security
1) OSCE
2) OSEP
3) OSWE
4) OSCP

C. SANS/GIAC
1) GCPN
2) GPEN
3) GMOB
4) GICSP
5) GRID
6) GWAPT
7) GREM
8) GCFA
9) GCIH

Product Description

Vulnerability Assessment and Penetration Test (VAPT)
=================================================
Resolvo can provide network, operating system and web application vulnerability assessments and penetration tests, including HTTP/SMTP Distributed Denial of Service (DDoS) assessments.

Resolvo is Singapore CSRO-licensed, CREST Intelligence-Led Penetration Testing (CREST STAR-ILPT) accredited1 in providing ethical security testing services and ISO 9001:2015, ISO/IEC 27001:2022 certified2 in the provision of security audit and testing services. Please refer to the annexes below for copies of our certificates and license.

Intelligence-led Adversarial Simulation Exercise / Red Teaming
========================================================
Resolvo is the only Asia-based CREST STAR-ILPT accredited firm among the full list of 26 CREST STAR-ILPT accredited firms in the whole world (as at July 2024).

Secure Source Code Review and Training
====================================
Resolvo can conduct independent review of source codes, including Java, .Net and mobile application languages.

In addition, Resolvo can also conduct secure coding awareness training for our customer's development team.

Configuration Audit
==================
Resolvo can assess the configuration hardening of systems, ranging from Windows servers to Unix servers, against industry-accepted security standards such CIS benchmarks.

Compliance Review
=================
Resolvo can assess the degree of compliance of projects, systems, services, against contractual security requirements and industry standards such sectoral technology risk guidelines (MAS TRMG, Cyber Hygiene), Singapore Cyber Trust Mark/Essentials Mark, OWASP ASVS, CSA CCM, ISO/IEC 27001, ISO/IEC 27017 and other relevant security standards.

Security Architecture Review
==========================
Resolvo can review the security posture of existing system architecture, benchmarking against NIST CSF, CIS Controls and/or NIST SP 800-53 standards.