本網站使用瀏覽器紀錄 (Cookies) 來提供您最好的使用體驗,我們使用的 Cookie 也包括了第三方 Cookie。相關資訊請訪問我們的隱私權與 Cookie 政策。如果您選擇繼續瀏覽或關閉這個提示,便表示您已接受我們的網站使用條款。 關閉
HONG KONG SAR - Media OutReach Newswire - 23 April 2024 - CPA Australia's Asia Pacific (APAC) Small Business Survey 2023-24 shows Hong Kong small businesses have growing confidence in their business and the economy, while facing increased cybersecurity risks. The survey results show that 69 per cent of small businesses in Hong Kong anticipate growing in 2024. The survey further reveals increased confidence in the local economy, with 73 per cent expecting it to grow this year. However, Hong Kong ranked top among surveyed APAC markets on the expected threat of a cyber-attack. CPA Australia's annual survey collected views from 4,222 small businesses in 11 markets across the Asia-Pacific region, including Singapore, Mainland China and Australia to understand their business performance and outlook. The survey included 324 respondents from Hong Kong. With 56 per cent of surveyed businesses reporting growth in 2023, many Hong Kong small businesses are confident and benefiting from the gradual revival of the local economy. Mr Cliff Ip, Divisional President of CPA Australia 2024 in Greater China Mr Cliff Ip, Divisional President of CPA Australia 2024 in Greater China explained, "Bolstered by an improving economy and various government support programs, ranging from an accommodating financing environment to schemes promoting digitalisation and marketing, Hong Kong small businesses made a steady recovery last year and most project a mild expansion in 2024." Hong Kong respondents were most likely to nominate entering new markets as the factor that made the most positive contribution to their business in 2023. This pioneering spirit is expected to continue this year, with 79 per cent of respondents expecting revenue from overseas sales to grow, compared to the survey average of 50 per cent. "An increasing adoption of e-commerce and digital tools enabled many small businesses in Hong Kong to capitalise overseas opportunities," Ip said, "Besides, Hong Kong small businesses have developed a strong innovation culture in recent years, giving them a competitive advantage to promote and sell their new products and services outside Hong Kong." Business growth and market expansion created new jobs in the small business sector. Forty-six per cent of Hong Kong small businesses increased their number of employees last year, beating the survey average of 32 per cent. This strong hiring intention is expected to persist into 2024, with 52 per cent expecting to add to their headcount. However, increasing costs to cover activities in new markets and local operations became the most detrimental factor to their businesses last year, which most likely contributed to their strong demand for external financing. Eighty-three per cent of surveyed small businesses sought funds in 2023. The most common reasons were to purchase capital assets and support business growth. Eighty-nine per cent will or may seek external funds this year, with covering increasing expenses the most cited reason. Ip stated, "The main purposes of financing shifted from survival in 2022 to purchase capital assets and buttress growth in 2023. This change illustrated that many resilient SMEs had overcome the economic downturn and rebounded at full speed after normalcy." Seventy-six per cent of respondents perceived obtaining external financing as an easy task in 2023, and 74 per cent expect this favourable financing condition to persist in 2024. "HKSAR Government's effort to ease the financing conditions such as the SME Financing Guarantee Scheme ("SFGS") have made it relatively easier for eligible applicants to obtain financing from banks. In this year's Budget, the government has further extended the application period for the 80 per cent and 90 per cent Guarantee Product under the SFGS. The recent measures introduced by the Hong Kong Monetary Authority also prioritise expediting applications for these products, assisting small businesses in obtaining the necessary funding for their further development." Prevalence of technology adoption among small businesses in Hong Kong is another growth driver. Last year, 81 percent of Hong Kong's small businesses received over 10 per cent of their revenue from online sales, outstripping counterparts in other markets and up enormously from 43 per cent in 2019. Another 86 per cent of respondents indicated that over 10 per cent of revenue were received through digital payment methods, a remarkable increase of over 30 percentage points compared to 2019. "Changing consumer behaviour and a series of government schemes supporting digitalisation such as Technology Voucher Programme have undoubtedly driven this transformation. The offering of E-consumption vouchers in each of the past three years, alongside the gradual adoption of online shopping and food ordering habits, has compelled small businesses to undergo digital transformation to stay relevant and competitive in the market." Yet, rapid digitalisation has triggered cybersecurity risks. Alarmingly, 64 per cent of surveyed businesses indicated that they had lost time and/or money due to cybersecurity incidents last year and seven-in-ten concerned about the potential cyberattacks in 2024, both results were the highest of the APAC surveyed markets. "Threats from cyberattacks such as phishing attacks have caused direct losses. Though two-third of surveyed respondents have recently reviewed their cybersecurity protections, business