SME Vendor Ecosystem

Vendors Details


Acronis
Solution Name:

Data Protection & Cybersecurity Solutions, On Premise and Cloud, for SMEs provided by Acronis’ Managed Service Providers

Description of Services:

Acronis unifies data protection and cybersecurity to deliver integrated, automated cyber protection. Acronis provides superior cyber protection for data, applications, and systems with innovative next-generation antivirus, backup, disaster recovery, and endpoint protection management solutions powered by AI. With advanced anti-malware powered by cutting-edge machine intelligence and blockchain based data authentication technologies, Acronis protects any environment – from cloud to hybrid to on premises – at a low and predictable cost.

Acronis offer SMEs the opportunity to use our on-premise and cloud solutions, through working with our Managed Service Provider (MSP) partners. Acronis’ MSPs offer bespoke services that match the needs of their end customers. Using Acronis’ platform, the MSPs will have a single panel of glass to managed all their end customers in a multi-tenant environment. These services can encompasses backup, disaster recovery, antivirus and anti-malware, vulnerability scanning with patch management as well as other cyber security products.

Examples of Case Implemented:

Acronis’ MSP provides services to the SMEs to large multi-nationals and government for their Cybersecurity needs and backup solutions.

Check out our website for more information.

Bundled Services:

Our bundled services includes integrated data protection and cybersecurity, and state of the art features - File sync and share, Backup-as-a-service with ransomware defense, file notarization and e-signatures, disaster-recovery, as- a-service. Acronis offers an a-la-carte services portfolio, 100% pay-as-you-go pricing, SaaS, private cloud, or hybrid models with Acronis’ dedicated data centers around the world and our main data centre here in Singapore.

On top of it all, our current Acronis MSPs offer managed services complementing our all-in-one data protection and cybersecurity solution which are highly customizable, scalable and curated to organization’s needs, requirements and compliance.

Min Number of Users:

Min 1 user, from SMEs, SMEs up to Enterprise level. We are flexible, cost-effective and OPEX friendly with our solution approach.

How it can help the SME's:

We have a total of 500,000+ customers all over Asia Pacific with very focused professional services and cost effective solutions provide by Acronis. In addition, our Cyber Protect Cloud is a platform on the Cloud, web based, and helps SMEs save in terms of electricity, hardware/maintenance cost, managed within a single console. With the recent transition to cloud-based tools and services that came because of the shift to remote working due to the pandemic, MSPs are perfectly placed to give SMEs the ongoing services and support needed. These MSPs would be the IT advisor to provide recurring services, back up services, business health and cyber risk etc.

URL for them to find out more:

https://www.acronis.com/en-sg/

List of current Service Providers:

https://www.acronis.com/en-sg/partners/locator/

Contact with us for any enquiry:

https://promo.acronis.com/APAC-FY21-SG-EN-PartnerActivities-Contact-Us-AISPSG-Cloud-LP_LP1-Registration.html

Remarks: None
Pricing:

Special Pricing for SME or Under PSG Grants – Our MSP partners have applied to be on PSG grant. Application is pending approval

POC Details:

Email: Meng Foo / Elinor Oliva

Operating Region:

Singapore & Global

Vendors Details


Athena Dynamics
Solution Name:

Cyber Security Consulting Services & Solutions to address gaps which mainstream paradigms could not fulfil. Key sectors: Government, Defence, Maritime, Enterprises.

Description of Services:

  • Info-Infrastructure Security: Protecting against the undetectable.
  • Application Security: Fulfilling complete static code review without the need for source code to address software supply chain issues.
  • Digital Forensic Incident Response: Accelerated DFIR that reduces 3 weeks of effort to 10 mins per incident

Examples of Case Implemented:

As maritime sector steps up its defence against APT, cyber vulnerabilities remains a teething challenge due to the constraints and nature of offshore ships and rigs. ADPL protected large number of vessels against the undetectable, and offers unprecedentedly lightweight, software-only micro-agent to ships to fulfil much needed functions such as onboard IT/OT asset discovery, automatic VAPT and ongoing vulnerability monitoring. Such innovation not only assisted ship owners to shrink their cyber protection effort from weeks to hours; it also facilitated global operations since hardware and onboard service and installation and logistics are no longer necessary.

Bundled Services:

Game-changer approaches in Infra-Sec, App-Sec, Ops-Sec, Cloud-Sec, Red-teaming, VAPT and compliance services.

Min Number of Users:

Depends on the use case.

How it can help the SME's:

Access to special innovation via SaaS options.

URL for them to find out more:

athenadynamics.com

Remarks: Example: Special Pricing for SME or Under PSG Grants
Pricing:

Free POC

POC Details:

Depending on use case.

Operating Region:

Global

Vendors Details


BeyondTrust
Services/Solutions offered:
  • Privileged Password Management (PPM)
  • Secure Remote Access (SRA)
  • Endpoint Privileged Management (EPM)
  • Cloud Security Management (CSM)
Description of Services:

BeyondTrust is the worldwide leader in intelligent identity and access security, empowering organizations to protect identities, stop threats, and deliver dynamic access to empower and secure a work-from-anywhere world.

BeyondTrust protects identities and critical access from security threats while creating operational efficiencies

  • PPM – Discover, manage, audit, and monitor privileged accounts and sessions of all types.
  • SRA – Secure, manage, and audit remote privileged access sessions for vendors, admins and service desk.
  • EPM - Remove excessive end user privileges on Windows, Mac, Unix, Linux and network devices.
  • CSM - Automate the management of identities and assets across your multicloud footprint.
Examples of Case Implemented:

Use Case 1
  • Customer Industry: Financial Services
  • Customer Size: 200 employees
  • Products (what have they bought): Password Safe
  • Deal size: $24k
  • Problem: Do not have a solution in place to manage and monitor privileged accounts
  • Solution: With BeyondTrust Password Safe solution, customer can have full visibility of all privileged account activities including session recordings.

