News


  • CHT Security Awarded Elite Vendor of Cybersecurity Product & Service by CIO Taiwan

    CHT Security announced that it was awarded Elite Vendor of Cybersecurity Product Service by CIO Taiwan. CHT Security received the recognition for 3 consecutive years.For full article please click here.

    More
  • CHT Security Awarded Top Penetration Testing Service Provider in APAC 2024 by Cyber Security Review

    A holistic approach to offensive security sets the company apart. CHT Security goes beyond traditional penetration testing to a wide range of offensive security measures, including penetration testing, vulnerability assessments, mobile app and IoT security testing, social engineering simulations, and red team exercises to strengthen security against sophisticated attacks.Unlike its competitors, the companys ISO 20000-certified red teaming service, top-notch grades from government evaluations, and a history of eight years of excellence in penetration testing position it as a formidable force in navigating the digital realm with expertise and precision. Backed by a team with decades of practical offensive and defensive experience, along with a wide range of front-line certifications like CREST Registered Tester (CRT), OSCE, OSCP, OSWE, OSEP, OSED, GPEN, GWAPT, CISSP, CSSLP, and LPT is a testament in maintaining a proactive stance against the everevolving landscape of cyber threats.Full article please click here.

    More
  • CHT Security Received Highest Grade-A Rating in the “Review of the Security Service Provider” For Five Consecutive Years

    CHT Security has achieved the highest Grade-A rating in all cybersecurity services including SOC Monitoring, Cyber Security Evaluation, Penetration Testing, Vulnerability Assessment, and Social Engineering Assessment in the 2023 Review of the Security Service Provider by the Executive Yuan. This marks the fifth consecutive year that CHT Security has received the highest Grade-A rating, making it the only cybersecurity company in Taiwan with this remarkable feat.This evaluation, based on expert opinions and actual customer feedback, highly commends CHT Security for its expertise, service quality, and continuous innovation. In the SOC monitoring and response domain, CHT Security is the sole provider in Taiwan that integrates MDR monitoring services and includes cloud security in its monitoring scope. This allows simultaneous monitoring of endpoints, networks, and the cloud, offering comprehensive protection for both IT and OT environments. The team validates monitoring effectiveness through red and blue team exercises, enhances incident response efficiency through the development of automated detection and response mechanisms based on the Security Orchestration, Automation and Response (SOAR) concept, and excels in malware reverse engineering and digital forensics capabilities. CHT Security has also developed AI de-obfuscation analysis technology to improve the efficiency of decrypting encrypted programs. As for detection services such as penetration testing and vulnerability assessment, CHT Security demonstrates the ability to uncover unseen cybersecurity vulnerabilities or gaps. The team has identified over 90 significant common vulnerabilities and exposures (CVE) in major domestic and international systems, websites, and IoT devices. They have also developed a red team collaborative operations platform, serving as a reconnaissance tool to accelerate collaborative efforts and improve security testing efficiency. With hundreds of international cybersecurity certifications, including rare expert-level certifications such as OSCE3, OSDA, CRT, the team integrates theory and practice, providing different levels of cybersecurity training with practical exercises, contributing to the cultivation of cybersecurity talents in Taiwan.Expressing gratitude for the high recognition of CHT Securitys comprehensive cybersecurity services, including monitoring, incident response, and digital forensics, General Manager Jeff Hung further stated that CHT Security has become Taiwans largest Managed Security Service Provider (MSSP) and has expanded its business overseas, including Southeast Asian regions such as Thailand and Vietnam, as well as the Americas, South Africa, and other areas, striving to become an international cybersecurity service brand. Additionally, the company is making efforts to transition from a cybersecurity service company to a cybersecurity product company. It has introduced self-developed products, including SecuTex Network Protection, a system for network packet sniffing and threat detection, SecuTex Endpoint Detection, a software for endpoint rapid test and security management, and CypherCom, a hardware-based end-to-end encrypted communication system, to assist enterprises in enhancing their cybersecurity defenses and increasing revenue.Since its launch in 2018, CHT Security has achieved stable growth in both revenue and profit. In 2023, it reported impressive financial results with a revenue of NT$1.696 billion and an EPS of 7.8. The company is currently actively preparing for public offering operations. CHT Security has obtained certifications such as IEC 62443 CBTL, ISO 27001, ISO 27701, ISO 20000, ISO 17025, and has received important awards, including the first place in the 2023 HITCON Cyber Range, the 2023 Frost Sullivan Taiwan Cybersecurity Services Company of the Year Award, the 2023 World Business Outlook Most Trusted Cyber Security Solutions Provider Taiwan Award, and the 2023 COMPUTEX Best Choice Award.For details on the evaluation results, please refer to Evaluation Results of the 2023 Review of the Security Service Provider.

