Viettel Cyber Security gets closer to reaching the “Go Global” by 2025

In the first six months of the year, Viettel Cyber ​​Security’s engineering team and solution ecosystem have contributed to solving many of the world’s security problems, won dozens of international awards, and are ready for the Go Global goal.

With the achievement of preventing more than 25,000 cyber attacks per year, supporting the administration of more than 1,000 websites, 16,000 applications, serving more than 100 customers who are ministries, corporations, large enterprises in the banking sector, finance, insurance, securities…, Viettel Cyber ​​Security (VCS) is currently the best cybersecurity service provider in Vietnam.

After nearly a decade of establishment and development, the cybersecurity solutions and the experts of VCS gradually become an internationally recognized name.

Guaranteed by international awards in the first half of 2023

In March, VCS started a series of achievements with 11 awards at the Cybersecurity Excellence Awards – one of the awards honoring excellent, innovative and leading companies in the field of information security. Specifically, VCS was honored in 07 products and 03 services after surpassing more than 800 nominations from the world’s leading information security solution providers. VCS is also the only Vietnamese representative to be honored as the “Best Cybersecurity Company in Asia” for the second time.

Then at the RSA Conference in the US in April, the world’s leading electronic information security magazine in the field of cybersecurity (Cyber ​​Defense Magazine) honored VCS at the Global InfoSec Awards 2023, top 10% of companies achieving this title out of a total of more than 4,300 participating units. “Viettel Cyber Security embodies three major features we judges look for to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

In May, VCS continued to win 07 awards at the IT World Awards, including 04 Gold awards for Viettel Managed Security Service, Viettel Penetration Testing, Viettel Endpoint Detection and Response (VCS-aJiant) and Viettel Anti-DDoS (VCS-Anti DDoS).

In addition to major awards in the industry, VCS’s engineering team has gradually asserted itself more strongly in international competitions, helping to raise the level of Vietnamese security engineers to the world. In March, VCS’s engineering team entered the top five in a row of the Pwn2Own Vancouver 2023. The difference is that VCS brought to the competition its youngest engineers, including GenZ members. In all participating categories, team Viettel got perfect scores. Previously, VCS experts also participated and continuously reached the Top at Pwn2Own Tokyo 2020, Vancouver 2021 and Toronto 2022.

VCS is getting closer to reaching the Global Goals’ 2025

In May, VCS was one of the security companies representing Vietnam to attend the Vietnam IT Day 2023 Conference taking place in Tokyo, Japan to promote IT cooperation between the two countries.

Vietnam IT Day 2023 in Tokyo, Japan

In front of 300 leaders and delegates, experts from more than 200 businesses and Japanese IT Associations, Mr. Nguyen Xuan Nam, Chief Strategy Officer, VCS shared about the most concerned information security issues currently, expanding the network of partners and affirming the companionship of VCS in the development of Vietnam – Japan IT field. “VCS is going to accompany Vietnamese IT businesses to resonate and bring the best value to the IT supply chain in Japan,” said Mr. Nam.

“VCS is going to accompany Vietnamese IT businesses to resonate and bring the best value to the IT supply chain in Japan,” said Mr. Nguyen Xuan Nam, Chief Strategy Officer, VCS

Not only bringing values ​​​​to help position and enhance the future of Vietnam – Japan cooperation, VCS also participated in a Business Matching session with representatives of Japanese businesses, expecting more strategic handshakes in the market, bringing VCS closer to the Go Global by 2025.

VCS participated in a Business Matching session with representatives of Japanese businesses

Going international with people and technology with heart is also a strategy launched by VCS from the very beginning of its establishment. The international awards that have been recognized over the past six months are clear evidence of this strategy.

In terms of people, VCS is currently one of the largest cybersecurity companies in Vietnam with more than 400 employees, including many quality security experts, recognized by the international community. In addition to the awards at Pwn2Own, VCS experts have also continuously registered and topped many prestigious rankings and competitions in the world on information security such as Microsoft, Bugcrowd, Google, Oracle ,…

Not only increasing the protection capacity for domestic systems, VCS is now present in many markets, including highly competitive markets such as Japan. With more than 400 detected zero-day security vulnerabilities of major platforms and systems of Microsoft, Oracle, Zenkin, etc., VCS has greatly contributed to reducing network attacks and improving global security knowledge.

For references:

Cybersecurity Excellence Awards 2023:
https://cybersecurity-excellence-awards.com/2023-cybersecurity-product-service-awards-winners/
https://cybersecurity-excellence-awards.com/2023-cybersecurity-company-awards-winners/

Global InfoSec Awards 2023:
https://cyberdefenseawards.com/global-infosec-awards-for-2023-winners-by-company/

IT World Awards 2023:
https://globeeawards.com/technology/winners/

News - 08/10/2023
VCS NAMED 2023 CYBERSECASIA READERS’ CHOICE AWARD FOR BEST MANAGED SECURITY SERVICES

We are honored to be crowned BEST IN MANAGED SECURITY SERVICES at the CybersecAsia Readers’ Choice Awards 2023, reaffirming our commitment to excellence. With Managed Security Services spanning 11 countries, this accolade is a testament to our unwavering dedication and top-notch quality. At Viettel Cyber Security, our world-class experts stand as guardians of your digital …

News - 28/09/2023
Privé Technologies collaborates with Viettel Cyber Security for Comprehensive Penetration Testing, Enhancing Digital Defenses and Regulatory Compliance

In brief: Customer: Privé Technologies Services: wealth management, investment, and fintech services. Country: Hong Kong Industry: Financial services, Information technology Organization Size: 101-250 Employees Solution: Penetration Testing In the dynamic realm of digital security, Privé Technologies – a Financial services company has to face difficulties in ensuring cyber resilience, regulatory compliance, and especially the protection …

News - 25/08/2023
ANNOUNCEMENT: Viettel Cyber Security accredited by CREST for Penetration Testing services and Security Operations Center (SOC)

We are delighted to announce that Viettel Cyber Security is a CREST accredited company now! This serves as another important milestone of the year for us. VCS is accredited by CREST for Penetration Testing (Pentest) and Security Operations Center (SOC), in which Viettel SOC has met maturity level of 4 (on a scale of 1 …