Cybersecurity Consultancy
Assisting you on your IT Compliance Journey
Cybersecurity Consultancy
Our OSCP cybersecurity consultant will assist your firm with your cybersecurity requirements such as
- Review of Cybersecurity Insurance Forms application or renewal
- Review and Development of Business Continuity Process (BCP)
- Review and Development of IT Policy
- Implementation of BCP and IT Policy
Security standards are based on NIST unless otherwise requested.


Cybersecurity Training
Our cybersecurity training explains the DOS and DONTS for your employees especially after cybersecurity measures and IT Policy that has been implemented by the company with AVBT.
Our training sessions can be conducted online or in person.
- Maximum of 10 persons per session
- Minimum of 2 hours per session
- Inclusive of 1x IT Security Quiz for participants
Cybersecurity Onboarding Manual for New Employees
A cybersecurity manual will be drafted for your HR department or office manager to conduct the in-house training for new incoming employees.
The manual will explain the firm’s current cybersecurity implementations and IT Policy as part of their onboarding process.


Cybersecurity Mock Phishing Package
Phishing emails are one of the weakest links of a firm’s cybersecurity. It is solely dependent on the ability of each employee to guard against such attacks.
Our mock phishing platform allows you to check if your employees are aware and defensive against phishing emails.
AVBT Phishing Package – 4x surprise Phishing emails per year

Offensive Security Certified Professional (OSCP)
Issued by Offensive Security - https://www.offensive-security.com/
An OSCP holder has demonstrated the ability to use persistence, creativity, and perceptiveness to identify vulnerabilities and execute organized attacks under tight time constraints.
OSCP holders have also shown they can think outside the box while managing both time and resources.
The OSCP examination requires the student to break into 5 servers within 24 hours and submit a report after with no server details are provided to the student before the exam.
Offfensive Security Certified Professional (OSCP) is the 2nd most difficult IT security certification designed for security practitioners who are involved in the penetration testing process and lifecycle - https://www.cbtnuggets.com/blog/career/career-progression/8-most-difficult-it-security-certifications
Skills
Active Directory Attacks | Fixing Public Exploits | Port Scanning |
Active Information Gathering | Information Gathering | PowerShell Empire |
Advanced Command Line | Kali Linux | Practical Tools |
Antivirus Evasion | Linux Buffer Overflow | Privilege Escalation |
Antivirus Exploitation | Locating Public Exploits | Tunneling |
Bash scripting | Metasploit | Vulnerability Scanning |
Buffer Overflow Exploits | Network Vulnerability Scanning | Web Application Attacks |
Client-side Attacks | Passive Information Gathering | Web Exploitation |
Client Side Attacks | Password Attacks | Windows Buffer Overflow |
Exploitation | Pivoting | Networking |
File Transfers | Port Redirection |
We're Here To Help!
Office
Licence No: CS/PTS/C-2022-0095
International Plaza
Singapore 079903
Hours
S-S: Closed