    More
  • CHT Security Recognized as Most Trusted Cyber Security Solutions Provider Taiwan 2023 by World Business Outlook

    CHT Security (CHTS) Security Operations Center (SOC)CHT Security proudly accepts the honor of being awarded the Most Trusted Cyber Security Solutions Provider Taiwan 2023 by World Business Outlook, a Singapore-based business publication. CHT Security, founded in 2017, stands as a leading Managed Security Service Provider (MSSP) in Taiwan, offering diverse security services compliant to international standards and are tailored to meet escalating cybersecurity needs. As a subsidiary company of the Chunghwa Telecom Group, the largest telco and one of the most trustworthy ICT companies in Taiwan, CHT Security is also among a few to provide telco-centric security services.The majority of its client base originates from key sectors, including government entities, finance, high-tech manufacturing, healthcare, and retail industries. Besides domestic clients, it has proven records in countries spanning from Southeast Asia (Malaysia, Thailand, Vietnam, etc.), to South Africa and North America.Setting itself apart, CHT Security integrates a Security Operations Center (SOC) with Managed Detection and Response (MDR) services. The innovative approach improves threat detection accuracy and facilitates proactive threat responses. Moreover, the commitment to research and development fuels the creation of tools and products, such as SecuTex Network Protection, SecuTex Endpoint Detection, and the end-to-end encrypted communication system, CypherCom, tailored to clients evolving needs, embracing emerging technologies like IoT, OT and zero-trust architecture.CHT Security General Manager Jeff HungCHT Securitys prowess in incident response, demonstrated through its SOC, MDR services, and security orchestration, automation and response (SOAR) technology integration, provides prompt incident resolution and prevention, fortifying overall security posture and resilience. Prioritizing customer satisfaction, CHT Security actively seeks feedback for continuous service improvement, ensuring reliability without compromising quality. Notably, in penetration testing, CHT Security uncovered over 90 vulnerabilities, showcasing its dedication to excellence.In a landscape witnessing a surge in cyber threats, Taiwans robust IT sector demands heightened cybersecurity measures, making it a pivotal market for such services. Navigating challenges like skill shortages and evolving threats, the cybersecurity market in Taiwan encompasses various services, from network security to compliance and risk management. CHT Securitys exceptional performance, certified standards (ISO 27001, ISO 27701, ISO 20000, and ISO 17025 and IEC 62443 CB Testing Lab, etc.), and extensive client base position it as a reliable cybersecurity partner. CHT Security is recognized by World Business Outlook for its outstanding achievements, earning it the Most Trusted Cyber Security Solutions Provider Taiwan 2023. In conclusion, CHT Securitys comprehensive, tailored, and innovative solutions make it a competitive leader, ensuring holistic cybersecurity strategies for its clients.Read the full article here: https://www.worldbusinessoutlook.com/cht-security-taiwans-most-trusted-cyber-security-solutions-provider-2023/

    More
  • CHT Security Recognized as Most Trusted Cyber Security Solutions Provider Taiwan 2023 by World Business Outlook

