Viewed By:

Solutions

AgileLink NextGen WAM Management Introduction

Features: SD-WAN、Quality Control, Security Control, Load Balancing. UGuard AgileLink family of appliance and virtual devices delivers failover and load balancing across multiple WAN connections, help to ensure greater reliability, bandwidth and redundancy network services for the enterprise, improved application performance, raising traffic visibility and reduce complexity of WANs cost. By leveraging multiple connections (T1, xDSL, Cable, 3G/4G etc.) , AgileLink provides highest reliable Internet access and remain VoIP quality. Furthermore, allows traffic across multiple Internet or service provider networks for redundant link connectivity, real-time failover. This enables customers to shift to a broadband WAN whether site-by-site, or via a hybrid WAN approach that leverage MPLS and broadband Internet connectivity.

Watch Now

Best AI Email Security Cloud Service for Microsoft 365 / G Suite

OSecure Cloud Security Service is cloud service brand by Openfind. It provides additional Email security services for corporate, especially good for Microsoft 365/G Suite. OSecure offers advanced prevention with precision filtering technology, upgraded mail protection to ensure the security of corporate communications. Also it offers adjustable filtering settings and comprehensive review of corporate security requirements and with high-speed interception and report generation for optimal management efficiency.

Watch Now

BGP Security in Hybrid Network

BGP itself is a trustful based protocol, so everyone can be trusted, BGP announcements are genuine and no security mechanisms are employed in standard BGP. We implement a security extension for SD-BGP that consists of three modules, TCP authentication module, Prefix validation module and AS path validation module to protect BGP session from different perspective.

Watch Now

BlockChain Sign: Online Document Signing Platform

Introduction of BlockChain Security Corp. and its solutions.. Blockchain Sign is a one-stop platform helping businesses with online document signing and auditing contracts. Users are allowed to sign on-screen using online web addition as well as mobile app, helping organizations save significant time handling complicate paper printing, signing and scanning process. The platform provides end-to-end document signing, biometric authentication, permanent preservation on blockchain. Together, these features make signing process more efficient by making use of cryptographic encryption, face recognition, two-factor authentication and blockchain technology.

Watch Now

Bring Your Own Key

Addressing the cybersecurity problems people may face after digitization. ex., Password-hacked, data flow control, data integrity, and so on. The idea of non-password is of high interest due to more and more password hacked problem. FIDO2 could be a perfect solution for people to access internet applications. Keyxentic provides a new concept that supports FIDO2 but also protecting the Data. Without the right biometric authentication, digital property is safe and non-assessable.

Watch Now

Cellopoint Email Security and Risk Management Solutions

1. Cellopoint Company Overview) 2. Email Security & Risk Management Solutions 3. Secure Email Gateway (SEG) 4. Data Loss Prevention (DLP) 5. Email Archiving 6. Partner Program

Watch Now

Cybersecurity Compliance Solutions for Connected Devices

As the intrusion methods of connected devices are constantly updated, the difficulty of test technology and labor costs are getting higher and higher. How to conduct a complete internal security test is the focus of global IoT and industrial control equipment manufacturers. To this end, Onward Security has invested in the research and development of security test tools many years ago, hoping to help manufacturers solve product security problems with automated tools. It introduced HERCULES SecFlow and SecDevice, which are automated product security assessment platforms aimed to help firms implement DevSecOps.

Watch Now

CyCraft Security Solutions

Solutions: MDR, EDR, Threat Intelligence Platform, Health Check, EPP/NGAV, Secure From Home

Watch Now

Doqubiz Fractal Engine for Document Security-Introduction

DQ has developed a File Fractal Engine where the document to be protected is sliced into fractal parts to be stored in a blockchain format in which every different node in our blockchain is associated with an unique fractal part using smart contract. Each fractal part is encrypted individually using a patented and certified IoT encryption chip that is built not only for strengh of encryption but also power and speed in a modern day IoT/Cloud environment.

Watch Now

From SOC to SOAR –Time does matter & H.E.I.S-Human Error Insight system

1. M.O.C (Monitoring and Operation Center)-M.O.C is an integrated cybersecurity operation service run by SOAR mechanism and ITIL methodology. MOC is able to correlate log and event from various audit and monitoring systems and provide integrated analysis to clients. We aim to provide high-level system management service in a more economical way and hopes to expand to overseas markets. 2. H.E.I.S(Human Error Insight System)-According to the research, each office worker receives an average of 60 e-mails per day, and about 20% of the emails are phishing or spam mail. That means each worker will receive over 2000 risky e-mails in a year. What should we do to enhance employees’ cyber-awareness, and get capability to identify hackers’approach?

