Edit Content

Sob ataque?

Contate nosso time de especialistas

  • contato@ostec.com.br
  • (48) 3052-8500
  • (48) 3052-8524

We're specialists in digital security of results

Our main goal is to make digital security tangible for people and companies, through the development of an ecosystem composed of products, processes and culture, meeting security demands of the most varied types.

Transforming the market of
digital security

It is with this in mind that we wake up every day. This is our purpose. We are nonconformists, as we understand the strategic and social role that digital security plays today.

We promote the democratization of security with innovative products, services and actions.

We do this with the help of people who are passionate and capable of multiplying this purpose, making society more prepared to face threats on and off the internet.

We impact people, as this is the most natural way to reach companies of all sizes and segments, which need to develop actions to protect their results.

We think outside
the product

Products are essential assets in a security strategy, however, to meet today’s security challenges, companies need to go further.

We believe that digital security is done with products, processes and culture, which need to be constantly evolving. This is what we call the Digital Security Ecosystem.

We materialize the Ecosystem concept through the Digital Security Journey , which consolidates a complete portfolio of products and services to accompany professionals and companies in their evolutions and challenges associated with digital security.

Digital Security Ecosystem​

All the security your business needs

We believe that digital security is done with products, processes and culture , which need to be constantly evolving.
That's why we created the concept of Digital Security Ecosystem .

Products

OSTEC has a complete portfolio of products for the most varied needs in digital security, including proprietary and third-party solutions, ranging from the perimeter to the endpoint.

All this to enable the construction of a security ecosystem that maximizes results and facilitates decision-making.

OSTEC

UTM Firewall, Next Generation Firewall (NGFW), Intrusion Prevetion Services (IPS),
URL Filtering, Application Control

Trend Micro

Zero Trust Network Access (ZTNA), End-point security (Antivirus) and XDR

Kaspersky

End-point security (Antivirus) and XDR, e-mail security and DDoS protection

Senha segura

Cloud IAM, DevOps secret Manager, Domus Remote Access and PAM Core

Nakivo

VMware Backup, Hyper-V Backup, Windows server Backup, Linux server Backup. VMware vSphere Replication, Microsoft Hyper-V Replication

Processes

The balance between the pillars of the ecosystem is essential for the success of a security strategy, which is why OSTEC offers an extensive portfolio of services, assisting professionals and companies with process change, policy development, building security architecture and strategy, as well as facilitating certifications and compliance with current legislation.

Culture

Engaged and empowered people deliver better results, and digital security is no different. Therefore, OSTEC offers training, lectures, dynamics, a gamified learning platform in security, all of this to increase the level of awareness and attentiveness, both for technical and non-technical professionals, and specific approaches for executives.

Training and awareness
Learning platforms
Events
Educational content
Phishing tests
and program

Digital Security Journey

YOUR SECURITY STRATEGY EVOLVING WITH your business

We materialize the Ecosystem concept through the Security Journey , which consolidates a complete portfolio of products and services to accompany professionals and companies in their evolutions and challenges associated with digital security.

Strategy &
planning

Assess the current situation and define strategic security objectives

MANAGEMENT &
monitoring

Efficiently manage your digital security strategy

Governance, risk and compliance

Know the risks, establish governance processes and regulatory compliance.

Operation &
execution

Elevate your security posture with combined products and services

Culture &
training

Empower people to become a key part of your security strategy

Edit Content
  • Estratégia de segurança
  • Assessment de segurança
    Acesse
  • Arquitetura de segurança
  • Contratação de times de segurança
  • Formação de times de segurança
  • Coach para execução de roadmap
  • Resiliência cibernética
Edit Content
  • Resposta à incidentes de segurança
  • Análise de vulnerabilidades
    Acesse
  • Pentest
    Acesse
  • Implantação de modelo zero trust
  • Adequação de ambientes após pentest
  • Implementação de produtos de segurança
  • Hardening de sistemas operacionais e serviços
  • Segurança para ambientes críticos
  • Segurança para redes e dispositivos IoT
  • Revisão segura de código
  • Backup e recuperação de desastres
Edit Content
  • Gestão continuada de vulnerabilidades
    Acesse
  • Gestão de incidentes de segurança
  • Gestão de continuidade de negócios (ISO 22301)
  • Gestão de segurança de terceiros
  • Centro de operações de segurança (SoC)
  • Gestão de arquiteturas e produtos zero trust
  • Outsourcing de segurança
    Acesse
  • Gestão de produtos de segurança
  • Gestão de reputação de marcas
  • Gestão segura de ambientes em nuvem
  • Anti-fraude
  • Body shop (time on site)
Edit Content
  • Testes e programa de phishing
  • Testes e programa de engenharia social
  • Treinamento de segurança para executivos
  • Treinamento para times de tecnologia
  • Treinamento para times de segurança
  • Treinamentos gerais de segurança
  • Treinamentos gerais de privacidade
  • Treinamentos gamificados
  • Plataformas de security awareness
  • Implantação de modelo security by design
  • Implantação de modelo privacy by design
Edit Content
  • Gap analysis ISO 27001
  • Gap analysis LGPD/GDPR
    Acesse
  • Certificação ISO 27001
    Acesse
  • Conformidade ISO 27018
  • Conformidade regulatória (LGPD, MCI etc)
    Acesse
  • Gestão de riscos de segurança
  • Gestão de riscos de segurança de terceiros
  • Gestão de políticas de segurança
  • Gestão de programas de segurança
  • Gestão de programas de privacidade
  • Auditoria independente
  • DPO as a Service
    Acesse
  • Implantação de plataformas de privacidade
  • Gestão de plataformas de privacidade