owners must keep allocating resources on enhancing tools to protect data and information, providing staff training, and consult with IT experts." Ip reminded. Hashtag: #CPAAustralia #HongKong #Business #Economic #SMEs #Technology #Cybersecurity #HRhttps://www.cpaaustralia.com.au/The issuer is solely responsible for the content of this announcement.About CPA AustraliaCPA Australia is one of the largest professional accounting bodies in the world, with more than 172,000 members in over 100 countries and regions, including more than 22,200 members in Greater China. CPA Australia has been operating in Hong Kong since 1955 and opened our Hong Kong office in 1989. Our core services include education, training, technical support and advocacy. CPA Australia provides thought leadership on issues affecting the accounting profession and the public interest. We engage with governments, regulators and industries to advocate policies that stimulate sustainable economic growth and have positive business and public outcomes. Find out more at cpaaustralia.com.au
TAIPEI, April 19, 2024 /PRNewswire/ -- Information security is now a critical issue that no enterprise can afford to ignore. Century Iron & Steel Industrial Co., Ltd. ("CIS") and its subsidiary Century Wind Power ("CWP") have both now received ISO/IEC 27001:2022 Information Security Management System certification from TÜV Rheinland. The certificates are proof that the two companies' information security system management meets international standards and effectively supports their information security. CIS considers sustainable development to be one of its core values. EN 1090 and ISO 3834 certifications were obtained in 2018, demonstrating to customers the quality of welding management at the company from material selection to production. In recent years, CIS has focused its efforts on energy conservation and environmental protection, resulting in the further obtaining of ISO 14001, ISO 14064-1, and ISO 50001 international certifications. At the certificate presentation ceremony on March 29, 2024, Mr. Gonzalo de Castro Alberto, Senior Vice President of Global Operations at TÜV Rheinland, presented the Chairman of the Board, Wen-Xiang Lai of the Century Group, with the ISO/IEC 27001:2022 Information Security Management System certification. The ISO 27001 Information Security Management System Standard provides businesses with a set of international standards for the establishment, operation, maintenance, and continuous improvement of their information security management systems. The standard not only embodies current best practice in information security management but is also a key tool for responding to constantly evolving information security risks. Through conformity with ISO 27001, businesses can build a comprehensive information security management system for preventing and responding to all kinds of information security risks. Recognizing the importance of information security, CIS and CWP established an Information Security Management Committee in August 2023, responsible for planning, promoting, and implementing the deployment and DevOps of information security management systems. Prevention, continuous monitoring, and emergency response were emphasized during the management planning, which passed the audit by TÜV Rheinland. Corporate resources are finite, making the prioritization of upgrades to key systems even more important. From account management, supply chain information flow, and hacker protection to building team consensus on system improvements -- TÜV Rheinland auditors helped CIS and CWP strengthen key aspects of their information security system, including virus protection, sensitive document management, and asset management. For businesses, preventing unauthorized access to and theft of critical data from production lines and supply chains are no less important than the optimization of production processes and improving efficiency. If trade secrets like production formulas are leaked, this may represent the loss of years of work. In today's highly digitized environment the manufacturing industry is coming under an increasing array of information security threats, including data leaks, ransomware attacks, and vulnerabilities in the supply chain. The proper protection of business data and information systems is not only critical to a company's interests, but also to the trust of stakeholders. Being properly prepared for preventing and responding to ransomware attacks facilitates the sharing of security data and leads to more opportunities for collaboration. Information security management is critical to ESG and plays a key role in corporate governance. TÜV Rheinland reminds businesses that ISO 27001 differs from other ISO 9001 management systems in that it requires constant monitoring and dynamic adjustment in response to external changes. The focus of other management systems is on improving stability. How to identify and mitigate the business impact of risks need to be clearly defined. For example, to what extent will a power outage impact a business, and what capacity is needed for an uninterruptible power system to mitigate the impact? All of these require a consensus to be built rather than the pursuit of 100% risk elimination. TÜV Rheinland has accumulated a wealth of experience in the information security management field and understands the requirements of enterprise information security regulations, and can therefore help businesses set up comprehensive processes and systems for risk prevention.