Watch Now

Getting Ready for the Next Cyber Pandemic – Lessons Learned from 300+ Security Incidents.

In the last 5 years, we have handled and analyzed more than 300 security incidents. Organizations fell victim to these cyber-attacks include government, high-tech manufacturing, financial business, general trading companies, telcos, healthcare industry, energy companies and transportation sectors. Equipped with the frontline experience and our unique threat intelligence, TeamT5 becomes the best security solution provider. In this presentation, we are going to share with you how we use our unique intelligence, technology and methodology to save victims from serious cyber-attacks, and how we collaborate with global partners to deliver the solutions.

Watch Now

How Keypasco Multi-factor Authentication Can Secure Your Business

Your DeviceID is as unique as your DNA! Keypasco can secure the authentication for any online service without complicating the user experience. Keypasco is a purely software-based multi-factor authentication that can easily be integrated with your current system. In this video, we will show you what Keypasco is, how it works, what secure factors it uses, where it can be applied, and of course, which benefits our Keypasco Multi-factor Authentication will provide.

Watch Now

Intelligence-driven Network Defense

Many people know threat intelligences can be used to enhance security, but only few of them realizes an intelligence-driven real time defense system. Some tries to do it by importing IoCs, malicious IP/domain objects extracted from the intelligence, to NGFW or IPS but fail because of insufficient capacity to carry a long IoC list that usually includes millions of objects. PacketX GRISM is an advanced network visibility platform with a built-in intelligence-driven defense function that can detect or block the cyber attack according to the a massive IoC list. We would like to introduce how PacketX leverage the power of threat intelligence to build the security frontline.

Watch Now

Mobile Security and Digital Asset Risk in Digital Age

Introduction to HyperG Smart Security. How HyperG helps to identify to various cyber threats and attacks and protect protect smart devices and operating systems from unknown threats.

Watch Now

On-site Digital Forensics solution -SmartPhone Triage

SmartPhone Triage is an intelligent on-site evidence collecting tool. By quickly and automatically collecting digital evidence from target mobile devices, it helps law enforcement officers acquire information needed in the shortest time on the scene. With high OCR accuracy and instant keyword filtering, critical evidence could be found within seconds. Moreover, a standalone, user-friendly interface featuring relationship analysis could be very helpful when it comes to in-depth analysis of the collected cases.

Watch Now

Passwordless authentication

NO MORE PASSWORD! We are bringing fingerprint identity from personal to business, from centralization to decentralization, from IT to IoT authentications.

Watch Now

Ruiting Key Management System

The Key Management System(RKMS) 2.0 from Ruiting is a system for managing cryptographic keys, including generation/authorization/life cycle/auditing on those critical keys. It provide key management, cryptographic functions and security policy enforcement. RKMS 2.0 works with PKCS#11 libraries provided by HSM vendors to provide operations like encryption, decryption, sign, verify to applications which rely on critical keys.

Watch Now

Secure Your Data and Communication

I.X invented the world's first wireless key authentication and data encryption communication platform. With the global patent three-key authentication mechanism (Smartphone, IX wireless key, registration center) and Blockchain mechanism, I.X provides the highest level of combined software and physical key and 2FA secondary identity login verification with electronic sign-off effectiveness. All communication data and messages are encrypted and protected, and not compromised to ensure data security. I.X also provides tools for IT department to manage and audit company confidentil information access record.

Watch Now

SEKRET MESSENGER End-to-end encryption

Sekret is a security application service built on cross-platform end-to-end encryption, which uses the highest level of encryption technology in cryptology for secure communication transmission. Product Features:  Sekret is secure, fast and professional.  Sekret encrypted form and lottery.  Sekret enterprise customization (private cloud). Why end-to-end encryption is more secure in Sekret?

