Viettel Cyber Security- Best Cybersecurity Company

Additional Info

Websitehttps://viettelcybersecurity.com/
Company size (employees)100 to 499
Headquarters RegionAsia

Overview

Viettel Cyber Security (VCS) Company, founded in the year 2014, is an organization under the Viettel Group – No.1 Effective Telecommunication Brand name in ASEAN with 111 million customers in 11 countries. With US$20 million of revenue, VCS is representation in the rankings: Top 1 Cybersecurity Service provider in Vietnam, Top 3 Vietnamese Cybersecurity market (around US$61.3 million).
VCS specializes in in-depth researches and offering information security solutions, a full range of cybersecurity services for domestic and foreign organizations:
• Cybersecurity services:
– Managed Security Service
– Threat Hunting Service
– Pentest & Audit Service
• Solutions for government, large-sized enterprises:
– Network and Application security including Network Security Monitoring, Web Application Firewall and Advanced Malware Analysis
– Endpoint Detection & Response and Enterprise Mobility Management
– Threat Intelligence, Security Information & Event Management, Security Orchestration, User and entity behavior analytics
• Solutions for small, medium-sized businesses:
– Web Application Firewall on Cloud
– Telco & ISP security solutions.
The company has built a product ecosystem for the cybersecurity field, serving hundreds of customers including the Government, Ministries, Agencies and large-sized enterprises from all industries such as: Security Operation Center, Cloud Security ecosystem, Anti APT ecosystem, etc. Till now, VCS has detected more than 300 zero-day vulnerabilities – the largest number of vulnerabilities detected by cybersecurity companies in Vietnam. VCS has been acknowledged by Google, Facebook and Microsoft for many of these detected vulnerabilities. Last year, the company won the 2020 VINASA Products Awards, the Vietnam Information Security Association- VNISA Awards and 2020 Frost and Sullivan Awards. Besides, with the highly experienced expert team. At the same time, VCS has become a member of the Anti-Phishing Working Group (APWG). As a member, the VSC now has access to international-level information and cyber security risks to promptly develop suitable action plans.

How we are different

• Top Internet Services Provider (ISP)
In 2018, Viettel was No.1 provider of terrestrial fixed wired broadband service in Vietnam with almost 38 percent of the total market share. Viettel also offers domestic and international leased lines across 11 nations. Viettel Threat Hunting service uses global threat intelligence from Threat Intelligence system, and the advantages of the largest ISPs, thereby proactively taking effective detect new threats. Being our own ISP lets us plug directly to the global internet, making the protection faster and more secure. Besides, we can load massive amounts of data quickly and uncover threats, convenient for analysis and attacks prevention.


• Highly Experienced Experts
A team of security experts not only has internationally recognized qualifications, but also extensive experience in deploying and responding to information security incidents at home and abroad. With teams of over 200 top security experts (Top 3 BugCrowd, Top 66/100 Facebook security researchers, 41/100 Microsoft security researchers, Pwn2Own Tokyo 2020 contest, etc.), with many prestigious international certificates (GCFA, CHFI, OSCP, CISSP, CEH, ...), Viettel Cyber Security affirms its leading position in cybersecurity in Vietnam.


• In-house development
Building an in-house cybersecurity operations center provides the greatest degree of control over cybersecurity operations and the best opportunity to get exactly the services that an organization needs. Building an in-house operations center also provides the foundation for building future comprehensive cybersecurity services. Our Security Operation Center (S.O.C) is comprised of 3 elements:
- Human: A team of experts is well trained to operate, monitor, detect and prevent incidents, trace and remedy damages caused by an attack.
- Procedure: Standards for assessment: ISO 27001, NIST SP 800, CSF, Data Classification Standard of Information Security department.
- Technology: Wide range of built-in platforms using toolkits researched and developed by Viettel Cyber Security: Next generation SIEM, SOAR, Endpoint & Network Security, Threat Intelligence,...