Use Case 2
  • Customer Industry: Real Estate
  • Customer Size: 50 employees
  • Products (what have they bought): Remote Support
  • Deal size: $22k
  • Problem: Various disparate tools are used to remotely support users across different devices/operating system. No visibility over actions of helpdesk team, resulting in security, compliance and service quality risk.
  • Solution: BeyondTrust Remote Support solution manages all remote support centrally across all end-user devices. We provide granular auditing, monitoring and recording of all actions performed during the remote helpdesk sessions.
Bundled Services:

Contact BeyondTrust for more information

Min Number of Users:
  • PWS Cloud - 150 assets / 5 users
  • PM Desktop Cloud - 150 assets

Contact BeyondTrust for more information

How it can help the SME's:
  • Defend against most common ransomware, malware, and other external risks.
  • Protect business sensitive data and meet compliance mandates
  • Improve business security posture and boost operational performance
  • Provide 24/7 professional service and support
URL for them to find out more: https://www.beyondtrust.com/
Pricing:

Email: [email protected]

POC Details:

Email: [email protected]

Operating Region:
  • Singapore
  • Asia Pacific Region
Vendors Details


Blackpanda
Description of Services:

Running a business is difficult enough without having to worry about the constant threat of a data breach, cyber attacks, and more. With so many other operational tasks to juggle and decisions to make, it is essential to build a strong, secure, and stable foundation of security—so you can focus on running your business. We help identify, prioritise, and contain attacks - helping you both minimize damage and respond more effectively to future incidents.

  • Compromise Assessment

Inside-out investigation sweep hunting for signs of compromise

  • Digital Forensics Services

Collection, analysis, and preservation of digital artefacts

  • Cyber Incident Response

Emergency incident response in the event of a breach

  • Incident Response Preparation

Mitigate breaches before they occur with a plan in place

  • Loss Adjusting & Investigations

Combine technical and financial expertise in niche areas handling complex losses and major insurance claims in APAC


Examples of Case Implemented:

Follow us on LinkedIn for more case updates.
https://www.linkedin.com/company/blackpanda/

Bundled Services:

-

Min Number of Users:

-

How it can help the SME's:

In the event of a breach, Blackpanda Incident Response specialists are on the ground and ready to respond around the clock.

URL for them to find out more: www.blackpanda.com
Remarks:
Pricing:
POC Details:

To address your cyber security questions, please email to Victor Tan, Director of Business Development, at [email protected] or reach out on mobile at +65 9720 7566.

Operating Region:

-

Vendors Details


Cisco Systems (USA) Pte. Ltd.
Services/Solutions offered:
  • Webex Collaboration
  • Small Business Networking Solutions
  • Small Business Security Solutions
  • Small Business Wireless Access Points
Description of Services:

Cisco makes IT easy for Small Business. We help growing businesses accelerate teamwork, fend off cyberattacks, and seamlessly increase employee productivity with solutions that are easy to deploy, are easy to manage, and help take the complexity out of IT.

Cisco understands that you can’t do it all for Small Business. Your business needs technology that works, period, and that you may not have the resources to maintain your IT environment. That’s why our ecosystem of partners and Cisco® Services are here to help. We can scale to support your business needs, no matter the technology or business problem.

Small business is big business for hackers. A greater reliance on mobility, sensor-based data gathering (the Internet of Things), increased customer expectations, and changing business goals have created new levels of vulnerability. Cisco can provide security solutions that keep your information safe, from device to data center.

When your growing business needs a trusted advisor and technology partner you can rely on, Cisco can help you achieve your goals.

Examples of Case Implemented: CAMEL® Nuts Case Study
Bundled Services:
Min Number of Users: 1-250

Min 1 user, from SMEs, SMEs up to Enterprise level. We are flexible, cost-effective and OPEX friendly with our solution approach.

How it can help the SME's:
  1. Empower your teams with secure collaboration anywhere they choose to work.
  2. Grow your business with the latest networking solutions that keep your employees connected and productive wherever they are- at home, in the office or everywhere in between.
  3. Our solutions are secure by design, private by default.
  4. If you need network connectivity, you need wireless access points. Cisco offers simple-to-deploy, flexbile, and secure wireless solutions designed to enable your employees and customers to communicate and collaborate like never before.
URL for them to find out more: Cisco
Remarks: None
Pricing: Contact us to find out
POC Details:

Email: Nawi Kurniawan

Call: 800 488 1627

Operating Region:

Singapore

Vendors Details


Ensign InfoSecurity
Services/Solutions offered:
Description of Services:

Service offerings catered just for SMEs :

  1. Cybersecurity Maturity Assessment (CSMA)
    Consisting of a series of MCQ and open-ended questions, the CSMA allows companies to identify their areas of cybersecurity weaknesses, and how to overcome them in a cost-effective manner. Through the use of natural language processing techniques and statistical correlation, it provides a quantitative high quality, repeatable assessment that can help enhance a company’s security posture. Based on the assessment score, SMEs would be able to achieve the Baseline Mark (50-79) or Trustmark (80-100).

  2. Incident Response Retainer Service
    Ensign’s Incident Response Retainer Service provides organisations with immediate access to Ensign’s Hunt and Incident Response Operations (HIRO) team. They are highly credentialed cybersecurity experts who can help organisations minimise the impact, mitigate the risk, and be up and running soon after a cyber attack. Ensign’s HIRO team are also qualified cyber forensic investigators, who are able to preserve the chain of custody to provide litigation support, if required.

  3. Managed Detection & Response (MDR) Service
    Ensign’s MDR Service leverages analytics, automation, and a team of experts to effectively mitigate cyber threats that target organisations. This service helps organisations gain greater visibility over their digital environments, as well as proactively detect, and protect against advanced threats that may have bypassed traditional antivirus solutions.
Examples of Case Implemented:
  1. Cybersecurity Maturity Assessment for a portfolio of 20 companies with differing cyber maturity levels, from different industries: Detailed reports were provided, showing the organisations’ current and targeted maturity levels, as well as comparisons to organisations with similar risk profiles.

