Alle Storys
Folgen
Keine Story von High-Tech Bridge SA mehr verpassen.

High-Tech Bridge SA

PwC Switzerland and ImmuniWeb are joining forces to facilitate SMEs' access to cybersecurity

Zurich (ots)

Two cybersecurity leaders are combining their expertise to offer a continuous approach to improve the security posture of small and medium enterprises (SMEs) and larger organizations. Their approach addresses the three main aspects of cybersecurity: people, processes and technology.

Companies in Switzerland and Europe have been affected by disastrous data breaches in 2019. The main causes have been a lack of visibility of corporate digital assets, the absence of a cyber-risk-driven approach, misconfigured cloud storage, and a lack of employee training and awareness.

Data breaches and security incidents are poised to skyrocket:

   - Supply chain attacks are up 78% in 2019 (Symantec)
   - The average time to identify a breach in 2019 is 206 days (IBM)
   - 83% of enterprise workloads will move to the cloud by the year 
     2020 (Forbes)
   - 41% of Swiss organizations view cybercrime as the most 
     significant risk in 2020 (PwC)
   - 21 million passwords from Fortune 500 companies are being sold 
     on the dark web (ImmuniWeb)

In response to these costly challenges, PwC Switzerland and ImmuniWeb have unveiled a vanguard joint solution called Cyber Attack & Readiness Evaluation (CARE) Continuous - http://ots.ch/qgizvj

It gives organizations a continuous and comprehensive view of their external attack surface, and enables them to measure the cybersecurity resilience of their supply chain, illuminate their exposure in the dark web, and train their employees.

Suitable for self-assessment and third-party risk management, the offering outclasses the competition by leveraging machine learning and big data to intelligently automate processes that commonly require a considerable investment of human time. For the most complicated cases when human expertise is truly indispensable, trusted PwC professionals are rapidly available. SMEs' limited financial capacity makes them particularly susceptible to the growing sophistication of cyber-attacks, most of which are undetectable or technically uninvestigable. Considering this alarming situation and the urgent need to respond, the new ground-breaking service removes the entry barriers and brings equity to the cybersecurity market.

Yan Borboën, Partner, Risk Assurance & Cybersecurity at PwC, says:" Our clients are exposed to rapidly evolving cyber-risks. We at PwC are convinced that a company's vulnerability is measured along three dimensions: people, processes and technology. We're also convinced that cybersecurity can no longer be a matter of a few days a year. Thanks to our partnership with ImmuniWeb and our Continuous CARE, our cybersecurity experts now have the ability to tackle these three dimensions and to provide our clients with a permanent protection against cyber-risks."

Ilia Kolochenko, CEO and Founder of ImmuniWeb, comments: "At ImmuniWeb, we work hard to continue delivering value and excellence at an unbeatable price to our valued clients and partners. Being a technology company, we perceive immense value in the human expertise delivered by PwC when it comes to providing a reliable solution, even in the most nontrivial situations. The new offering liberalizes foundational cybersecurity services, making them easily accessible to everyone in the global market, regardless of their financial capacity or technical skills."

The new flagship solution consolidates ImmuniWeb's award-winning Artificial Intelligence technology with the addition of PwC's multidimensional risk management expertise in cybersecurity and cybercrime investigation. The easy-to-consume service can be securely configured, paid for and launched online on our platform PwC Digital Hub, in just a few minutes to deliver 24/7 service:

   - Annual evaluation of cyber-risks and controls
   - Helicopter view of the organization's attack surface via a 
     simple, multirole dashboard with 2FA
   - Holistic, risk-based inventory of external digital assets, 
     including web and mobile apps, APIs, IoT devices, NAS and cloud 
     storage, and public code repositories
   - Continuous, production-safe security and privacy monitoring for 
     existing and newly discovered digital assets, including GDPR and
     PCI DSS compliance tests
   - Organization's exposure on the dark web, including stolen 
     credentials, leaked data and source code, domain squatting and 
     trademark infringements
   - Periodic phishing campaigns to assess employees' security 
     awareness
   - On-demand access to the largest pool of reputable experts for 
     governance, risk, compliance inquiries and incident management.

In addition, companies receive periodic and comprehensive management reports provided by PwC giving them regular updates on their exposure to cyber-risks based on the results of the manual and technical tests described above.

About PwC

At PwC, our purpose is to build trust in society and solve important problems. We're a network of firms in 157 countries with over 276,000 people who are committed to delivering quality in assurance, advisory and tax services. PwC Switzerland has over 3,300 employees and partners in 14 locations in Switzerland and one in the Principality of Liechtenstein. Find out more and tell us what matters to you by visiting us at https://www.pwc.ch. 'PwC' refers to the PwC network and/or one or more of its member firms, each of which is a separate legal entity. Please see https://www.pwc.com/structure for further details.

About ImmuniWeb

ImmuniWeb® AI Platform provides a full spectrum of Application Security Testing (AST), Attack Surface Management (ASM) and continuous security monitoring solutions tailored for DevSecOps. Named the Winner in "Best usage of Machine Learning/AI" category at SC Awards Europe 2018, ImmuniWeb outperformed IBM Watson for Cybersecurity. Distinguished by Gartner, IDC and Frost & Sullivan for innovation and excellence, ImmuniWeb pioneers the global application security market. ImmuniWeb Community offering recently attained a mark of 50,000 daily security tests. Learn more at: https://www.immuniweb.com

Contact:

Jessica Jocham
Integrated Communications
+41 79 790 89 72
jessica.jocham@ch.pwc.com

Weitere Storys: High-Tech Bridge SA
Weitere Storys: High-Tech Bridge SA
  • 16.05.2013 – 09:36

    New Approach to Website Security: High-Tech Bridge launches ImmuniWeb® Beta

    Geneva (ots) - High-Tech Bridge SA, a leading Swiss information security company recognized as one of the market leaders and best service providers in the ethical hacking industry by Frost & Sullivan in 2012, is pleased to introduce ImmuniWeb® Beta ( https://portal.htbridge.com/client/login/ ). ImmuniWeb® ( https://www.htbridge.com/immuniweb/ ) is a next-generation ...

  • 20.12.2012 – 14:00

    High-Tech Bridge to Partner with Open Security Foundation

    Geneva (ots) - High-Tech Bridge (https://www.htbridge.com/) is pleased to announce its partnership with the Open Security Foundation (OSF) (http://www.opensecurityfoundation.org/) and Open Security Vulnerability Database (OSVDB) (http://www.osvdb.org/)in particular. Ilia Kolochenko, CEO of High-Tech Bridge, says "At High-Tech Bridge, we are pleased to welcome the founders of OSF, Jake Kouns ...