We deliver value and
real experience​

We are Guardians of Results and security specialists, we were born in the middle of this transformation and we make continuous efforts to promote changes that collaborate with the minimization of the impacts generated by cyber attacks on people and companies

In addition to the consultative and in-depth delivery of products, processes and culture , we also seek to leave a legacy for professionals who actively participate in the implementation and continuity stages of projects.

Our evolution

2005 | start of journey

OSTEC starts as a startup, at the Center for the Generation of New Enterprises in Software and Services (Centro GeNESS) of the Federal University of Santa Catarina (UFSC), with infrastructure at the Business Center for the Development of Advanced Technologies (CELTA).

2010 | Market opening

Opening of the office in São Paulo. The operation involved a lot of learning, growth and maturation of business strategies, which culminated at the end of 2011 in the definition of a long-term plan to support the growth of the operation.

2012 | Partner program

The Partners Program is created, enabling companies to act as commercial representatives of OSTEC products in different regions of the country. In the same year, the company reaches 8 products in its portfolio, starting to make them available on appliance and cloud platforms.

2013 | Commercial

The process for building and developing commercial teams begins, maturing the direct and indirect channels. This year, we set up the OSTEC Internacional operation, which essentially operates solutions in the Latin American market, following some Brazilian clients who internationalized and took our products to their foreign units.

2014 | Digital marketing

Essentially marked by the strengthening of internal processes and teams, we developed a strategy to work with digital marketing, as a way of educating the security market, providing opportunities for people and professionals to learn more about the subject.

2015 | OSTEC blog

The content marketing strategy is put into practice, represented especially by the OSTEC Blog, which was a great success and receives thousands of monthly visits with the highest quality content for those interested in security.

2016 | Security Talk and Direct

Launch of Security Talk, an itinerant event that aims to discuss topics associated with digital security, bringing professionals from companies of all sizes and segments to the debate.

2017 | OSTEC Direct

Launch of OSTEC Direct, an annual event with the aim of bringing together customers and partners to report on the main results achieved during the year and expectations for the short-term future.

2018 | OSTEC UTM

We started the year with a lot of willingness to transform the digital security market. In addition to a new positioning and branding transformation, this year will be marked by the launch of OSTEC UTM. We will also launch a freemium version so that everyone can have security in their business environments.

2021 | Great Place to Work

In 2021 we won the GPTW seal, a source of great pride for all members of the OSTEC team. The achievement is the result of the work and commitment of our results guardians and OSTEC in search of better working conditions for people to develop their skills and generate results.

Previous slide
Next slide

Initiatives that make a difference

We develop people and the community, acting proactively for regional development.

Great Place to Work

We are a GPTW-certified company, reinforcing our commitment to maintaining a differentiated work environment focused on people.

10x SMEs

Acceleration Program promoted by one of the largest technology and innovation consulting companies in the world, based in Boston: the IXL Center.

Linklab

Through the program, OSTEC gets closer to startups and accelerates their innovation process to offer solutions that are increasingly in line with the needs of the market.

Scale-up

The Scale-Up Endeavor Program is an acceleration platform that, through connections, transforms entrepreneurs and businesses.

Generation 2050

In partnership with other entities, OSTEC offers free training in the area of ​​technology, in particular information security.

Previous slide
Next slide

Be a part of
our team

At OSTEC you will have the opportunity for professional development in one of the fastest growing areas in the country and in the world.

Become yourself a Guardian of Results.

SIMULADOR DE INVESTIMENTO

  • contato@ostec.com.br
  • (48) 3052-8500
  • (48) 3052-8524

UNDER ATTACK

Find out how we can help overcome this challenge

  • contato@ostec.com.br
  • (48) 3052-8500
  • (48) 3052-8524

SIMULADOR DE INVESTIMENTO

  • contato@ostec.com.br
  • (48) 3052-8500
  • (48) 3052-8524

DOWNLOAD ISO E
ORIENTAÇÕES INSTALAÇÃO

OSTEC UTM Freemium

AMBIENTE DEMONSTRATIVO ON-LINE

  • contato@ostec.com.br
  • (48) 3052-8500
  • (48) 3052-8524

OSTEC UTM