  2. Incident Response for one of Asia’s leading providers of lending and transaction banking software for banks and financial institutions: The company had suffered from a ransomware attack, severely crippling the organisation’s business operations. Ensign’s Hunt and Incident Response Operations (HIRO) team was engaged to assess and determine the root cause of the attack, as well as provide recommendations and advice to the organisation’s recovery efforts.

  3. Managed Detection & Response for a real estate company operating in Asia: Our service includes Threat Monitoring, Active Threat Hunting, and access to Ensign’s patented AI-Powered Cyber Analytics for advanced threat detection.
Bundled Services: Managed Security Services
Min Number of Users: NA
How it can help the SME's:
  1. Cybersecurity Maturity Assessment (CSMA)
    • Identifies cybersecurity gaps and weaknesses
    • Increases efficacy of security investments
    • Enables digital transformation with cybersecurity in mind

  2. Incident Response Retainer Service
    • Minimises business risk arising from cybersecurity incidents
    • Speeds up response and regulatory reporting time
    • Prevents recurrence of security breaches

  3. Managed Detection & Response (MDR) Service
    • Reduces cybersecurity operational costs
    • Reduces mean-time-to-detect and respond to cyber threats
    • Prevents cyber attacks such as ransomware and data breaches
URL for them to find out more: https://www.ensigninfosecurity.com/
Remarks:

Ensign InfoSecurity is the largest pure-play end-to-end cybersecurity service provider in Asia. Headquartered in Singapore, Ensign offers bespoke solutions and services to address their clients’ cybersecurity needs. Their core competencies are in the provision of cybersecurity advisory and assurance services, architecture design and systems integration services, and managed security services for advanced threat detection, threat hunting, and incident response. Underpinning these competencies is in-house research and development in cybersecurity. Ensign has two decades of proven track record as a trusted and relevant service provider, serving clients from the public and private sectors in the Asia Pacific region.

Pricing:

Please reach out to [email protected] for pricing details.

POC Details:

Email: [email protected]

Operating Region:

Asia

Vendors Details
Image Placeholder

Fortinet Singapore Pte Ltd
Services/Solutions offered:

Managed Firewall / Secure SD-WAN with advance threat protection

Description of Services:

Secure Office Networking solutions from Fortinet streamlines your network without sacrificing the security, performance or functionality you need to grow. Minimize workarounds and troubleshooting with Next-Generation Firewall and SD-WAN, switches and access points built to work together from the beginning and managed from the cloud. Enquire more from a range of partners whom can provide managed services to suite your business needs.

Examples of Case Implemented:

FortiGate is widely deployed among SMBs across all industries in Singapore due to its cost-effectiveness and superior performance, and has the highest number of deployment in SMB/SMEs space

Bundled Services:

FortiGate with Unified Threat Protection, with 1 Year Cloud-Based Log retention or FortiToken for 2-Factor-Authentication

Min Number of Users: 10
How it can help the SME's:
  1. Affordable enterprise grade security that consolidates security across web, content, and device protection with coordinated, proactive threat intelligence
  2. Unified policies streamline troubleshooting, deployment, and security without sacrificing performance or usability
  3. Ensure the highest levels of performance, stability, and security with multiple VPN options ready for ZTNA frameworks.
URL for them to find out more:

https://www.gobusiness.gov.sg/productivity-solutions-grant/itsolution/security/

Remarks: Special Pricing for SME / Under PSG Grants
Pricing: More details on PSG grant packages here
POC Details:

Email: [email protected]

Operating Region:

Singapore

Vendors Details


Huawei
Services/Solutions offered:
  • Infrastructure-as-a-Service (IaaS),
  • Platform-as-a-Service (PaaS),
  • Software-as-a-Service (SaaS),
Description of Services:

HUAWEI CLOUD, bringing along 30-plus years of expertise in ICT infrastructure products and solutions, helping customers to build what they need into their profile with building block-like ease. We are committed to provide stable, secure, reliable, and sustainable cloud services to help organizations of all sizes grow in this intelligent world. Complementing the already impressive offerings, the Inclusive AI strategy from HUAWE CLOUD allows everyone to get what they need at an affordable price point, efficiently make easy use of cutting-edge technologies, and rest assured that their profile remains fully secure throughout the entire lifecycle

With a variety of security services, HUAWEI CLOUD provides scenario-oriented solutions to help customers protect application systems and data on the cloud

Examples of Case Implemented:

HUAWEI CLOUD spans many availability zones within geographic regions around the world, providing fully connected, high-speed, and stable networks and services closest to all customer in different industry verticals like E-Commerce, Retail, Logistics, Marketing, Finance, Healthcare, Gaming, etc

https://www.huaweicloud.com/intl/en-us/cases.html

Bundled Services:

HUAWEI CLOUD tenants will able to select from choices of Multiple Cloud Security Services for Real-Time Monitoring, Precise Defense, and Full Protection

  1. Defence Against Intrusions
    • Web Application Firewall (WAF)
    • Virtual Private Cloud (VPC)
    • Host Security Service (HSS)
  2. Protection from DDoS Attacks
    • Anti-DDoS
    • Advanced Anti-DDoS
  3. Data Protection
    • Database Security Service (DBSS)
    • Data Encryption Workshop (DEW)
Min Number of Users: 1
How it can help the SME's:

Helping SMEs to digital transform towards cloud environment, providing along a comprehensive solutions suite to meet the needs of infrastructure, platform and applications. Together with our partner ecosystem, we can provide consultation to SMEs

URL for them to find out more:

https://www.huaweicloud.com/intl/en-us/

Remarks:

We have solution partners who are approved PSG Grant vendors, please contact us for more information

Pricing: Please contact us for the pricing details
POC Details:

Email: Cassandra Tiong Ting Wei

Operating Region:

Singapore Singapore and 24 other regions across the world

Vendors Details


Image Engine
Services/Solutions offered:

B2B technology event producer and organiser

Description of Services:

Image Engine is a B2B technology event producer and organiser conceived to deliver innovative content, critical business intelligence and connectivity across a community of end-users, vendors and government agencies. Our strength lies in developing branded events that dominate information flow and connect businesses with highly-qualified prospects.

