CHT Security Awarded Top Enterprise Security Startup in APAC 2020

The leading MSSP in Taiwan, CHT Security, is awarded Awarded Top Enterprise Security Startup in APAC 2020 by Security Magazine due to its innovative services and technology that enable telco enterprises to safeguard themselves against attacks on networks, gateways, and endpoints. These include cybersecurity assessment, protection, monitoring, management, and digital forensics of cyber incidents for over 200 large enterprises, 20,000 SMEs and 350,000 consumers.

Telco-centric Cybersecurity Solutions

One of the key success factors of CHT Security lies in the great amount of exclusive global and domestic threat intelligence it possesses to protect clients against numerous cyberattacks. Based on the telco-related advantages, CHT Security also offers Network Managed Security Services including next-generation firewall, intrusion prevention system, cloud WAF and DDoS protections for enterprises. The Network Managed Security Services allows client not to change network architecture or install additional hardware/software while reducing total cost of ownership.

As the leading Managed Security Service Provider (MSSP) in Taiwan, Jeff informs, “Taking DDoS service for example, in H1 this year CHT Security’s experts deal with 420 DDoS attacks every day in average and in June the number increases to 749 in one day, while the attack traffic peaked at 487 Gbps in January.” With years of experience the expert team adopts 4-phased defense techniques inclusive of offshore blocking, border control, backbone control and DDoS Protection Zone to secure the legitimate business activities. CHT Security uses multi-layer mechanism to block, control, and filter DDoS attack to secure clients from business discontinuity. The DDoS Protection Zone separates DDoS from normal traffic using dedicated security appliances. With all the techniques CHT Security successfully support all the clients to mitigate DDoS risks.

The Next-generation SOC to Empower Enterprise Security

Aiming to jointly defend homeland security in this transformational, digital era and fulfill the prospect of building a safe and trustworthy digital country, CHT Security strives to deliver a wide range of services and solutions: security assessment, SOC monitoring and incident response services to cover all major aspects of enterprise security. The expert team develops next generation SOC to include endpoint and gateway security to enhance the cybersecurity visibility and in the meantime SOC service is ISO 27001 and 20000 certified. For Endpoint, CHT Security assists clients with MDR service (Managed Detection & Response). With 24/7 real-time remote monitoring, the expert team detects critical servers, system environment, and responds in time to cyber incidents. By collecting global cyber threat intelligence, CHT Security is able to provide real-time alert and proactive cyber joint defense. For gateway, our latest self-developed product, SecuTex Network Protection, records all the network traffic and provides real-time analysis and alert of suspicious activities. 

“The SOC service has evolved to the present AI-driven SOAR (Security Orchestration, Automation and Response) introduced in 2019, with automatic ticket management system, playbook automation, implementation of MITRE ATT&CK framework, capabilities of reverse engineering and threat hunting of C&Cs,” mentions Jeff. In 2020, the SOC team deals with 200 billion event logs, 110 million triggered SIEM correlation rules, 240 thousand notifications and over 3,000 system inspections when conducting digital forensics.

In recent years, cyberattacks on telco companies have increased in frequency and sophistication, creating a significant threat. And, the COVID-19 pandemic has only escalated this growth. With millions now accessing critical data on home networks and personal devices, organizations are more vulnerable than ever to cybercrimes. Companies must up their game to survive the onslaught of new and sophisticated attacks during this crisis and the new normal. To that end, CHT Security’s SOC team offers MDR services directly block malicious content at the endpoints; they help identify the threats and analyze all traces and suspicious activities and propose suggestions on countermeasures. The MDR services are monitored and investigated by skilled cybersecurity experts and integrated with internationally well-known detection and response services and the latest cyber threat intelligence. In 2019, CHT security received straight A’s in the “Review of the Security Service Provider” by the Security Department of Executive Yuan, Taiwan and among all the reviewed service the SOC service has won straight A’s for 5 consecutive years.

The ISO 20000 Certified Red Teaming Service

A reflection of the continued success of the ISO compliant firm is the many awards and recognition the company has received over the years. In 2020 the organization was awarded the BSI Info Service Quality Deep Cultivation Award, in 2018 Infosec Excellence Award and listed the top 1 other info service provider in Taiwan in 2020 for the profession and quality it delivers to all the clients. “Our team of outstanding ethical hackers also won various competitions, including the championship in HITCON Defense Contest and special award of Intelligence Sharing, and championship in International Bug Bounty Challenge held by Industrial Technology Research Institute (ITRI), demonstrating our capabilities of both attacking and defensive skills,” states Karen Chen, director of CHT Security. 

While every business invests in cybersecurity programs, there is no effective means for companies to validate the performance of these in any unprecedented situations. CHT Security offers Red Teaming services that enable companies to test their program’s capabilities against real-world attack scenarios, consequently improving the overall security posture. Using the intelligence from public information, social networks, darknet, and combining the knowledge, offensive and defensive skills, and hacking tools from its security experts, the firm conducts intrusion simulation against the agreed target organization by all means. Additionally, CHT Security was able to help their client with threat investigation by tracing these breaches back to the root cause level, help their clients strengthen their cybersecurity protection and prevention capabilities. “Red Teaming is to complement the easily overlooked perimeter defense in penetration testing and the deployment blind spots due to human error,” explains Jeff.

“Among all the testing cases over 90% we can take down AD server and over 70% we can break into database. This means simulated hacking attacks to find weak spots within the client’s infrastructure is crucial to corporate defense practice,” exclaims Jeff. Every year CHT Security’s experts test over 300 systems for thousands of clients. With the ISO 20000 certification the team guarantee the quality and discipline when conducting intrusion simulations compliant with international standards. CHT Security publishes 29 CVEs within 2 years, among them 19 critical & high. The expert team possesses over 270 certificates in terms of information security, network technology and management, such as CEH, CHFI, ECSA, ECSP, GWAPT, GPEN, NSPA, SSCP, CCIE, CCNA, CCNA Security, CISSP, PMP, etc. “Being the only ISO 20000 certified red teaming service provider in Taiwan positions us as a premium cybersecurity service provider to our clients,” asserts Karen.


Source: Enterprise Security