Tag Archives: HTS

TrustKey Solutions, a new entity headquartered in the United States, is focused on bringing advanced FIDO2 security solutions to the world

DALLAS, May 7, 2020 /PRNewswire/ — Announcing TrustKey Solutions (“TrustKey”). eWBM is a diverse business of which FIDO security keys is just one part. Due to the surge in global demand for its FIDO security keys, the company is spinning off its FIDO key business into a new entity headquartered in the United States.

TrustKey is founded by Dr. Stephen Oh and a carefully selected group of US based executives. The team of executives are solely focused on bringing advanced FIDO2 security solutions to the world and will oversee growth into the global identity security marketplace.

TrustKey has several hardware security keys in its lineup including the flagship line, the G-series keys. The G-series keys are the world’s first and only FIDO2 Level2 certified biometric security keys, making it impossible for side channel attacks, man-in-the-middle attacks, or phishing. The biometric (fingerprint) sensor allows the added security of user identity verification to make them the highest level of security available. TrustKey offer the G-series keys in both USB-A and USB-C. The next line of keys are the T-series keys.

The T-series keys are implemented on the same platform as the G-Series series keys. This allows the company to provide the same high security performance of the G-series while keeping the key affordable. The non-biometric touch sensor on the keys allows for user presence verification protecting against remote hacking attacks. T-series keys are great for consumer or enterprise deployment – they are fast, easy to use, and affordable.

TrustKey is committed to supporting true passwordless login via the FIDO2 standard to help protect the online identities of all people, everywhere. The company is a board member of the fido alliance, ensuring that they are able to help shape the passwordless future and protect the identity of all people throughout the world. The company is pleased to move forward as TrustKey to support the goal of providing secure, reliable, and simple identity solutions to everyone, and are excited about the future products currently under development with new features and form factors.

For more information about TrustKey, please visit us at www.trustkeysolutions.com.

About TrustKey Solutions.

TrustKey Solutions, www.trustkeysolutions.com, is a security technology company providing hardware security keys. Headquartered in Dallas, TX, USA, TrustKey is committed to supporting true passwordless login via the FIDO2 standard to help people protect their online identities with hardware security keys.

About eWBM Co, Ltd.

eWBM, www.ewbm.com, is a fabless SoC company which provides security MCUs and modules for variety of IoT applications such as MS500, Secure LoRa Module, Secure Sensor to Ethernet module, Secure NB-IoT module, and Secure IP Cameras. The next generation security SoC chip, MS1200, will be introduced in 2020. The chip supports FIPS 140-2 and the ultra-low power deep sleep mode optimized for battery-powered IoT applications.

Contact:
Andrew Jun, +1 ‪408 471 6849

Cision View original content:http://www.prnewswire.com/news-releases/trustkey-solutions-a-new-entity-headquartered-in-the-united-states-is-focused-on-bringing-advanced-fido2-security-solutions-to-the-world-301054537.html

AUTOCRYPT Joins Car Connectivity Consortium (CCC)

SEOUL, South Korea, May 7, 2020 /PRNewswire/ — AUTOCRYPT announced that the company has joined Car Connectivity Consortium (CCC), a cross-industry organization advancing global technologies for smartphone-centric car connectivity solutions, as the first cybersecurity company from the Asia Pacific. 

The consortium focuses on developing digital keys that let drivers to easily lock and unlock their cars, as well as starting the engine and sharing access to families or valets, using their smartphones. The goal is to make it possible for the drivers to simply connect and ride, no matter the device or vehicle.

By joining the consortium, AUTOCRYPT will contribute its technical expertise and participate in various projects related to digital key solutions performance evaluation and in establishing the international technical standards, commercialization, and enhancing the convenience of car-device connectivity. This comes with exchanging technologies between more than 120 global leading companies including BMW, Volvo, Hyundai, Volkswagen, Ford, Toyota, along with Apple, Samsung, LG Electronics, and Deutsche Telekom.

“The digital key itself became critical as it not only replaces the existing physical key but also oversees the convenience and safety of cars and driving”, said Daniel ES Kim, CEO of AUTOCRYPT. “Since the smart key security we provide to the United States, China, South Korea, Australia, and New Zealand is for certain OEMs, by joining the consortium and cooperating with the industry leaders, we believe that this advancing digital key solution of AUTOCRYPT’s will offer a secured environment regardless of vehicles and mobile devices and continue to lead the market.”