Examples of Case Implemented:
Bundled Services:
Min Number of Users:
How it can help the SME's:
URL for them to find out more:

https://www.image-engine.biz/

Remarks:

Special Price for SME or Under PSG Grants

Pricing:
POC Details:
Operating Region:
Vendors Details


ONESECURE Asia
Services/Solutions offered:

Managed Endpoints Compliance Monitoring

Description of Services:

Due to the pandemic, employees are encouraged to work from home. However, working from home have made management of endpoints more challenging for the cybersecurity teams, such as:

Are all my endpoint software patched against most, if not all, critical vulnerabilities?

Did any of the employees disable their firewalls or anti-virus?

Are all my endpoints in compliance with the security policies we have set?

Did any employee install unauthorised software?

How can I check for specific IOCs or hashes on all endpoints instantly and at scale?

ONESECURE’s managed endpoint compliance monitoring, powered by Tanium, will provide you with answers to the above questions within minutes, therefore greatly reducing your exposure to threats and resource overhead.

Examples of Case Implemented:

Customer A subscribed to ONESECURE’s Managed Endpoints Compliance Monitoring solution and within a month, achieved 90% compliance to software patches, and end user’s machine policy compliance. Overall risk have been reduced greatly and IT teams have more resources to handle other things

Bundled Services:

Fully Managed Solution which includes IOCs hunting and monthly reporting

Min Number of Users: 100
How it can help the SME's:

Reduce the exposure of endpoints to cyber risks

URL for them to find out more: www.onesecureasia.com
Remarks: None
Pricing: S$35 per endpoint per month
POC Details:

Email: [email protected]

Operating Region:

ASEAN

Vendors Details


Parasoft South East Asia Pte Ltd
Services/Solutions offered:
Security Compliance for C, C++, C#, VB.NET & Java. API Security Testing.
Description of Services:

Shift application security testing left by integrating static code analysis in your development workflows to enforce security practices from the onset, and leverage API security testing to verify your functional security requirements are met. Reap the benefits of Parasoft AI-powered tools to automate compliance and security in your CI/CD pipeline to track and assess your security and compliance risks with advanced analytics and reporting capabilities. Gain immediate feedback and visibility into what’s lurking in your software applications so that you fix and ship your software with confidence.

Examples of Case Implemented:

1. A local IoT customer purchased Parasoft C++test to meet their IoT Security certifications.
2. A Self Drive Startup purchased Parasoft C++test to shift left their security testing for their ASQ (Application Security Quality) requirements.

Bundled Services: Please reach out to [email protected] for more details.
Min Number of Users: 1
How it can help the SME's:

Help SMEs do the heavy lifting when comes to meeting Compliance required by their End-Customers. Industry Standards such as OWASP, CWE, CERT, ISO, PCI-DSS, HIPPA, FDA, FACE, IEC, MISRA & many more.

URL for them to find out more: https://www.parasoft.com/
Remarks: Please reach out to [email protected] for Pricing detail
Pricing: N/A
POC Details:

Email: [email protected] / [email protected]

Call: (+65) 6338 3628

Operating Region:

Singapore/ASEAN

Vendors Details


Rajah & Tann Cybersecurity Pte Ltd
Services/Solutions offered:
  • Cyber Incident Response & Forensics
  • Data Breach Prevention & Information Protection
  • Business Email Compromise / Phishing Protection
  • Cyber Incident Simulation Exercise
  • Risk and Security Assessments
Description of Services:

RTC is uniquely placed to help clients assess their existing security posture, mitigate against attacks, minimise disruptions from a security breach and effectively deal with a data breach.

Examples of Case Implemented:
  1. RTC had responded to a client, who is a leading e-commerce provider, which sustained a well published data breach and had assisted in the forensic investigation. At the same time, RTC had provided technical advisory support to our client in replying to technical queries from PDPC.
  2. RTC had assisted a client, who is a financial institution, which was found by the authorities to have publicly exposed vulnerabilities.
  3. RTC had assisted a client, who is a private medical clinic, which sustained a well published data breach and had assisted in the forensic investigation. At the same time, RTC had provided technical advisory support to our client in replying to technical queries from PDPC and MOH.
  4. RTC had conducted table-top cyber simulation exercises via online conferencing platforms during the COVID-19 pandemic for clients, including CII (Critical Information Infrastructure) operators.
Bundled Services: CISO-as-a-Service
Min Number of Users: None
How it can help the SME's:

Despite the increasing cyber threats and more stringent data protection regulations, most SMEs do not have in-house capability to recruit and retain Chief Information Security Officers (CISO). By offering CISOaaS to SMEs, SMEs can focus on their core business competencies while leveraging on professional experts with decades of experience in the cybersecurity field.

URL for them to find out more: https://www.rtcybersec.com
Remarks: Preferential pricing for SMEs
Pricing: Negotiable
POC Details:

Email: Wong Onn Chee

Operating Region:

ASEAN

Vendors Details


SecurityScorecard
Services/Solutions offered:

✓ ATLAS (Third Party Vendor Questionnaire Exchange and Validation Solution)

✓ Automatic Vendor Detection

✓ Cyber Risk Quantification

✓ Attack Surface Intelligence

✓ Cyber Resilience Services

  • Third Party Risk Management Consulting
  • Deep and Dark Web
  • Penetration Test
  • Red Team
  • Table Top Exercise
  • Digital Forensic
  • Incident Response

✓ SecurityScorecard Academy / Certifications

Description of Services:

SecurityScorecard is a cybersecurity rating and risk management platformcompany founded in 2013 and headquartered in New York City. The company's platform provides organizations with comprehensive insights into their security posture, enabling them to identify potential security vulnerabilities and risks, manage third-party vendor risk, meet compliance requirements, and provides a common language for executive level reporting on cybersecurity risk. The platform continuously monitors an organization's security posture and provide alerts and insights to help them improve their cybersecurity posture.

SecurityScorecard has been recognized as and is a leader in the cybersecurity risk ratings platforms category, and has received numerous awards for their innovative approach to security rating and risk management. The company is trusted by organizations of all sizes, from small startups to large enterprises, and serves clients across various industries and sectors worldwide.

