CYBERSEC 2022 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

CHT Security Info

Booth Number:T11、T12

CHT Security is ISO 20000, ISO 27001, ISO 27701, and ISO 17025 certified. It has also been awarded 2021 Taiwan Managed Security Services Company of the Year Award by Frost & Sullivan, Infosec Quality Award & Infosec Excellence Award by British Standards Institution (BSI), championship winner of Other Information Service of 2020 China Credit Information Service, championship winner of International Bug Bounty Challenge held by ITRI, and championship winner of HITCON Defense Contest, and is the only security company to have achieved the top rating for three consecutive years in the government's annual review.

The comprehensive services CHT Security provide include network protection, security testing and monitoring, digital forensics, incident response, software and hardware security solutions. 

Contact Representative

前往https://ccmsassets.ithome.com.tw/2022/9/14/348bdbcd-01c3-4efd-a03f-1877d8239048.jpg

Products

Red Teaming
Red Teaming

Red Teaming is to complement the easily overlooked boundary defense in penetration testing and the deployment blind spots due to human error. Using the intelligence from public information, social networks, darknet and combining the knowledge, offensive and defensive skills, and hacking tools from our security experts, we conduct intrusion simulation against agreed target organization by all means. This can verify the Blue Team capabilities in detection and response. 

Red Team
SecuTex Network Protection
NEW SecuTex Network Protection

SecuTex Network Protection records all network packets for inspection on the full-time network activities before and during an incident. Real-time network traffic analysis and suspicious activity alerts can provide notification when intrusions occur. It also provides a single forensic platform that integrates forensic tools to help clarify the path, scope, and severity of intrusion for higher efficiency. 

Network Traffic Analysis
OSCP Course
NEW OSCP Course

CHT Security, in collaboration with and the well-known training institution, Offensive Security, provide advanced cybersecurity offensive and defensive training courses and Offensive Security Certified Professional (OSCP) certification to the Taiwanese market. CHT Security's expertise and familiarity with the local market, together with Offensive Security's hands-on materials and certification mechanism, help enhance local offensive and defensive capabilities and nurture talents.

As a well-known American information security company, Offensive Security is famous for its Kali Linux distribution for ethical hackers and the industry-leading OSCP certification. Users can leverage the online materials and exercise machine in preparation of the 24-hour exam, during which successful control of numerous machines need to be achieved to prove hands-on skills. OSCP Certification is recognized by Department of Cyber Security, Executive Yuan. 

Penetration Testing
OT Security
NEW OT Security

The OT (Operational Technology) cybersecurity services we offer are based on IEC 62443 standards, assisting enterprise in enhancing the visibility of ICS environment, performing risk assessment, improvement actions, OT segmentation, and perimeter control. Customized network behavioral baseline, 24/7 continuous monitoring and alert, threat detection and response are also included.

For OT Cyber Security Evaluation, we provide visibility to ICS environment (including asset, network topology, and Purdue modeling, etc.), network security risk assessment and security enhancement of production line system and component, and a comprehensive testing and analysis of asset, network, and overall infrastructure in the ICS environment.

As for the OT SOC monitoring service, potential cyber threats will be analyzed, real-time cyber incident alert provided, cybersecurity threat landscape effectively informed, OT environment cybersecurity enhanced, and the stability, accuracy, and effectiveness of the ICS ensured. 

OT Security
Security Operation Center (SOC)
NEW Security Operation Center (SOC)

The monitoring service is an integration of People, Process and Technology. Our team can effectively manage the security products, network equipment, and user equipment in your organization. We monitor for security CIA triad for your systems. We provide real-time monitoring, detection and discovery of security incidents through 24/7 operation.

We collect the logs of operating system and security equipment including Firewalls, Intrusion Prevention Systems, WAF, Anti-virus systems, EDR, Network Detection & Response (NDR), and DLP. By sending them back to our SOC for multi-dimensional correlation analysis, we can monitor if the behaviors are security incidents, early warning or abnormal connection.

If there is a security incident, the customer will be notified by email, text message, etc., and the security incident will be handled in a timely manner. Our intelligent security portal can provide customers with a complete overview of all information about security incidents, and can regularly generate monitoring and analysis statistical reports to help customers grasp the overall state of security protection.

Solutions

Network Protection/Security Assessment/Security Monitoring/Incident Response/OT Security/IoT Security/Network Traffic Sniffering and Detection

White Papers

Information Security Defense Strategy and Strengthening Suggestions for Log4j Vulnerabilities
Information Security Defense Strategy and Strengthening Suggestions for Log4j Vulnerabilities
下載
Analysis of Malware in Ukraine's Recent Data Erasure Attack
Analysis of Malware in Ukraine's Recent Data Erasure Attack
下載

Videos

Explore Next Cyber Taiwan - CHT Security

Founded in 2017, CHT Security is a subsidiary company of Chunghwa Telecom, the largest ISP and one of the largest ICT providers in Taiwan. Based on years of experiences in cyber defense practices, CHT Security is the leading managed security service provider in Taiwan, specializing in cutting edge managed security services, technical consulting, and digital identity technology.