To date, AUTOCRYPT has been active by utilizing the provision of V2D communications, MaaS, and security services including authentication, authorization, certificate management within V2D infrastructures that are CCC compliant and interoperable. Moreover, AUTOCRYPT has proactively engaged in the development of the industry by participating in Penta Security’s projects with Hubject, International Transport Forum (OECD), and 5GAA. 

About AUTOCRYPT

As a leader in transportation security technologies, AUTOCRYPT’s mission is to enable safe transportation and mobility alike by focusing on securing connected vehicles.  Initially developed in-house at Penta Security in 2007, AUTOCRYPT spun off as a separate entity in 2019, carrying over more than a decade’s worth of experience and expertise.  Recognized as the “Best Auto Cybersecurity Product/Solution” by TU-Automotive, AUTOCRYPT continues to expand its global presence and offerings, providing comprehensive transportation security through a multi-layered, holistic approach.  AUTOCRYPT’s solution and services are utilized throughout various projects in support of securing in-vehicle networks as well as C-ITS related technologies, including V2X, RSU-based communications, and PKI.  Moreover, AUTOCRYPT enables secure EV charging through Plug&Charge (PnC), a simplified communications solution, as well as a secure mobility data platform and complementary fleet management systems.  For more information on AUTOCRYPT, visit www.autocrypt.io. For partnership inquiries, email marketing@autocrypt.io.

Cision View original content:http://www.prnewswire.com/news-releases/autocrypt-joins-car-connectivity-consortium-ccc-301054665.html

Priceless Artifacts in Iraq Protected Against Theft Using New SmartWater ‘Forensic Fingerprinting’

LONDON, May 7, 2020 /PRNewswire/ — Hundreds of thousands of priceless artifacts in several museums in Iraq have been protected from the threat of theft and looting by marking them with a unique invisible code, in a new security protocol that is to be made available around the World to protect ‘at risk’ museums, historic and archaeological sites.

Invisible to the naked eye, SmartWater glows yellow under UV black light.
Invisible to the naked eye, SmartWater glows yellow under UV black light.

Funded by the British Council, approximately 273,000 artifacts held in two Iraqi museums have been protected using this new approach. The project allows the priceless objects to be traced back to the site they were stolen from, making it easier for law enforcement agencies to prove theft, thereby creating a powerful deterrent to would-be thieves and traffickers.

The innovative project, led by renowned archaeologist Professor Roger Matthews at the University of Reading, utilizes a specially prepared SmartWater forensic liquid to attach a unique chemical signature onto museum objects. The solution is invisible to the naked eye, only detectable under UV black light and scientists only need to recover a speck of SmartWater to prove which location the artifact was stolen from, the date the solution was applied and by whom.

Tests by scientists at Reading University established that the forensic liquid causes no damage to stone, pottery, metal, or glass and can withstand intense heat, harsh solvents, and extreme environmental conditions for decades. All the costs of R&D were funded by the SmartWater Foundation, the not for profit arm of The SmartWater Group, one of the World’s fastest growing risk management companies.

Professor Matthews said: “The items in the museum collections we worked with are priceless, with regards to the immense cultural value they offer to Iraq. This initiative effectively gives objects a chemical fingerprint, allowing them to be traced if they fall into the wrong hands. Moreover, it provides law enforcement agencies with the necessary evidence to arrest and prosecute those found in illegal possession of artifacts.”

The artifacts include inorganic pieces from all periods of Iraq’s past; stone-age axes to Neolithic pots dating back to 7000 BC when the world’s first agricultural villages were being established. In 2003, and during the ISIS occupation of Mosul between 2014 and 2017, items like this were frequently looted from museums, later resurfacing on international antiquity markets.

The problem of theft of artifacts from museums, archaeological and historic sites is growing, with temples in India being targeted, as well as archaeological sites in South America. In the USA, Native American sites are at risk, particularly the remote burial grounds that can be an easy target for thieves.

Colette Loll, Senior Advisor to the SmartWater Foundation, the not for profit arm of the SmartWater Group. said: ‘Due to their SmartWater forensic signature, these important museum collections are now traceable and can be repatriated if stolen or trafficked. We are essentially putting the art market on notice – forensic markers present a real risk to sellers AND buyers of stolen artifacts.”

