Privé Technologies collaborates with Viettel Cyber Security for Comprehensive Penetration Testing, Enhancing Digital Defenses and Regulatory Compliance

In brief:

  • Customer: Privé Technologies
  • Services: wealth management, investment, and fintech services.
  • Country: Hong Kong
  • Industry: Financial services, Information technology
  • Organization Size: 101-250 Employees
  • Solution: Penetration Testing

In the dynamic realm of digital security, Privé Technologies – a Financial services company has to face difficulties in ensuring cyber resilience, regulatory compliance, and especially the protection of their digital assets, including customers data and payment information. Let’s chat with Mr Holger Sontag – Chief Information Security Officer (CISO) of Privé Technologies – to dive into the challenges Privé Technologies encountered, the strategic solution they embraced, and the remarkable benefits that ensued.

Challenges Faced by Privé Technologies:

  • Unseen Vulnerabilities: In a landscape brimming with digital complexities, Privé Technologies faced the daunting task of identifying hidden vulnerabilities that threatened their data integrity
  • Navigating Regulatory Compliance: Adhering to stringent regulatory frameworks, such as ISO 27001 while ensuring robust cybersecurity in an ever-evolving regulatory environment.
  • The Strategic Solution: Penetration Testing – Unveiling the Unseen and Regulatory Compliance Reinforced
  • Although having internal penetration testing team, Privé Technologies still needs external experts to audit their cyber security system. Thus they put their faith in Viettel Cyber Security – as we have a top-notch cyber security experts team.

Benefits Realized:

“It was more than I was used to under normal circumstances” – Mr Holger Sontag said

As the journey progressed, our cybersecurity experts diligently simulated real-world cyber threats, strategically probing every corner of Privé Technologies’ digital infrastructure. The process involved comprehensive testing, meticulous analysis, and the application of cutting-edge techniques to unearth hidden vulnerabilities.

Compared to other vendors, the Viettel Cyber Security team impressed Mr Sontag with our speed and enthusiasm. “Most of the pentests have a clear start time, the pentester will inform us when he starts, so we can look at and see our logs to know what we have to filter out and then there’s an end to it. And then he’s going to inform us when he stops the testing. but in this case, a Whatsapp chat was open, then we got a lot of additional response and possibility to interact with the team”, said Mr Holger. It was more than I was used to under normal circumstances

By addressing vulnerabilities and reinforcing compliance, we fostered a culture of regulatory confidence, ensuring the Privé Technologies operations align seamlessly with industry standards. “I’m very, very satisfied with the speed. This case was exactly what we needed, and we’re very grateful for that” – Mr Holger Sontag said

In the grand tapestry of cybersecurity, Privé Technologies’ journey serves as an inspiring testament to the symbiotic relationship between challenges, solutions, and benefits. Through strategic collaboration and innovative approaches like Penetration Testing, businesses like Privé Technologies pave the way for a more secure and resilient digital future.

Explore Viettel Cyber Security solution ecosystem here

News - 08/10/2023
VCS NAMED 2023 CYBERSECASIA READERS’ CHOICE AWARD FOR BEST MANAGED SECURITY SERVICES

We are honored to be crowned BEST IN MANAGED SECURITY SERVICES at the CybersecAsia Readers’ Choice Awards 2023, reaffirming our commitment to excellence. With Managed Security Services spanning 11 countries, this accolade is a testament to our unwavering dedication and top-notch quality. At Viettel Cyber Security, our world-class experts stand as guardians of your digital …

News - 25/08/2023
ANNOUNCEMENT: Viettel Cyber Security accredited by CREST for Penetration Testing services and Security Operations Center (SOC)

We are delighted to announce that Viettel Cyber Security is a CREST accredited company now! This serves as another important milestone of the year for us. VCS is accredited by CREST for Penetration Testing (Pentest) and Security Operations Center (SOC), in which Viettel SOC has met maturity level of 4 (on a scale of 1 …

News - 17/07/2023
Viettel Cyber Security gets closer to reaching the “Go Global” by 2025

In the first six months of the year, Viettel Cyber ​​Security’s engineering team and solution ecosystem have contributed to solving many of the world’s security problems, won dozens of international awards, and are ready for the Go Global goal. With the achievement of preventing more than 25,000 cyber attacks per year, supporting the administration of …