TAIPEI, April 17, 2024 /PRNewswire/ -- As cybersecurity threats grow worldwide, HyperG Smart Security, a leader in Security-as-a-Service solutions, is highlighting the major vulnerabilities and threat vectors of mobile apps while offering solutions for developers across both Android and iOS. For DevOps pros in search of the most up-to-date security solutions, please visit: appGuard: https://www.hypergsecurity.com/appguard Recent insights from the 2023 Global Mobile Threat Report by mobile security vendor Zimperium highlight an alarming surge in detected vulnerabilities. The report found "a 138% increase in critical Android vulnerabilities discovered in 2022, while Apple iOS accounted for 80% of the zero-day vulnerabilities actively being exploited in the wild." On top of growing threat levels, a survey from the organization OWASP (Open Worldwide Application Security Project) identified that a frequent oversight in mobile app development is the absence of memory protection against debugging capabilities. "Mobile apps are flourishing, particularly gaming apps," noted Allen Lin General Manager at HyperG Smart Security. "In this dynamic world, staying ahead of threats is not an option, but a necessity. Hacks of mobile apps share several factors in common, and we're addressing these with solutions for developers to stay multiple steps ahead." With app source code as the main aspect to keep protected, HyperG Smart Security has identified the major vulnerabilities in the mobile app threat landscape: Reverse engineering: Apps are susceptible to hackers reverse engineering an app by decompilation, which enables them to directly view an app's source code and expose weaknesses. In turn, hackers can then recreate and repackage it into a counterfeit app. Anti-debugging: Due to inadequate memory, debugging can enable unauthorized control of the app, leading to extraction of both app and user data. Lack of encryption: Without effective encryption, a staggering 80% of app data is readily accessible to hackers. User data is also exposed, and lack of encryption further enables man-in-the-middle attacks that intercept processes between the app and the server. Integrity protection: Through reverse engineering, genuine apps can be repackaged into deceptive versions, misleading users and jeopardizing data. Security solutions for mobile app developers When selecting security tools for mobile app development, support for both iOS and Android and compliance with MAS or OWASP criteria are key factors to consider. Checking all these boxes, HyperG's appGuard Security-as-a-Service (SaaS) is a powerful solution crafted to address the current threat landscape. Based on the robust AES-256 encryption standard as its foundation and with EAL2 Common Criteria certification, appGuard's method of encrypting and decrypting source code protects from the bottom layer, preventing any other app from spying on the source code or the phone's data via memory error detection. Ideal for apps that are frequently revised, it does not modify app source code and offers efficient ease-of-use. After a mobile app's source code is evaluated, black-box testing is performed, and then the app is protected with a solution like appGuard, the final step for devs is to use a security detection and evaluation tool. Several solutions such as AppTotalGo and AppSweep offer rigorous security evaluations, covering source code protection level, anti-memory detection, and integrity verification. Beyond mobile app security-as-a-service solutions, HyperG Smart Security also offers security testing services powered by a robust array of physical mobile phones, ensuring that an app's source code undergoes rigorous testing during the development cycle. About HyperG Smart Security HyperG Smart Security is a Singapore-based joint venture by Taiwan's Digicentre, a subsidiary of Gamania Group, and Malaysia's Simsense. With well-established global sales channels, HyperG Smart Security is devoted to developing security products for smart technologies as it becomes a world-class smart security company and sales platform. Philosophy: Focusing on "Developing Cyber Security Technologies", HyperG Smart Security aims to be a world's leading provider of cyber security services and devotes itself to application innovation and R&D revolving around the five fields of "Cloud", "Security", "Action", "Big data" and "Internet of Things". Safety: We commit to improving technology quality and accept no compromises on defects. Integrity: The first two