Phil Cleary, CEO of the SmartWater Group said “We’re delighted that we’ve been able to support the implementation of this important initiative in Iraq, as it is totally aligned with our mission to reduce the risk of  theft, wherever it occurs.”

Notes to Editor:

Photo – https://techent.tv/wp-content/uploads/2020/05/priceless-artifacts-in-iraq-protected-against-theft-using-new-smartwater-forensic-fingerprinting-1.jpg  
Logo – https://techent.tv/wp-content/uploads/2020/05/priceless-artifacts-in-iraq-protected-against-theft-using-new-smartwater-forensic-fingerprinting.jpg 

CyCraft Accelerates Growth in Japan by Allying with SecureBrain (a Hitachi Systems subsidiary) and Launching AI Security Services

TAIPEI, May 5, 2020 /PRNewswire/ — On Cycraft Japan’s first anniversary, it announces SecureBrain (Headquarters: Chiyoda, Tokyo, President and CEO: Kenichi Aoyama) has become an authorized CyCraft Japan partner, and will now offer CyCraft AIR in Japan to achieve a new height in AI-driven cyber protection.

Hackers have grown far stealthier and potent than ever before, making it virtually impossible to completely prevent intrusions. Organizations, now adopting an “assumed breach” mindset, deploy security tools accordingly. Among them, Endpoint Detection and Response (EDR) is used to strengthen the depth of endpoint defense, and AI is used to increase the speed of information security analysis and operations. CyCraft AIR combines these two technologies to make the most effective solution to combat modern cyber threats.

Before the advent of CyCraft AIR, EDR required professional-level security experts, took a lot of time to conduct large-scale investigations and analysis, and was difficult to integrate successfully into an organization’s daily defense. CyCraft AIR solves those issues with its automated AI engine that supports the MITRE ATT&CK® information security framework. In minutes it can analyze every threat an organization is facing, no matter the scale, and produce an actionable, easily understood report, in addition to regularly issuing security notifications, clearly visualized analyses, and remediation recommendations. For the first time ever, the problem of information security can now be solved without expert interpretation or combing through voluminous security data.

“CyCraft’s artificial intelligence and SecureBrain’s talented experts together bring a new security service level to Japanese customers in defending modern hackers: full-scale monitoring, deep analytics, and the fastest response yet,” said James Cheng, CyCraft Japan COO.

CyCraft AIR can simultaneously achieve lightweight deployment, clear visualization of attacks, and rapid reporting of cases. The software that scans the endpoints can be run once (installation-free), scheduled, or continuously to fit customer needs. Horizontal correlation analysis of attacks and hidden devices are marked with topological maps and threat severity is easily understood by color. The complex intrusion routes of hackers pass through AI processing, creating simple and easy-to-understand Japanese reports for decision makers to quickly ascertain and act on their situation. As such, CyCraft AIR can conduct security investigations in minutes without the need for installation. In Japan, it has already successfully helped many organizations respond quickly, thoroughly, and accurately to cybersecurity emergencies. Through AI, companies can quickly take countermeasures early in a cyber attack, and vastly reduce time-consuming evidence collection at the risk of further harm.

“SecureBrain is excited to partner with CyCraft to deliver an AI-driven SecOps platform to help Japanese enterprises respond faster to new cyber attacks and stay one step ahead,” said Motoaki Yamamura, SecureBrain COO.

Motoaki Yamamura, SecureBrain COO.
Motoaki Yamamura, SecureBrain COO.

About SecureBrain

SecureBrain is a wholly-owned subsidiary of Hitachi Systems focused on network security services. With the mission of “protecting everyone from cybercrime,” SecureBrain provides the most advanced technology and highest-quality security products and services to customers in Japan.

James Cheng, CyCraft Japan COO.
James Cheng, CyCraft Japan COO.

About CyCraft

CyCraft secures government agencies, Fortune Global 500 firms, top banks and financial institutions in Asia, critical infrastructure, airlines, telecommunications, hi-tech firms, and SMEs in several APAC markets, including Taiwan, Singapore, Japan, Vietnam, and Thailand. CyCraft powers SOCs (security operations centers) with our proprietary and award-winning AI-driven MDR (managed detection and response), SOC operations software, TI (threat intelligence), Health Check, automated forensics, and IR (incident response) services. CyCraft was one of only two cybersecurity vendors from Asia selected to join the second round of the MITRE ATT&CK® Evaluations, and has won multiple Gold awards in the Cybersecurity Excellence awards, including “Asia’s Best Cybersecurity Company”, “Best Forensics”, and “Best Artificial Intelligence Services”.