Examples of Case Implemented:

SecurityScorecard has successfully help to address these use cases for our clients across various industries and sectors worldwide.
1) Executive Level Reporting on cybersecurity risk posture
2) Cybersecurity Risk Posture of their organizations and/or their third-party vendors
3) Third Party Risk Management initiative / program
4) Automate existing manual workflow (Third party onboarding & validation)
5) Gain deeper insights on potential of cybersecurity risk posed by third party & fourth party
6) Quantify financial impact of cyber risk
7) Cyber Insurance / Cyber Risk Transfe
8) Merger & Acquisition Due Diligence

Bundled Services:

Please contact the SecurityScorecard team to find out more:
Mr. Wenson KHEO
[email protected]
+65 9731 1214

Min Number of Users: 5 Scorecards.
How it can help the SME's:
Here are some ways in which SecurityScorecard can help Small Medium Businesses (SMEs):
  1. Assess and Monitor Security Risk: SecurityScorecard can assess and monitor a company's security risk across ten different risk factors. This helps SMEs identify and address potential security vulnerabilities and risks
  2. Vendor Risk Managemen: SMEs can use SecurityScorecard to evaluate the security posture of their third-party vendors and suppliers. The platform allows SMEs to monitor their vendors' security ratings, identify potential risks, and address them proactively.
  3. Cybersecurity Benchmarking: SMEs can use SecurityScorecard to benchmark their cybersecurity performance against industry peers and competitors. This helps SMEs identify areas where they can improve their security posture and stay ahead of the competition.
  4. Executive Level Reporting: SecurityScorecard’s executive-level reporting capabilities allow executives and other stakeholders in the SMEs to quickly understand the organization's security posture and make informed decisions about cybersecurity investments and priorities. The platform provides a common language for discussing cybersecurity risk and can help bridge the gap between technical and non-technical stakeholders\
  5. Compliance Management: SecurityScorecard can help SMEs with compliance management, ensuring that they meet regulatory requirements and industry standards. The platform provides comprehensive insights into a company's compliance posture and identifies areas where improvements are needed.
URL for them to find out more:
Remarks: Special Pricing for SME / Under PSG Grants
SecurityScorecard offers special price bundle for the following sector: Government, Education/Institute of Higher Learning(IHL) , Nonprofit Organization (NPO) and SMEs
Pricing:

Please contact the SecurityScorecard team to find out more:
Mr. Wenson KHEO
[email protected]
+65 9731 1214

POC Details:

Please contact the SecurityScorecard team to find out more:
Mr. Wenson KHEO
[email protected]
+65 9731 1214

Operating Region:

Singapore, Malaysia and rest of Asia Pacific Japan

Vendors Details


Singapore Telecommunications Limited
Services/Solutions offered:
  • Endpoint Security
  • Data Protection
  • Network Security
  • Asset and Data Security
  • Preventive Security
  • Managed Security Services
Description of Services:
  • Endpoint Security - Protect your users' online experience and access to the Internet, the cloud and your business applications with our cybersecurity solutions.

  • Data Protection - Safeguard your critical data by safeguarding your network infrastructure and online presence from cyberattacks.

  • Network Security - Defend your office network by combining people, process and technology against advanced threats with 24x7 support, while leveraging intelligence from global security operation centres.

  • Asset and Data Security – Guard against external and internal threats with a comprehensive set of integrated network security technologies.

  • Preventive Security - Build a business that can thrive in today's complex cybersecurity environment with our cybersecurity services.

  • Managed Security Services - Protect against advanced threats, diminish your attack surface, identify new risks, and respond to and recover from incidents by augmenting your resources with our team of cybersecurity specialists.
Examples of Case Implemented:

More than 10,000 SMEs customers have subscribed to Email Protect and Business Protect for 25 users to protect their business operation. It is easy to deploy where customers can do self-installation with user guide and Singtel have provided the best practice configuration for customers to turn on.

Bundled Services:

Email Protect Bundle, Business Protect Bundle, Broadband Protect, Secure Collaboration Pack, Cybersecurity Essentials, Security as a Service, Managed Security Services

Min Number of Users: 2
How it can help the SME's:
  1. Wide range of cybersecurity solutions that suits any SME size
  2. Maximise your business potential output by minimising downtime through effective security solutions.
  3. Up to 80% subsidy on selected cybersecurity solutions.
URL for them to find out more: https://www.singtel.com/business/promotions/cybersecurity
Remarks: Special Pricing for SME / Under PSG Grants
Pricing:

Please Contact [email protected] for pricing details.

POC Details:

Please Contact [email protected] or visit https://www.singtel.com/business/info/psg

Operating Region:

Singapore

Vendors Details


ST Engineering
Services/Solutions offered:
  • Cryptography Solution
  • Cross Domain Solution
  • OT Cybersecurity Solutions
  • Cybersecurity Operational Centre Solution
  • Enterprise System
  • Managed Security Services
  • Cybersecurity Professional Services and Cybersecurity Training
Description of Services:

An industry leader in cybersecurity with over two decades of experience, we deliver a holistic suite of trusted cybersecurity solutions to empower cyber resilience for government and ministries, critical infrastructures, and commercial enterprises.

Backed by our indigenous capabilities and deep domain expertise, we offer robust cyber-secure products and services in cryptography, cybersecurity engineering, digital authentication, SCADA protection, audit and compliance. We specialise in the design and build of security opeations centres for cybersecurity professionals and provide managed security services to strengthen the cybersecurity posture of our government and enterprise customers.

ACommitted to building up competencies of cybersecurity professionals to support the growing demand, our Cybersecurity Academy has certified and trained more than 2000 cybersecurity professionals in more than 150 organisations.