requirements for our employees are integrity and competence. We stick to beating the competition through the sheer quality of our products and aiming high. In selecting suppliers, we embrace objectivity and fairness. Employees: We provide a challenging and favorable work environment and competitive compensation for employees who are encouraged to pursue continuous learning. We continually strive to create and maintain such an environment, so as to attract and retain like-minded and talented employees. Partners: We are seeking qualified partners to build a global sales network and create an industry value chain. Customers: We don't promise easily, because when we do, we will go all out at all costs. Quality: We adhere to the attitude that "customer satisfaction" is the best touchstone for product quality and make every effort to ensure the overall satisfaction of customers. Contact: Theresa YehSenior Managertheresayeh@digicentre.com
CYFIRMA's Real-time Intelligence Will be Harnessed to Mitigate Emerging Cyber Risks and Support Client Business Growth HONG KONG, SINGAPORE and SYDNEY, April 15, 2024 /PRNewswire/ -- Today, Protiviti, a global consulting firm renowned for delivering expert insights and tailored solutions, and CYFIRMA, a leader in external threat landscape management and cyber threat intelligence, are pleased to announce a strategic collaboration which will further enable Protiviti's capabilities in cybersecurity and risk management by providing clients with persistent and comprehensive visibility on their external threats. Using CYFIRMA's intelligence-led approach, Protiviti will build strategic roadmaps that enable clients to navigate the evolving cyber threat landscape while driving business growth. In an era where cybersecurity is integral to business resilience, organizations face unprecedented challenges in managing cyber risks that have the potential to impact their growth trajectories. With the fast-evolving threat landscape, cyber defenders with static security strategies face the uphill task of managing cyber risk where threat actors, attack campaigns and malware are growing at scale. By leveraging the intelligence from CYFIRMA's platform, Protiviti will provide clients with agile and robust cybersecurity strategies that not only protect against cyber threats but also foster business innovation and development. Michael Pang, APAC Lead of Technology Consulting Solution, Managing Director at Protiviti Hong Kong, highlighted the significance of the relationship, stating "SUN Tzu once said in his Art of War: "Know the enemy and know yourself; in a hundred battles you will never be in peril. Current cyber-attackers and attack methods are constantly changing and difficult to predict. To combat this, obtaining deep insights from the attackers' perspective is crucial. The alliance combines the cybersecurity advisory experience of Protiviti and the cyber-risk intelligence platform of CYFIRMA to assist our clients to better understand and manage their external threat landscape. Collectively, we are now better equipped to help executives mitigate their cybersecurity risks and turn their measures from reactive to proactive. Working with clients' management teams to address emerging threats, we reinforce our strong commitment to increase business security and sustainability." CYFIRMA's Founder and CEO, Kumar Ritesh, emphasized the crucial role of advanced threat intelligence in today's threat landscape, stating, "The heightened cyber risks businesses face today demand a holistic approach where continuous monitoring of the external threat landscape will give defenders the visibility to new threats, giving them the time advantage and empowering them to take remedial actions. Our collaboration with Protiviti is rooted in the belief that effective cybersecurity strategies are not only designed to protect against evolving threats but also enable business growth. CYFIRMA's insights and intelligence will guide both business and technology leaders as they navigate the increasingly volatile threat landscape." Protiviti will leverage CYFIRMA's DeCYFIR platform where data around attack surface, vulnerabilities, brand, digital risk, situational awareness and third-party risk is analyzed holistically and actionable cyber-intelligence is presented. DeCYFIR's insights will serve both strategic and tactical objectives for Protiviti and their clients. DeCYFIR will be a core element of Protiviti's emphasis on providing a 360-degree view on threats and risks across