Watch Now

SOAPA Dashboard - Zero Trust Assurance Suite

SOAPA Dashboard is a SOAR (Security Orchestration, Automation and Response) platform that has powerful capability to automate and orchestrate security incident response processes. SOAPA Dashboard empowers your organization to analyze and respond to incidents faster, more intelligently and more efficiently. Key Features ● Dynamic CMDB update ● Repair and response task assignment ● ISAC Response Knowledge DB ● Workflows for accurate and efficient incident response

Watch Now

State-of-the-art PAM Product from Taiwan!

ANCHOR has 3 security goals of privileged access management that includes Privileged Access Life-cycle Management, APT Attacks Prevention, and Threat Alert. To cope with the requirements for Work from Home in the period of COVID-19, we also developed an optional module for adopting Endpoint management rapidly. All-in-one, Secure, Convenience, Pro-active and State-of-the-art PAM product is always the motto of ANCHOR product development.

Watch Now

The leading MSSP from Taiwan

Founded in 2017, CHT Security is a subsidiary company of Chunghwa Telecom, the largest ISP and one of the largest and most trustworthy ICT providers in Taiwan. Based on years of experiences in cyber defense practices, CHT Security is the leading cybersecurity solution provider in Taiwan, specializing in cutting edge managed security services, network and endpoint security services (DDoS protection, etc.), professional services (SOC, vulnerability assessment, penetration testing, digital forensics, red teaming, IoT and OT testing, consulting), identification products, and total solutions planning, etc. CHT Security has also won several international certifications and prestigious awards worldwide and is ISO 20000/27001 certified.

Watch Now

Trust Enabler of Remote Operation

There has long been controversy lying in software-based security versus hardware-based security. In the coming decades, hardware-based security is no longer an option but a must. While in the evolving threat landscape, how we achieve cost-efficient operations based on hardware-based security requires proficient know-how and approaches. The speech aims to pinpoint the best practice to reduce operation costs, enhance performance and safeguard intellectual properties in employing hardware-based security. Extraordinary viewpoints based on experiences rather than knowledge will definitely help business and governmental entities pave the way for a secured yet painless business development.

Watch Now

Turn-key crypto wallet management platform for enterprise

CYBAVO provides Next Generation ID-based Key Management for blockchain keys built upon strong encryption and authentication technologies. On the one hand, CYBAVO offers a complete suite of solutions for secure blockchain private key management, including a secure cryptocurrency custody and management platform for enterprise which unifies institutional-level security with online-banking usability; CYBAVO also offers a keyless crypto wallet SDK and an enterprise blockchain solution.

Watch Now

Use SkyMDM - XCome MDM solution to protect information security of mobile device

XCome MDM solution-SkyMDM can effectively and quickly control the information security of mobile devices. Through this platform, enterprise can centrally control all mobile devices, rapidly mass deployment. Set different management policies according to different groups. includes control of basic mobile phone functions: such as Camera, WI-FI, Bluetooth , USB access and other restrictions, APP management: such as APP whitelist, run time permissions and other settings. Our key success cases, semiconductor manufacturer TSMC and government organizations, through XCome SkyMDM , quickly and mass deployment of nearly 10,000 mobile phones, to achieve their goal of enterprise mobile security control.

Watch Now

Welcome to...CyberSecurity Technology Institute

Leading in serving the public sector in Taiwan, the Cybersecurity Technology Institute (CSTI) is aimed at providing technology solutions and services for its clients in confronting with emerging security challenges in cyberspace. As the traditional defense equipment has no longer provided enough ability in preventing potential threats. CSTI is going to introduce two technology applications for emerging threats: SecBuzzer ESM (Enterprise Security Management) and DTM (Detection Tagging Mitigation).

Watch Now

What the COVID-19 teaches us about cybersecurity – and how to prepare for the inevitable global cyberattack

COVID-19 shows that the world is far more likely to get disturbance by cyberattacks than history shows. And a cyber pandemic is probably as inevitable as a future disease pandemic. The time to start thinking about the response is – as always – yesterday. To start that process, it’s important to examine the lessons of the COVID-19 pandemic -and use them to prepare for a future global cyberattack. The comprehensive preparation for cyber pandemic will enable the world to keep from invasion from hackers, as well as decrease security concerns about working remotely. Then shutdown can hardly happen to organizations.

Watch Now

X-FORT Enterprise Electronic Data Surveillance System

X-FORT provides a comprehensive endpoint security solution includes DLP, DRM, and ITAM. It prevents confidential information from breaching or losing, and provides the management tools of applications, computer assets, and remote control.

Watch Now