Examples of Case Implemented:
Bundled Services:
Min Number of Users:
How it can help the SME's:
URL for them to find out more: www.stengg.com/cybersecurity
Remarks: Special Pricing for SME or Under PSG Grants
Pricing:
POC Details:

Email: [email protected]

Operating Region:
Vendors Details


softScheck
Services/Solutions offered:
  • Cyber Trust Mark Advisory for SMEs (CTMA)
  • Vulnerability Assesment (VA)
  • Penetration Test (PT)
Description of Services:

Cyber-attacks are rising at an alarming rate. In response, the Cyber Security Agency of Singapore (CSA) has introduced the Cyber Trust Mark certification. This serves as a mark of distinction for businesses looking to put in place good cybersecurity practices and measures that matches their risk profile.

Cyber Trust Mark Advisory for SMEs (CTMA) is an initiative by softScheck to support SMEs in the arduous journey of attaining the Cyber Trust Mark Certification. By summarizing and simplifying these security requirements, we strive to contribute great value to SMEs who are looking to achieve the mark of cyber trust.

Vulnerability Assessments (VA) are a highly technical evaluation designed to uncover as many vulnerabilities as possible. Using softScheck’s systematic approach, we aim to help organizations discover and remedy critical weaknesses.

Penetration Tests (PT) are conducted with real-world scenarios using a range of automated and manual techniques. As a CREST accredited Penetration Testing Provider, softScheck utilises our knowledge and expertise to hunt down security vulnerabilities. Based on a comparison of our findings to your company’s objectives, we detect the weak links and provide detailed recommendations on how to resolve these security issues both quickly and effectively.

Examples of Case Implemented:

Case Study 1

Industry: Education

Pain Point: Our client previously had various bad experiences with other VAPT vendors due to their rigid mindset as an auditor. They were unable to assist our client in explaining the findings and exploring other fix methods.

Solution: Our client contracted softScheck to perform the VAPT. Due to our strong knowledge and expertise in offensive security, we could provide detailed recommendations on resolving the found issues and good alternatives for a workaround if the standard fixes cannot be implemented

Case Study 2

Industry: Telecommunication

Pain Point: Our client (as most do) has to perform an Annual Security Assessment under the Cybersecurity Act. During the Circuit Breaker (CB), this presented additional challenges such as the restriction of onsite testing, resource management, and a tight submission timeline to the authorities.

Solution: softScheck deploys a highly dedicated mindset in the delivery of our services – we walk our talk! In active collaboration with our client’s team, we performed the VAPT on-site. Critical issues were quickly discovered and resolved. The project could successfully be completed and delivered within a tight time frame. Through the expertise and commitment of our team, our client averted a big monetary loss that led to their delight and satisfaction
Bundled Services:

-

Min Number of Users:

N.A.

How it can help the SME's:

  • Increase business resilience
  • Lower cyber risk and legal threat exposure
  • Provide a roadmap on your current level of cyber protection that allows you to assess where you envision your business to be
  • Earn the mark of trust and confidence from clients and partners
  • Increase recurring and referral business
  • Open the entryway to working with large enterprises and grow your business

URL for them to find out more: https://www.softscheck.sg/
Remarks: Special Pricing for SME or Under PSG Grants

Special Pricing for SMEs under EDG grant
Pricing:

You may reach out to Grace Fu for pricing details. [email protected] +65 9655 9790

POC Details:

Grace Fu, Business Development

Email: [email protected] +65 9655 9790

Operating Region:

Singapore
APAC

Vendors Details


Tenable
Services/Solutions offered:
  • Tenable One - An exposure management platform that combines risk-based vulnerability management, web application security, cloud security and identity security.
  • Active Directory – Secure active directory and eliminate attack paths
  • Tenable OT – Gain complete visibility, security and control of your OT network
  • Tenable SC – See everything. Predict what matters. Managed on-prem.
Description of Services:

Tenable is the Exposure Management Company. Tenable helps organisation to understand and reduce cybersecurity risk across their attack surface—in the cloud or on-premises, from IT to OT and beyond. Our goal is to arm every organization, no matter how large or small, with the visibility and insight needed to answer four critical questions at all times: Where are we exposed? Where should we prioritize based on risk? Are we reducing our exposure over time? How do we compare to our peers?

Tenable helps organisation to gain comprehensive visibility into your attack surface so you can stay one step ahead of attackers.

Examples of Case Implemented:

More than 40,000 customers worldwide rely on Tenable for Cyber Exposure solutions. Find out more on the case study: https://www.tenable.com/customers

Bundled Services:

Please contact Tenable team to find out more 9 Temasek Boulevard, #31-01
Suntec Tower 2, Singapore 038989
+65-3-159-0836
[email protected]

Min Number of Users:

Please contact Tenable team to find out more 9 Temasek Boulevard, #31-01
Suntec Tower 2, Singapore 038989
+65-3-159-0836
[email protected]

How it can help the SME's:
  • Help organisation to gain comprehensive visibility and know the exposure of every asset on any platform
  • Treat Detection and mitigation
  • Allow team to be well-equipped and make the right decisions to reduce cyber risk efficiently
  • Enable team to communicate cyber risk accurately and allows stakeholders to take actions that drive business value
  • Allow organisation to meet compliance requirements, conform with leading security standards and reduce cyber exposure gap
URL for them to find out more:

https://www.tenable.com/products/tenable-one

Remarks: N/A
Pricing:

Please contact Tenable team to find out more:
9 Temasek Boulevard, #31-01
Suntec Tower 2, Singapore 038989
+65-3-159-0836
[email protected]

POC Details:

Please contact Tenable team to find out more:
9 Temasek Boulevard, #31-01
Suntec Tower 2, Singapore 038989
+65-3-159-0836
[email protected]

Operating Region:

Singapore and rest of Asia Pacific region

Vendors Details


Trend Micro
Services/Solutions offered:

Worry-Free Services Suites

Description of Services:

Cloud-based protection for endpoint and mobile devices

Worry-Free Services is an all-in-one lightweight agent with an intuitive, cloud-based console. It gives you in-depth visibility and control across your entire organisation.

High-fidelity machine learning uniquely analyses files not only before execution, but also during runtime for more reliable protection.

Protects your sensitive data and stops malicious software. Application control provides maximum visibility.