operations, technology, and people. The insights will allow Protiviti to advise clients using real-time intelligence obtained from dark, deep and surface webs, giving them early warnings on potential cyberattacks and proactively remediating risk. This methodology ensures that cybersecurity strategies are adaptive, agile, and aligned with the dynamic nature of cyber threats. The collaboration between CYFIRMA and Protiviti is effective immediately. Both organisations are excited about the positive impact this relationship will have on their clients' cybersecurity resilience, paving the way for secure business growth. About Protiviti Protiviti (www.protiviti.com) is a global consulting firm that delivers deep expertise, objective insights, a tailored approach, and unparalleled collaboration to help leaders confidently face the future. Protiviti and our independent and locally owned Member Firms provide clients with consulting and managed solutions in finance, technology, operations, data, analytics, digital, legal, HR, governance, risk, and internal audit through our network of more than 90 offices in over 25 countries. About CYFIRMA CYFIRMA is an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver early warning, personalized, contextual, outside-in, and multi-layered insights. Our cloud-based AI and ML-powered analytics platforms provide the hacker's view with deep insights into the external cyber landscape, helping clients prepare for impending attacks. CYFIRMA is headquartered in Singapore with offices in Japan, India, the US, and the EU. Customers include both government as well as Fortune 500 companies across manufacturing, financial services, retail, industrial products, natural resources and pharmaceutical industries. Visit https://www.cyfirma.com/ to learn more.
Strategic collaboration focuses on co-developing mobile and wearable devices for Home Team agencies and tackling cybercrimes on a national scaleSINGAPORE - Media OutReach Newswire - 5 April 2024 - Samsung Electronics Singapore and HTX (Home Team Science and Technology Agency) today announced the signing of a Memorandum of Understanding (MoU) that underscores the organisations' commitment to advancing online and public safety in Singapore through technology development and innovation. (from left) Dennis Jang, President of Samsung Electronics Singapore, and Chan Tsan, Chief Executive of HTX at the MOU signing session, formalising the partnership and solidifying their commitment to advance public and online safety. The agreement paves the way for collaborative, co-development initiatives that address the evolving technological needs of Home Team agencies, allowing frontline responders to execute their duties with greater efficiency and safety. The MoU will also facilitate joint efforts to protect citizens from evolving cyber risks and create a safer, trusted digital space in the Republic. "We are thrilled to collaborate with Samsung and leverage their technological expertise in mobility and wearables to co-create the next generation of frontline technology," said Chan Tsan, Chief Executive of HTX. "This partnership is poised to serve as a force multiplier for our Home Team officers, providing them with new capabilities that will bolster their safety and elevate their operational ability to safeguard our community and citizens." "We are honoured to partner with HTX, one of the world's foremost science and technology agencies in homeland security. This collaboration underscores our shared vision of driving innovation to elevate efficacy and create a better future," highlighted Dennis Jang, President of Samsung Electronics Singapore. "With the introduction of Galaxy AI in our Galaxy S24 earlier this year, we witnessed firsthand the transformative impact of innovation on workplace productivity and effectiveness. By combining our capabilities with HTX's expertise, we are confident in empowering Singapore's law enforcement agencies with future-ready tools to effectively tackle the dynamic challenges of our changing world." The MoU outlines three key areas of collaboration between Samsung and HTX: 1. Enhancing National Cybersecurity: The partnership focuses on strengthening Singapore's national cybersecurity efforts, particularly in combating scams, spam, and other online risks. Initiatives include pre-loading anti-scam applications like ScamShield App on Samsung devices in Singapore and promoting better cyber hygiene using cybersecurity tools, such as Samsung's Auto Blocker feature to prevent sideloading and block malicious activities. Moreover, the MoU facilitates the exchange of information and expertise between Samsung and HTX, with the aim of fostering future innovations to address these online risks nationwide. 