Photo – https://photos.prnasia.com/prnh/20200423/2784629-1-a?lang=0
Photo – https://photos.prnasia.com/prnh/20200423/2784629-1-b?lang=0

Remote Work Trend Boosts Global Demand for Network Access Control Solutions

The global NAC market is estimated to reach $2.21 billion by 2024, finds Frost & Sullivan

SANTA CLARA, California, April 28, 2020 /PRNewswire/ — Frost & Sullivan’s recent analysis, Global Network Access Control Market, Forecast to 2024, finds that the proliferation of the Internet of Things (IoT), the convergence of information technology (IT) and operation technology (OT), and customers’ migration to the cloud at a faster pace are rapidly driving the NAC market. The sector is estimated to increase by two-thirds, reaching $2.21 billion by 2024 from $1.35 billion in 2019, at a compound annual growth rate (CAGR) of 10.4%. With 60.2% market share, North America will continue to be the largest market for NAC until 2024; APAC is the fastest-growing region and its share of the global NAC market is estimated to increase from 9.9% in 2019 to 11.9% in 2024. The COVID-19 pandemic will cause a severe slowdown in 2020. Thereafter, the NAC market is expected to regain annual double-digit growth rates as organizations settle into a “new normal.”

Remote Work Trend Boosts Global Demand for Network Access Control Solutions
Remote Work Trend Boosts Global Demand for Network Access Control Solutions

For further information on this analysis, please visit: http://frost.ly/42z

“Security vendors are working closely with their customers in order to support them in this unprecedented transition to work from home (WFH). They are focused on ensuring their clients’ business continuity, and the pandemic has underlined the value of cloud services in delivering and deploying security solutions to remote devices,” said Tony Massimini, Senior Industry Analyst at Frost & Sullivan. “However, the cloud environment needs security as well. Having a remote workforce highlights the need to leverage NAC. Large cybersecurity vendors with broad product portfolios will want to add this solution as well.”

Vendors should continue to innovate cloud security, work closely with AWS, Azure, Google Cloud, and other tech vendors, and focus on virtual appliances and NAC as Software-as-a-Service (SaaS). Additionally, NAC is adapting to a more mobile environment as enterprises expand beyond the traditional secure walls.  

The complexity of 802.1X deployment (one of the best methods for authentication), surging diversity of IoT devices, and increasing NAC solution costs for large enterprises are likely to hinder the market. NAC vendors’ move to work beyond the traditional IT perimeter and innovation in other technologies will boost growth opportunities via:

  • Incorporating NAC into OT to improve security tools for better coordination and to leverage IoT technology.
  • Focusing on virtual appliances and SaaS for customers’ quick migration to public and private clouds.
  • Instrumentalizing the concept of zero trust networking (ZTN)—the never trust, always verify principle—so security vendors, including NAC, can promote their capabilities via integration of their product portfolios.
  • Capitalizing on use cases of IoT, BYOD, and mobility, which are increasing at a significant rate. Most IoT devices do not have the resources to handle an agent, so agentless technology is required.

Global Network Access Control Market, Forecast to 2024 is the latest addition to Frost & Sullivan’s Information and Communications Technology research and analyses available through the Frost & Sullivan Leadership Council, which helps organizations identify a continuous flow of growth opportunities to succeed in an unpredictable future.

About Frost & Sullivan
For over five decades, Frost & Sullivan has become world-renowned for its role in helping investors, corporate leaders and governments navigate economic changes and identify disruptive technologies, Mega Trends, new business models, and companies to action, resulting in a continuous flow of growth opportunities to drive future success. Contact us: Start the discussion.

Global Network Access Control Market, Forecast to 2024

K45F

Contact:
Mariana Fernandez
Corporate Communications
T: +1 (210) 348.1012
E: mariana.fernandez@frost.com

http://ww2.frost.com

FORTINET: Protecting Remote Workforce and Distributed Network

SINGAPORE, April 28, 2020 /PRNewswire/ — Organizations around the world are engaged in one of the most rapid network transformation exercises in history. In Singapore and across the region, thousands of workers are now working from home, small branch offices, or in modified shifts to ensure their health and safety while ensuring business continuity.