A single console comes out of the box with multiple modules. No add-on is required:

  • Predictive machine learning
  • Behaviour monitoring
  • Data loss prevention
  • Device control
  • Firewall
  • URL reputation
  • Web category filtering
  • Disk encryption
  • Vulnerability protection
  • Application control
  • Supports Macs, Mobile devices, and Chromebook™
Examples of Case Implemented:

Modern-Woodmen

Bundled Services:

Email Security & Cloud App Security (Worry Free Services Advanced)

Min Number of Users: 2
How it can help the SME's:

Ease to manage

  1. Designed for busy, overburdened IT staff wearing multiple hats
  2. Cloud-based protection with automatic updates
  3. Optimised user interface for ease of use
URL for them to find out more:

Worry Free Services Suites

Remarks: Special Pricing for SME & Under PSG Grants
Pricing:

Please reach out to Trend Micro partner

POC Details:

Please reach out to Trend Micro partner

Operating Region:

Singapore

Vendors Details


Votiro
Services/Solutions offered:

Votiro’s Positive Selection sanitizes files using Content Disarm Reconstruction technology on Premise / SaaS.

Description of Services:

Votiro is an award-winning Zero Trust Content Security company serving hundreds of commercial and government organizations worldwide. Votiro Cloud offers an open, API-centric Content Disarm and Reconstruction (CDR) solution to deliver safe content to your modern digital business processes, content-rich applications, storage environments, inboxes, and data lakes to eliminate file-borne threats targeting remote workers, supply chain collaborations and B2C digital interactions. Headquartered in the United States, with offices in Australia, Israel, and Singapore, Votiro is trusted by millions of users worldwide to receive content with complete peace of mind. Votiro Cloud is SOC 2 Type II compliant solution and certified by the international standard of Common Criteria for Information Technology Security Evaluation (ISO/IEC 15408)

Examples of Case Implemented:

For more case studies, please refer to our website at - https://votiro.com/resource-category/case-studies/

Bundled Services:

-

Min Number of Users:

100

How it can help the SME's:

Votiro’s Positive Selection technology can help proactively protect Zero Day attacks with our Zero Trust Content Security approach

URL for them to find out more:

https://www.votiro.com/

Remarks:
Pricing:

Please refer to our team for a pricing based on your use case

POC Details:

Votiro’s quick and hassle free POC can show value and benefit to our customers. Please reach out to our team for a discussion.

Operating Region:

Worldwide. In APJ, Singapore is the main office with a full staffed team

Vendors Details


Wizlynx Pte Ltd
Services/Solutions offered:

Cyber Security Services

Description of Services:

Wizlynx group is a global CREST accredited Penetration Testing provider, has built a solid foundation and competence in Cyber Security. Since then our objective is to support customers protecting, preserving and promoting the confidentiality, integrity and availability authorised use of data.

It is our belief that this can only be obtained with the most capable and experienced resources. Our services include Vulnerability Assessment and Penetration Testing, Cloud Security Assesment, Cyber Hygiene Assessment, Social Engineering Assessment, Red Teaming, ICS/OT Pentest, loT Pentest, Compromise Assessment, Incident Detection and Response services, Cyber Defence Solutions, and 24/7 Managed Security Services.

In term of Governance, Risk and Compliance (GRC) consulting, it includes MAS TRM, IM8, ISO 27001, PDPA, PCI DSS.

Examples of Case Implemented:

Use Case 1

Customer Industry: Financial Services

Customer Size: Asia Region

Services (what have they bought): Penetration Testing services for Web application, Mobile Application Security Assessment, Vulnerability Assessment, Red Teaming Services

Deal size: More than SGD 500,000.00 yearly in last 3 years

Problem: Uncovering security vulnerability and weakness in web application, mobile app , IT assets and provide recommendation to fix it. Besides, the customer is unsure about effectiveness of its Blue Team and Cyber Defence.

Solution: A dedicated project team from more than 40 high qualified consultants worldwide, mainly certified in CREST and OSCP to conduct Penetration Testing and Red Teaming services. Wizlynx proprietary M.A.D tool is deployed to track the project status real time such as :

  • Has the assessment started? Ended?
  • Is the report ready for review?
  • Has the report been delivereed?
  • How many findings in each Test
  • When is re-test due ?

A penetration test is a technical security assessment which consists in searching for and exploiting vulnerabilities using a hybrid approach composed of automated and manual tests. The main objective during a penetration test is to discover known vulnerabilities affecting the target systems before hackers do.

An important part during a penetration test is the exploitation phase which allow our team to confirm the vulnerability is not a false positive. Additionally, it allows us to understand and expose to the customer the true impact of the vulnerability if exploited by an attacker.

Red Teaming is the process of using Tactics, Techniques and Procedures (TTP) to emulate a real-world threat with the goals of training and measuring the effectiveness of people, processes and technologies used to defend an environment


Use Case 2

Customer Industry: Financial Services

Customer Size: Less than 50 employees

Services (what have they bought): MAS TRM Consultancy services

Deal size: Less than SGD 50,000.00

Problem: New financial setup that requires to comply with MAS TRM guideline.

Solution: A highly dedicated GRC consulting team is deployed by adopting wizlynx proven methodology and GRC tool :

Bundled Services:

As wizlynx offers end to end life cycle management of Cyber Security services, wizlynx can bundle one package that include GRC consulting, Security Assessment and Pentest, Cyber Defence Solutions and 24/7 Managed Security Services that suits both SME and Enterprise needs.

Min Number of Users:There is no minimum number of users for both SMEs and Enterprise level
How it can help the SME's:

wizlynx offers Swiss quality of Cyber Security services at local price with more than 13 years track records serving both SMEs and Enterprise in Singapore.