2. Augmenting Frontline Operations: Samsung and HTX are committed to co-developing Samsung devices deployed by Home Team agencies. This includes customising Samsung wearables and devices based on specific departmental needs and ensuring the parameters are tailored to local physiological and operational requirements. Additionally, the MoU facilitates potential trials for innovations such as exoskeleton solutions and ultra-wideband smart devices, thereby enhancing Home Team officers' operational and communications capabilities on the field. The agreement also enables secure data exchange between Samsung and HTX for trials that measure the physiological parameters of frontline operators. This can lead to advancements in areas like officer safety and well-being. 3. Developing Next-Generation Mobility Solutions: Lastly, Samsung and HTX will focus on developing cutting-edge solutions for the next generation of ruggedised handsets and supporting mobile applications used by law enforcement agencies. By prioritising the development of future-ready mobility solutions, the agreement can help frontliners remain agile and responsive to emerging threats and evolving situations, ultimately improving public safety and security. The signing of this MoU coincides with Samsung's presence at Milipol Asia Pacific–TechX Summit 2024, where the company is showcasing its latest innovations designed to empower law enforcement and bolster cyber defence. Samsung further demonstrates its dedication to innovation by expanding Galaxy AI features to more devices, including the Galaxy S23, Z Flip 5, Z Fold5, and Tab S9 series. This broader integration across the ecosystem highlights Samsung's commitment to empowering users with intelligent, effective, and future-proof technology. Hashtag: #SamsungThe issuer is solely responsible for the content of this announcement.About HTXHTX is the Science and Technology agency in Singapore that integrates a diverse range of scientific and engineering capabilities to innovate and deliver transformative and operationally-ready solutions for homeland security. As a statutory board of the Ministry of Home Affairs, HTX works at the forefront of science and technology to empower Singapore's frontline of security. The mission is to amplify, augment and accelerate the Home Team's advantage and secure Singapore as the safest place on planet earth. Singapore's Home Team Departments include Singapore Police Force, Singapore Civil Defence Force, Immigration and Checkpoints Authority, Singapore Prison Service, Central Narcotics Bureau, etc. About Samsung Electronics Co., Ltd. Samsung inspires the world and shapes the future with transformative ideas and technologies. The company is redefining the worlds of TVs, smartphones, wearable devices, tablets, digital appliances, network systems, and memory, system LSI, foundry and LED solutions. For the latest news, please visit the Samsung Newsroom at news.samsung.com
SINGAPORE - Media OutReach Newswire - 3 April 2024 - Singapore deep tech start-up SECTA5 has launched its flagship product--Cartographer--a revolutionary platform powered by Artificial Intelligence aimed at helping companies speed up their cybersecurity threat analysis, prioritisation and subsequent response in a single platform. Compared to conventional manual methods of cyber risk management - also known as cyber risk triage - where teams must manually trawl through tens of thousands of disclosed vulnerabilities and assess them individually, ranking them in importance for their companies to address, Cartographer can do it at twice the speed with greater precision. This solution will greatly help companies which are increasingly at risk of cyber attacks to prioritise their cyber security efforts and resources – saving time and money while lowering risk to business operations and information systems. Last year, there was almost a four-fold surge of disclosed vulnerabilities – weak points where a company's information security system can be breached or compromised – 26,447 reports when compared to 2013. As reported by American enterprise cyber risk & security platform Qualys, this huge spike in software vulnerabilities shows that the conventional gold-standard practice is becoming increasingly ineffective against the backdrop of growing workloads and a