Ensign InfoSecurity Launches its Global Headquarters in Singapore, and its New Security Operations Centre Powered by Proprietary Singapore-centric Cyber Threat Intelligence, AI and Automation

September 16, 2019 - 07:32
Ensign InfoSecurity Launches its Global Headquarters in Singapore, and its New Security Operations Centre Powered by Proprietary Singapore-centric Cyber Threat Intelligence, AI and Automation

Ensign’s headquarters and new Security Operations Centre strengthen Singapore’s position as a cybersecurity hub, enhancing cyber resiliency for organisations in the region

 

SINGAPORE - Media OutReach - 16 September 2019 - EnsignInfoSecurity (Ensign), one of the largest pure-play cybersecurity companies inAsia Pacific, officially launched today its global headquarters, and its newSecurity Operations Centre (SOC), in Singapore.


Singapore's SeniorMinister and Coordinating Minister for National Security, Mr Teo Chee Hean, was the Guest-of-Honour at Ensign's official global headquartersopening event.

 

"Ensign is builtwith a singular focus on cybersecurity so that we will be a company whose DNAis completely aligned to keep pace with the constantly and rapidly evolvingcyber challenges. We want to build a company to deliver security solutions,services and outcomes for our stakeholders in Singapore and the region throughinvestments to develop world-class cybersecurity expertise and innovativetechnologies together with our partners." said Mr Lee Fook Sun, Chairman,Ensign InfoSecurity.

 

Ensign's globalheadquarters is a testament to the company's commitment to building itspresence in Asia Pacific. Ensign currently has offices in Hong Kong andMalaysia, and customer footprints in Brunei, Myanmar and Thailand. It also hasplans to expand its presence in Korea in 2020.

 

Additionally, Ensignwill continue to deepen its capabilities, such as advanced threat hunting andcyber threat intelligence, through its Singapore-based research laboratory and globalpartner ecosystem. The company currently has about 500 highly qualifiedprofessionals across the region, and is planning to expand by 100 to 600 staff by2020.

 

Intelligent Security Operations Centre Built to Meetthe Cybersecurity Needs of Organisations in Singapore

Parallel to theofficial opening of its global headquarters, Ensign has also unveiled its new SecurityOperations Centre (SOC). This facility strengthens the cyber resilience ofEnsign's customers by enhancing the accuracy, and shortening the time, neededto detect and respond to cyber threats. It is also set to improve theefficiency and efficacy of its cybersecurity analysts through three keyfeatures: (1) Highly contextualised and actionable Singapore-centric and GlobalCyber Threat Intelligence, (2) Advanced Cyber Threat Analysis and DataEnrichment, and (3) Automation.

 

1.    Proprietary, Singapore-centricCyber Threat Intelligence

The SOC taps onEnsign's newly unveiled Cyber ThreatDetection & Analytics engine which leverages big data analytics andartificial intelligence (AI) to generate most relevant, local insights onemerging and imminent cyber threats. Ensign is the only cybersecurity company inSingapore that provides this deep Singapore-centric, sectoral threat intelligence.


These Singapore-centricinsights are also correlated and corroborated with global threat intelligence to produce highly contextualised and actionablecyber threat intelligence.

 

2.    Advanced Cyber Threat Analysis and Data Enrichment

The SOC alsofeatures Network Traffic Analytics (NTA) capabilities which use advancedanalytics, AI and machine learning techniques to identify anomalous networktraffic behaviour associated with advanced threats.

 

Additional contextis added to this analysis through internal enrichment, such as the continuousvulnerability management process with which vulnerabilities are perpetually identified and remediated.

 

In addition, Ensigncan get full spectrum visibility of an organisation's entire digitalenvironment by augmenting NTA with its proprietary Singapore-centric cyberthreat intelligence, together with advanced detection and response capabilitiesfor endpoint devices.

 

This allows Ensignto shorten the mean time to detect cyber threats, and accelerate response timefor cybersecurity teams. It also minimises the window of opportunity for cyberthreat actors. 

 

3.   Automation

By heavilyautomating its SOC processes, Ensign is able to improve the centre's accuracy,consistency and efficiency in handling security alerts and incidentinvestigation. This minimises human errors, ensures a high level of consistencywhile reducing the time that cybersecurity analysts spent on false positives.This allows Ensign to focus its resources on higher-value objectives, such asincident response and proactive threat hunting.

 

This intelligentpartnership between technology and humans enables Ensign to implement anautomated and intelligent workflow that improves the overall performance of theSOC.  

 

"We've seen two keychallenges with Managed Security Services. Firstly, the security analysts arespending too much time and effort on monitoring, trawling through logs andinvestigating. Secondly, the industry continues to face a dearth of trained andexperienced cyber security professionals," said Tammie Tham, Executive VicePresident, Enterprise & Services, Ensign InfoSecurity.

 

"At Ensign, we'veset about to overcome these challenges through extensive use of automation andadvanced technologies utilizing analytics and machine learning. We've setourselves a target of automating 80% of the work that is done by SOC analystsand gradually move them up the value chain to focus on incident response andthreat hunting. This enables us to provide MSS services to our customers thatwill scale to meet the cyber defense challenges of tomorrow and an enrichingand rewarding career to our security professionals." added Tammie.


About Ensign InfoSecurity

EnsignInfoSecurity is one of the largest pure-play cybersecurity companies in

Asia withan extensive footprint within the region. The company is headquartered inSingapore and has offices in Malaysia and Hong Kong. It has a workforce ofaround 500 certified security professionals with skills in the provision ofcomprehensive cyber security services. Its core competencies include security architecturedesign, validation and management of advanced security solutions, as well as advancedthreat hunting, red teaming and incident response services.

 

For moreinformation, visit www.ensigninfosecurity.com.

E-paper