    CHT Security has been awarded the title of Most Trusted Cyber Security Solutions Provider Taiwan 2023 by the renowned Singaporean media outlet, World Business Outlook. This recognition acknowledges our international acclaim in overall cybersecurity services, professional expertise, and customer value.CHT Security has always upheld the values of integrity, professionalism, and altruism in safeguarding our clients information security. Presently, the company is dedicating more resources to research and development, striving to evolve from a cybersecurity service provider into a cybersecurity product company.In addition to maintaining its leading position in nationwide MSSP cybersecurity professional services and telco network security services, the team has been progressively launching self-developed products such as advanced cybersecurity threat defense systems, SecuTex NP/ED; a hardware-based end-to-end encryption communication system, CypherCom, and an enterprise cybersecurity risk assessment SaaS (Software as a Service). These self-developed products aim to continually enhance customers network security through professional and comprehensive solutions.Full list of World Business Outlook Award winners 2023:https://www.worldbusinessoutlook.com/award-winners-2023/

    More
  • Happy New Year 2024!

    Wed like to thank you all for making us good this year. In 2024 lets become even better together! Happy New Year!

    More
  • CHT Security experts had won Best Presentation Award in SECCON 2023 Open Conference

    CHT Security experts had won Best Presentation Award in SECCON 2023 Open Conference in Japan!The case study focuses on the compromising of IoT devices, such as AI-enabled smart cameras. The experts demonstrated how to obtain its firmware, analyze it and take it over in the end without having the official firmware. They also found out the vulnerabilities of leakage of privacy and source codes.IoT Security: https://www.chtsecurity.com/service/m110OT Security: https://www.chtsecurity.com/service/m112

    More
  • CHT Security Wins Frost & Sullivan's 2023 Taiwan Cybersecurity Services Company of the Year Award

    Once again, CHT Security was honored by the globally renowned consulting firm Frost Sullivan with the 2023 Taiwan Cybersecurity Services Company of the Year Award. This recognition affirms the companys dedication to providing telecom-centric cybersecurity solutions and being the sole security company with integrated SOC and MDR in Taiwan. It also recognizes the companys outstanding threat detection and RD capabilities, offering clients comprehensive cybersecurity services. This marks the third consecutive year CHT Security has received this international accolade, showcasing its exceptional performance.Vivien Pua, an analyst at Frost Sullivan, noted that CHT Security stands out due to its diverse cybersecurity services, advanced technologies, customer-centric approach, and relevant security certifications. Its SOC services integrate MDR to enhance endpoint visibility and detection accuracy and employ SOAR to automate incident response, significantly reducing threat exposure time. Moreover, retrospective analysis is conducted during major security threats, ensuring rapid detection and defense against cyberattacks. CHT Security also adopts red and blue team verification methods to ensure the effectiveness of security monitoring. Additionally, its SOC team possesses strong incident response and forensic capabilities, assisting clients with IR Playbook script preparation, investigating intrusion paths, conducting reverse engineering of malware, eliminating threats, and restoring operational environments in case of intrusion incidents. In terms of customer service, CHT Security tracks inbound customer service cases weekly, regularly conducts customer satisfaction surveys, and continuously enhances service quality. CHT Security has obtained ISO 27001, ISO 27701, ISO 20000, ISO 17025, IEC 62443 CBTL, and other certifications, aligning itself with international standards and establishing a professional, trustworthy brand image and competitiveness.Jeff Hung, General Manager of CHT Security, expressed gratitude for Frost Sullivans continued recognition. He mentioned that the company is now the largest managed security service provider (MSSP) in Taiwan and, to increase its market presence, expanded its operations overseas to regions such as Thailand, Vietnam, America, and South Africa. CHT Security aspires to become a leading Asia-Pacific cybersecurity service brand in the future. Furthermore, the company is trying to transition from a cybersecurity service company to a product-oriented cybersecurity company. It recently launched self-developed products, including the SecuTex NP, a network gateway full-time packet recording and threat detection system; the SecuTex ED, an endpoint security management and detection system; and CypherCom, a hardware-based end-to-end encrypted communication system. These products help enterprises comprehensively enhance cybersecurity defenses, contributing to the companys revenue growth.Since being established in 2018, CHT Security has experienced steady revenue and profit growth. It reported impressive figures of NT$1.412 billion in revenue and an EPS of 6.21 in 2022. The company continued its double-digit growth this year, solidifying its position as a leader in Taiwans cybersecurity market. In terms of expertise, CHT Security can discover hidden cybersecurity vulnerabilities or gaps, having identified over 90 common vulnerabilities and exposures (CVE) in system software, websites, and IoT devices. It is the only cybersecurity company in Taiwan to consistently receive Straight As in all assessment categories of the Executive Yuans Cybersecurity Service Provider Evaluation for several years, positioning itself as the best enterprise cybersecurity partner. CHT Security is committed to continuous improvement, dedicating itself to providing the most professional and trustworthy cybersecurity services.