Fortinet’s Mr Peerapong Jongvibool, Regional Senior Director of South East Asia and Hong Kong
Fortinet’s Mr Peerapong Jongvibool, Regional Senior Director of South East Asia and Hong Kong

A teleworker program requires careful handling to safeguard  infrastructure and accommodate new network demands, whilst coping with the sudden surge of endpoints across multiple environments. Once an organization’s basic teleworker solution is in place, consider enhancing it with additional tools to provide extra security and simplification.

Security is critical now more than ever because cybercriminals are likely to target organizations that have made a sudden transition to a mobile worker framework. Fortinet’s threat intelligence unit has tracked an increase in malicious activity related to the novel coronavirus. Unfortunately, FortiGuard Labs researchers found that cybercriminals are using the COVID-19 pandemic as an opportunity to try and steal money and personal information by generating social engineering scams via email, text, and phone calls. 

Over the past few weeks, there has been an increase in attempts to lure unsuspecting victims into going to malicious sites, clicking on malicious links, or providing personal information over the phone under the auspices of COVID-19. Many of these scams attempt to impersonate legitimate organizations, such as the Ministry of Health (MOH) or the World Health Organization, by offering fake information updates and even promises of access to vaccines – all for a price, of course.

One way to strengthen security is educate employees to heighten security awareness as the workforce moves to a more autonomous and exposed remote environment. While businesses can compensate for many of the new risks that new technologies pose to the organization (such as updating or upgrading secure email gateway and web filtering solutions), it is also essential that leaders understand that these workers have become, in many ways, both the most vulnerable targets as well as the front line for defending the network.

Fortinet’s threat intelligence shows that anyone can be a target to obtain access to business networks and sensitive information. For employees now connecting to the office through home networks, even children are potential targets. Beware. Cybercriminals are experts in the art of masquerading, manipulating, influencing, and devising lures to trick targets into divulging sensitive data, and/or giving them access to home and business networks and/or facilities.

There is already a global shortage of 4 million cybersecurity professionals according to a study conducted by (ISC2). This problem is exacerbated with the recent mass migration to ‘work-from-home’ environments that put even more pressure on infrastructure teams to balance performance and security. Another way to strengthen security is to use artificial intelligence (AI) and automation as part of the threat protection strategy.

Over 440,000 organizations that deploy Fortinet solutions already enjoy advanced threat protection using AI. Fortinet devices are linked by the Fortinet Security Fabric platform that takes advantage of a common Fortinet operating system and an open application programming interface (API) environment to create a broad, integrated, and automated security architecture.

When managing a remote and distributed workforce, centralized security visibility and management are essential. It is important that support for telecommuting does not jeopardize an organization’s cybersecurity. This is where automated security comes in to alleviate the manpower crunch. With the Fortinet Security Fabric, all of an organization’s devices, including those deployed remotely to support telework, can be monitored and managed from a single pane of glass.

Fortinet solutions offer an integrated solution to support telework. For organizations using Fortinet, their existing technology deployment already contains this functionality. FortiGate next-generation firewalls (NGFWs) have integrated support for IPsec VPNs, enabling remote workers to connect securely to the company network.

Additional measures that companies should take as more work is done remotely:

  • Confirm the VPN capabilities/utilization and determine if they are adequate
  • Require the use of multi-factor authentication
  • Log and monitor everything and pay attention to anomalous behaviour
  • Monitor the final disposition of data accessed by privileged access users
  • Monitor the key applications and dependencies for anomalous behavior

Deploying large-scale VPN solutions for remote users is a thoughtful process. Beyond enabling simple access, things such as segmenting users based on role, security profile, and the content and resources they require are first-order tasks. Teams also need to identify users that require special access to resources.

Risk management and resiliency require careful planning, combined with an experienced team trained to deal with critical situations in flux. It is essential that teams keep their heads, understand their objectives, and execute strategies with a common goal in mind – maintaining operational consistency, including ensuring that the organization does not compromise on security for the sake of expediency.

People have all been practicing social distancing over the last few weeks to protect against viruses and illness. Likewise, companies should consider cyber distancing from the attackers. Maintain cyber distance by staying wary of suspicious requests, unknown attempts at contact, and unsolicited information and be the protector of information, networks, and health.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks in the most security appliances shipped worldwide and more than 440,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning company, the Fortinet Network Security Expert (NSE) Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

FTNT-O

Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiInsight, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such.

