Partner Login

HYAS is a world-leading authority on cyber adversary infrastructure and communication to that infrastructure. HYAS is dedicated to protecting organizations and solving intelligence problems through detection of adversary infrastructure and anomalous communication patterns.

1. Access Restriction Access shall be meticulously confined to individuals possessing a legitimate business necessity, adhering strictly to the principle of minimal requisite privilege.

2. Multilayered Defense Strategy Security controls shall be judiciously implemented and stratified, adhering to the principle of defense-in-depth to establish a robust, multi-faceted security posture.

3. Enterprise-Wide Consistency Security controls shall be uniformly and comprehensively applied across all operational domains of the enterprise to ensure coherent and unbroken security governance.

4. Iterative Control Implementation The instantiation of controls shall unfold in an iterative manner, perpetually maturing across vectors of heightened effectiveness, augmented auditability, and minimized operational friction."

Enhanced Secure Development Process

Within our Secure-SDLC, source code and dependencies are assessed and merged with a sharp analysis of current exploitability trends and straightforward versioning. Implementing rigorous change controls across production environments and adopting security controls, we continuously refine our capability-maturity model, reinforcing our resilient and agile development methodology.

Endpoint Protection:

All enterprise employee devices within HYAS's purview undergo central management, being uniformly equipped with industry-leading mobile device management (MDM) solutions and anti-malware systems. Our MDM solutions enforce rigorous endpoint secure configurations, which includes mandatory disk encryption, screen lock enforcement, multifactor authentication, and timely software updates.

Secure Remote Access

HYAS implements a modern VPN platform to facilitate and safeguard remote access to our internal assets. Furthermore, our commitment to browsing safety is highlighted by our utilization of our own protective DNS, HYAS Protect, ensuring the digital well-being of our employees and their respective endpoints.

Security Education & Awareness:

Upon induction, every HYAS team member undergoes comprehensive security training facilitated by Vanta. This commitment to knowledge renewal is echoed annually with advanced educational modules within the Vanta platform. Moreover, a mandatory live session emphasizing foundational security protocols is a cornerstone of our employee onboarding. Keeping our team abreast of evolving threats, HYAS regularly disseminates vital security alerts and updates, fostering a culture of informed vigilance.

Identity & Access Management:

At HYAS, access to applications are assigned strictly based on role-specific requirements. Upon termination of employment, access rights are promptly rescinded. Any additional access request undergoes reviews, aligning with the predefined policies for each respective application.

Vulnerability Disclosure

To report a security vulnerability, please email security@hyas.com

Security Resources

HYAS maintains online resources related to our policies, terms, and practices.

https://www.hyas.com/privacy-statement/

https://www.hyas.com/terms-of-use