shortage of seasoned security professionals. To tackle these issues, SECTA5 was founded by two alumni from the Nanyang Technological University, Singapore (NTU Singapore), and their partners, who possess strong expertise in ethical hacking such as red teaming and attack simulations against large organisations. With support from the venture building team from NTUitive, the innovation and enterprise company of NTU Singapore, SECTA5 successfully automated the cyber risk analysis and prioritisation processes with the help of Machine Learning and Generative AI and has successfully tested it in real-life trials. Clients that trialled Cartographer were able to speed up their cyber risk triage while being able to have continuous threat and exposure management (CTEM), which blends business context, threat intelligence, automation, and prioritisation into a cohesive system. Mr Sky Seah, Co-founder of SECTA5, said their flagship product gives organisations a powerful and easy tool to navigate the complexities of modern cybersecurity challenges, especially for Chief Information Officers and Chief Information Security Officers who have to make key decisions in a fast-paced environment. "Cartographer enables organisations to swiftly identify the most critical cyber risks and prioritize their remediation efforts accordingly. In the analogy of a ship, it is no longer just about patching whatever leaks that spring up in the hull, but to systemically prioritise the patching of major leaks and reinforcement of areas where it will have the largest risk of leaks before the leak happens," explained Mr Seah. "It is like proactively reinforcing the defences of a castle. By centralising vulnerability management processes around Cartographer, businesses can enhance their cybersecurity defences autonomously, strengthen their overall infrastructure and prepare countermeasures before an enemy breach." Cartographer VM Features Curation of vulnerability pipelines - Choose data that is relevant for the organisation, ingest outputs from industry-leading vulnerability scanners, penetration test reports, agent-based sensors, and more Auto-triage with context - Rationalise vulnerability data in consideration of what is critical for specific businesses, including environment and regulatory obligations Enrichment with threat intelligence - Incorporate industry-leading threat intelligence feeds when triaging each vulnerability to validate if there is indeed actual impact to an organisation Prioritisation at scale - Automate time-consuming triage across multiple platforms so that security professionals can prioritise higher-value strategic work Enterprises Must Prioritise To Optimise Limited Resources According to Gartner®: ""Continuous threat exposure management is a pragmatic and effective systemic approach to continuously refine priorities and walk the tightrope between two modern security realities. Organisations can't fix everything, nor can they be completely sure what vulnerability remediation they can safely postpone.""* "At the core of Cartographer's development was a simple question: How can we make exposure and risk-based vulnerability management more effective and inherently smarter? The answer is our Software-as-a-Service platform that not only automates triage but does so with a precise understanding of each organisation's environment, unique risk profile and real-life threat intelligence. We aim to help IT teams zoom in on the cyber risks that really matter, and mitigate them faster and more effectively," added Mr Seah. ----- * Gartner Article, How to Manage Cybersecurity Threats, Not Episodes, By Kasey Panetta, August 21, 2023. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Hashtag: #business #technology #cybersecurityhttps://www.secta5.comhttps://www.linkedin.com/company/secta5/The issuer is solely responsible for the content of this announcement.ABOUT SECTA5SECTA5 is a cybersecurity company built by former cyber attackers for today's cyber defenders. Our mission is to empower organisations by predicting and neutralising security breaches with our cutting-edge, autonomous security orchestration platform. Founded by a group of former attackers and defenders, SECTA5 was founded to harness the collective experience of simulating and defending against attacks end-to-end, and present a unique solution to secure organisations. For more information, please visit the website at https://www.secta5.com/.
A12 藝術空間
CyberSecurity
請先登入後才能發佈新聞。
還不是會員嗎?立即 加入台灣產經新聞網會員 ,使用免費新聞發佈服務。 (服務項目) (投稿規範)