Photo – https://photos.prnasia.com/prnh/20200427/2784884-1?lang=0
Logo – https://photos.prnasia.com/prnh/20200423/2784884-1LOGO?lang=0

CyCraft Technology Wins Multiple Gold 2020 Cybersecurity Excellence Awards

TAIPEI, April 28, 2020 /PRNewswire/ — CyCraft Technology, the fastest growing Cybersecurity firm in Asia, is excited to announce that the 2020 Cybersecurity Excellence Awards has recognized CyCraft as a gold winner, the highest award given, in multiple categories including Managed, Detection and Response for the CyCarrier platform and service, Cyber Threat Intelligence for the CyberTotal platform, Artificial Intelligence Security, Incident Response, APT Protection, and Forensics.

Best Cybersecurity Company
Best Cybersecurity Company

The 2020 Cybersecurity Excellence Awards recognizes companies, products, and professionals that demonstrate excellence, innovation, and leadership in information security. Winners are selected based on the strength of their nomination as well as the international popular vote by professionals in the cybersecurity industry.

Holger Schulze, Cybersecurity Insiders CEO and founder of the InfoSec Community on LinkedIn that co-produces the awards program said, “With over 500 entries in more than 90 award categories, the 2020 awards are highly competitive and all winners truly reflect the very best in today’s cybersecurity industry.”

CyCraft, while only in its third year, has been rapidly expanding across Asia. It’s no surprise that CyCraft outperformed all other cybersecurity vendors in Asia in the Cybersecurity Excellence Awards. CyCraft was one of only two cybersecurity vendors from Asia selected to join the second round of the MITRE ATT&CK Evaluations against their APT29 emulation. 

“CyCraft strives for human-AI collaboration in cybersecurity,” said Benson Wu, CyCraft Founder and CEO. “In two years, we developed and put into operation an innovative AI-powered SecOps platform–effectively orchestrating endpoint telemetry, MITRE ATT&CK context, global threat intelligence for optimized situation awareness, and efficiently managing millions of endpoints from government and enterprise customers in the Asia-Pacific region.”

CyCraft’s Founders: PK Tsung (CSO), Jeremy “Birdman” Chiu (CTO), Benson Wu (CEO)
CyCraft’s Founders: PK Tsung (CSO), Jeremy “Birdman” Chiu (CTO), Benson Wu (CEO)

As of 2020, CyCraft secures government agencies, Fortune Global 500 companies, top banks and financial institutions in Asia, critical infrastructure, airlines, telecommunications, hi-tech firms, and SMEs in several APAC countries, including Taiwan, Singapore, Japan, Vietnam, and Thailand. CyCraft powers SOCs with its proprietary and award-winning AI-driven MDR (managed detection and response), SOC (security operations center) operations software, TI (threat intelligence), Health Check, automated forensics, and IR (incident response) services.

For more information on our platform, how we defeat APTs in the wild, or the latest in CyCraft security news, follow us on Twitter, LinkedIn, Medium, and our website at CyCraft.com.

Photo – https://photos.prnasia.com/prnh/20200422/2783585-1-a?lang=0
Photo – https://photos.prnasia.com/prnh/20200422/2783585-1-b?lang=0

EnigmaSoft Releases SpyHunter for Mac to Combat Mac Malware’s Unprecedented Rise

DUBLIN, April 24, 2020 /PRNewswire/ — EnigmaSoft Limited has released SpyHunter for Mac, a powerful malware detection and removal product that brings advanced security and optimization technologies designed for and compatible with macOS®. Although historically it was commonly perceived that Mac® computers were more secure and not as susceptible to malware attacks as Windows systems, this perception has changed dramatically in recent years as Mac malware prevalence and complexity has expanded exponentially across the globe according to various reports.

SpyHunter for Mac - Free Malware Detection & Removal Tool
SpyHunter for Mac – Free Malware Detection & Removal Tool

SpyHunter for Mac is an anti-malware application that has been designed from the ground up to equip Mac users with the necessary tools to help keep their computer systems safe from today’s complex and ever-evolving malware threats. SpyHunter for Mac’s multi-layer scanner detects ransomware, trojans, viruses, botnets, adware, potentially unwanted programs, vulnerabilities, privacy issues (e.g., cookies), and unknown objects.

SpyHunter for Mac includes a vulnerability scanner that detects reported vulnerabilities in installed apps, which could potentially compromise a Mac system’s security and lead to data breaches, ransomware attacks and other disruptive issues. 