    More
  • CHT Security Applauded by Frost & Sullivan for Its Market-leading Position and Helping Organizations Bolster Their Overall Security Posture and Resilience

    Frost Sullivan recently assessed the cybersecurity services industry and, based on its findings, recognizes CHT Security with the 2023 Taiwan Company of the Year Award. The company is a leading managed security service provider (MSSP) based in Taiwan and is at the forefront of the cybersecurity industry, offering various security services to meet the growing need for robust and dependable IT security solutions. CHT Security distinguishes itself as Taiwans sole MSSP that seamlessly integrates a security operations center (SOC) with managed detection and response (MDR) services. Specializing in cybersecurity solutions tailored to the telecommunications sectors unique needs, the company adeptly addresses the industrys growing security requirements.CHT Security provides security validation services to ensure clients protection mechanisms function effectively. This helps clients confirm the robustness of their cybersecurity measures and identify any gaps or vulnerabilities that require attention. CHT Security continuously explores and implements emerging technologies such as IoT, operational technology, zero-trust architecture, and software-as-a-service, positioning itself as a valuable partner for clients seeking to secure cutting-edge technologies. This capacity for innovation and customization also adds a unique dimension to CHT Securitys service offerings.Vivien Pua, cybersecurity senior industry analyst at Frost Sullivan, observed, CHT Securitys approach to building and strengthening brand equity centers on a commitment to cutting-edge technology, customer-centricity, and external validation and recognition. These factors collectively contribute to a positive brand image, trustworthiness, and competitiveness in the cybersecurity community.CHT Security offers a wide range of solutions that cover the entire spectrum of cybersecurity challenges. Its extensive services cater to diverse security needs, establishing it as a one-stop destination for cybersecurity solutions. CHT Securitys SOC and MDR services, in conjunction with security orchestration, automation, and response (SOAR) technology integration and incident response (IR) playbook development, enhance organizations ability to detect, respond to, and prevent cybersecurity incidents efficiently, ultimately bolstering their overall security posture and resilience. CHT Security has served government organizations, over 200 large enterprises, and over 20,000 small and medium enterprises. Additionally, it conducts thorough testing of over 1,000 systems annually. This rich experience equips it with the knowledge and expertise to address its clients diverse and evolving cybersecurity challenges.CHT Security provides a unique value proposition through its telecommunications-centric solutions, the seamless integration of the security operations center and managed detection and response services, rigorous security validation, various top-notch in-house tool developments, and advanced threat detection capabilities. These distinctive offerings establish CHT Security as a competitive leader and innovator in the field, providing tailor-made solutions that precisely address the specific requirements of its clients, added Norazah Bachok, best practices research analyst at Frost Sullivan.Each year, Frost Sullivan presents a Company of the Year Award to the organization that demonstrates excellence in terms of growth strategy and implementation in its field. The award recognizes a high degree of innovation with products and technologies, and the resulting leadership in terms of customer value and market penetration.Frost Sullivan Best Practices Awards recognize companies in various regional and global markets for demonstrating outstanding achievement and superior performance in leadership, technological innovation, customer service, and strategic product development. Industry analysts compare market participants and measure performance through in-depth interviews, analyses, and extensive secondary research to identify best practices in the industry.About Frost SullivanFor six decades, Frost Sullivan has been world-renowned for its role in helping investors, corporate leaders, and governments navigate economic changes and identify disruptive technologies, Mega Trends, new business models, and companies to action, resulting in a continuous flow of growth opportunities to drive future success. Contact us: Start the discussion.About CHT SecurityCHT Security is the leading MSSP in Taiwan providing telco-centric solutions and comprehensive cybersecurity services. CHT Security now increases its market presence expands its operations overseas to regions such as Thailand, Vietnam, America, and South Africa. For more information please visit www.chtsecurity.com.