SpyHunter for Mac users can take advantage of its Optimization scan which offers easy-to-use features that locate and identify large and/or duplicate files that may unnecessarily waste valuable disk space. It can also flag unnecessary files such as application caches, app leftovers and other hard-to-locate files that users can selectively remove to free up additional disk space.

SpyHunter for Mac’s intuitive App Uninstaller feature provides users with a convenient way to easily uninstall unwanted apps. SpyHunter for Mac’s Startup Manager allows users to configure and fine-tune their Mac system startup settings to optimize the system boot process and custom tailor the user experience.

SpyHunter for Mac includes the Spyware HelpDesk, a built-in 24/7, one-on-one customer support service that directly connects SpyHunter subscribers and EnigmaSoft’s on-staff technical experts to provide assistance with malware issues.

To learn more and download SpyHunter for Mac (FREE!), please visit https://www.enigmasoftware.com/products/spyhunter/

About EnigmaSoft Limited
EnigmaSoft Limited is a privately held Irish company with offices & global headquarters in Dublin, Ireland. EnigmaSoft is best known for developing and distributing SpyHunter 5 & SpyHunter for Mac, advanced anti-malware apps. SpyHunter detects & removes malware, enhances Internet privacy, & eliminates security threats – addressing issues such as malware, ransomware, trojans and other malicious threats affecting millions of computer users.

Connect with EnigmaSoft: Twitter | Facebook | LinkedInYouTube

Photo – https://techent.tv/wp-content/uploads/2020/04/enigmasoft-releases-spyhunter-for-mac-to-combat-mac-malwares-unprecedented-rise-1.jpg
Logo – https://techent.tv/wp-content/uploads/2020/04/enigmasoft-releases-spyhunter-for-mac-to-combat-mac-malwares-unprecedented-rise.jpg

ESET Extends Trial Period for Consumer, SMB and Enterprise Products During Circuit Breaker Period

SINGAPORE, April 20, 2020 /PRNewswire/ — ESET, a global leader in cybersecurity, recently announced several measures, to assist consumers, small businesses and enterprises in all industries to stay safe and secure online during the circuit breaker period.

“With governments around the world mandating that employees work-from-home, there has been a surge in internet traffic, indicating a large increase in the number of people online, through multiple devices, throughout the day. In recent weeks, cybercriminals have already taken advantage of people’s fears of the coronavirus, by circulating malicious links and attachments, as well as fraudulent websites that claim to sell face masks and testing kits,” said Parvinder Walia, Sales and Marketing Director, ESET APJ. “More than ever, cybersecurity is crucial to protecting ourselves in our new work setting and it has an important role to play in curbing the spread of scams,” said Parvinder.

To protect consumers from phishing attacks and other malicious software, ESET is extending the free trial period from 30 to 90 days for ESET Internet Security, which protects Windows, Mac, Android and Linux devices from the latest threats.

To assist new and existing ESET business customers to bolster their network security and minimise risks from employees working remotely, ESET is also extending the free trial period for ESET Dynamic Threat Defense (for users with more than 100 seats) and ESET Secure Authentication from 30 to 90 days.

ESET Dynamic Threat Defense provides another layer of security for ESET products like Mail Security and endpoint products by utilising cloud-based sandboxing technology to detect new, never before seen types of threats. ESET Secure Authentication provides a simple, effective way for businesses of all sizes to implement multi-factor authentication across commonly utilised systems. All trials provide access to the full features of the listed products.

“ESET remains committed to securing the digital world, so everyone can enjoy safer technology. Through this initiative, we hope that businesses and employees will benefit from increased security and awareness during this period of remote work. As the situation continues to evolve, we will continue to support our customers and partners across all industries to stay secure,” added Parvinder.

With more than 30 years of cybersecurity innovation, ESET takes a multilayered approach to cybersecurity, protecting over 110 million users in 200 countries and territories globally. ESET regularly publishes threat research at WeLiveSecurity.

These offers are valid from today until June 30, 2020 inclusively. For more information, please visit:

About ESET

For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint and mobile security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give consumers and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D centers worldwide, ESET has become the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003. For more information, visit www.eset.com or follow us on LinkedInFacebook and Twitter.

Logo – https://photos.prnasia.com/prnh/20200420/2780898-1LOGO?lang=0