    More
  • CHT Security Wins Frost & Sullivan's 2023 Taiwan Cybersecurity Services Company of the Year Award

    Once again, CHT Security was honored by the globally renowned consulting firm Frost Sullivan with the 2023 Taiwan Cybersecurity Services Company of the Year Award. This recognition affirms the companys dedication to providing telecom-centric cybersecurity solutions and being the sole security company with integrated SOC and MDR in Taiwan. It also recognizes the companys outstanding threat detection and RD capabilities, offering clients comprehensive cybersecurity services. This marks the third consecutive year CHT Security has received this international accolade, showcasing its exceptional performance.Vivien Pua, an analyst at Frost Sullivan, noted that CHT Security stands out due to its diverse cybersecurity services, advanced technologies, customer-centric approach, and relevant security certifications. Its SOC services integrate MDR to enhance endpoint visibility and detection accuracy and employ SOAR to automate incident response, significantly reducing threat exposure time. Moreover, retrospective analysis is conducted during major security threats, ensuring rapid detection and defense against cyberattacks. CHT Security also adopts red and blue team verification methods to ensure the effectiveness of security monitoring. Additionally, its SOC team possesses strong incident response and forensic capabilities, assisting clients with IR Playbook script preparation, investigating intrusion paths, conducting reverse engineering of malware, eliminating threats, and restoring operational environments in case of intrusion incidents. In terms of customer service, CHT Security tracks inbound customer service cases weekly, regularly conducts customer satisfaction surveys, and continuously enhances service quality. CHT Security has obtained ISO 27001, ISO 27701, ISO 20000, ISO 17025, IEC 62443 CBTL, and other certifications, aligning itself with international standards and establishing a professional, trustworthy brand image and competitiveness.Jeff Hung, General Manager of CHT Security, expressed gratitude for Frost Sullivans continued recognition. He mentioned that the company is now the largest managed security service provider (MSSP) in Taiwan and, to increase its market presence, expanded its operations overseas to regions such as Thailand, Vietnam, America, and South Africa. CHT Security aspires to become a leading Asia-Pacific cybersecurity service brand in the future. Furthermore, the company is trying to transition from a cybersecurity service company to a product-oriented cybersecurity company. It recently launched self-developed products, including the SecuTex NP, a network gateway full-time packet recording and threat detection system; the SecuTex ED, an endpoint security management and detection system; and CypherCom, a hardware-based end-to-end encrypted communication system. These products help enterprises comprehensively enhance cybersecurity defenses, contributing to the companys revenue growth.Since being established in 2018, CHT Security has experienced steady revenue and profit growth. It reported impressive figures of NT$1.412 billion in revenue and an EPS of 6.21 in 2022. The company continued its double-digit growth this year, solidifying its position as a leader in Taiwans cybersecurity market. In terms of expertise, CHT Security can discover hidden cybersecurity vulnerabilities or gaps, having identified over 90 common vulnerabilities and exposures (CVE) in system software, websites, and IoT devices. It is the only cybersecurity company in Taiwan to consistently receive Straight As in all assessment categories of the Executive Yuans Cybersecurity Service Provider Evaluation for several years, positioning itself as the best enterprise cybersecurity partner. CHT Security is committed to continuous improvement, dedicating itself to providing the most professional and trustworthy cybersecurity services.

    More

For Financial Institutions

Security Assessment, ATM Drills for Offense & Defense, DDoS Drills, GDPR Consultant.

For Enterprises

Large Enterprises: Gateway Protection, Endpoint Protection, Data Security, Regular assessment, ISMS, In-depth Defense with ISPs.
SMB & Soho: Anti-virus, Anti-hacking, Internet Protection.

For Government Departments

Regulation Compliance, Regional Joint Defense, SOC, ISAC, Common Supply Contract.