URL for them to find out more:

Cyber Security Services | wizlynx group Singapore

Remarks:

Besides helping SMEs, wizlynx has offered PwnTillDawn CTF competition to grow Singapore Cyber Security talents :

PwnTillDawn | Penetration Testing Lab & Offensive Security CTF (wizlynxgroup.com)

Pricing:

Please contact POC for the pricing details

POC Details:

Please reach out to [email protected]

Operating Region:

APAC

Vendors Details


YesWeHack
Services/Solutions offered:

Bug Bounty, Vulnerability Disclosure Policy, Pentest Management

Description of Services:

Founded in 2015, YesWeHack is a global Bug Bounty and VDP Platform. YesWeHack offers companies an innovative approach to cybersecurity with Bug Bounty (pay-per-vulnerability discovered), connecting more than 45,000 cybersecurity experts (ethical hackers) across 170 countries with organisations to secure their exposed scopes and reporting vulnerabilities in their websites, mobile apps, infrastructure and connected devices.

YesWeHack runs private (invitation based only) programs and public programs for hundreds of organisations worldwide in compliance with the strictest European regulations.

In addition to the Bug Bounty platform, YesWeHack also offers: a creation and management solution for Vulnerability Disclosure Policy (VDP), a Pentest Management Platform, a learning platform for ethical hackers called Dojo and a training platform for educational institutions, YesWeHackEDU.

Examples of Case Implemented:

Case study #1: https://blog.yeswehack.com/customer-stories/prestashop-europes-leading-ecommerce-software-moves-to-public-bug-bounty-programme/

Case study #2: https://blog.yeswehack.com/yeswehack-news/dana-invites-thousands-of-global-security-experts-to-test-its-e-wallet-in-partnership-with-yeswehack/

Case study #3: https://blog.yeswehack.com/customer-stories/deezer-protects-their-artists-users-with-a-public-bug-bounty-program/

Bundled Services:

As a bundled service, Bug Bounty can be coupled with Vulnerability Disclosure Policy and/or Pentest Management. Contact us to understand further.

Min Number of Users:

There is no minimum number of users required. All our solutions are designed to be agile and adaptable to the needs of any organisation. The program will, however, require at least a point of contact within the organisation to manage it.

How it can help the SME's:

YesWeHack offers organisations of all sizes an innovative approach such as Bug Bounty to secure their exposed scopes and report vulnerabilities in their websites, mobile apps, infrastructure and connected devices.

By paying only for tangible results (pay per vulnerability discovered), our solutions offer a measurable return on investment. As SMEs are frequently constrained by limited security budgets, this feature is beneficial.

We recommend contacting us for a consultation since we can tailor our solutions to fit your organisation’s needs.

URL for them to find out more:

http://www.yeswehack.com/

Remarks:

nil

Pricing:

Contact us to find out more

POC Details:

Eileen Neo:
[email protected]

Kevin Gallerin:
[email protected]

Operating Region:

Global

Solution Name:

Data Protection & Cybersecurity Solutions, On Premise and Cloud, for SMEs provided by Acronis’ Managed Service Providers

Description of Services:

Acronis unifies data protection and cybersecurity to deliver integrated, automated cyber protection. Acronis provides superior cyber protection for data, applications, and systems with innovative next-generation antivirus, backup, disaster recovery, and endpoint protection management solutions powered by AI. With advanced anti-malware powered by cutting-edge machine intelligence and blockchain based data authentication technologies, Acronis protects any environment – from cloud to hybrid to on premises – at a low and predictable cost.

Acronis offer SMEs the opportunity to use our on-premise and cloud solutions, through working with our Managed Service Provider (MSP) partners. Acronis’ MSPs offer bespoke services that match the needs of their end customers. Using Acronis’ platform, the MSPs will have a single panel of glass to managed all their end customers in a multi-tenant environment. These services can encompasses backup, disaster recovery, antivirus and anti-malware, vulnerability scanning with patch management as well as other cyber security products.

Examples of Case Implemented:

Acronis’ MSP provides services to the SMEs to large multi-nationals and government for their Cybersecurity needs and backup solutions.

Check out our website for more information.

Bundled Services:

Our bundled services includes integrated data protection and cybersecurity, and state of the art features - File sync and share, Backup-as-a-service with ransomware defense, file notarization and e-signatures, disaster-recovery, as- a-service. Acronis offers an a-la-carte services portfolio, 100% pay-as-you-go pricing, SaaS, private cloud, or hybrid models with Acronis’ dedicated data centers around the world and our main data centre here in Singapore.

On top of it all, our current Acronis MSPs offer managed services complementing our all-in-one data protection and cybersecurity solution which are highly customizable, scalable and curated to organization’s needs, requirements and compliance.

Min Number of Users:

Min 1 user, from SMEs, SMEs up to Enterprise level. We are flexible, cost-effective and OPEX friendly with our solution approach.

How it can help the SME's:

We have a total of 500,000+ customers all over Asia Pacific with very focused professional services and cost effective solutions provide by Acronis. In addition, our Cyber Protect Cloud is a platform on the Cloud, web based, and helps SMEs save in terms of electricity, hardware/maintenance cost, managed within a single console. With the recent transition to cloud-based tools and services that came because of the shift to remote working due to the pandemic, MSPs are perfectly placed to give SMEs the ongoing services and support needed. These MSPs would be the IT advisor to provide recurring services, back up services, business health and cyber risk etc.

URL to find out more

List of current service provider

Contact with us for any enquiry

Remarks: None
Pricing:

Special Pricing for SME or Under PSG Grants – Our MSP partners have applied to be on PSG grant. Application is pending approval

POC Details (Email):
Meng Foo
Elinor Oliva
Operating Region:
Singapore & Global
Services/Solutions offered:
  • Privileged Password Management (PPM)
  • Secure Remote Access (SRA)
  • Endpoint Privileged Management (EPM)
  • Cloud Security Management (CSM)
Description of Services:

BeyondTrust is the worldwide leader in intelligent identity and access security, empowering organizations to protect identities, stop threats, and deliver dynamic access to empower and secure a work-from-anywhere world.

BeyondTrust protects identities and critical access from security threats while creating operational efficiencies

  • PPM – Discover, manage, audit, and monitor privileged accounts and sessions of all types.
  • SRA – Secure, manage, and audit remote privileged access sessions for vendors, admins and service desk.
  • EPM - Remove excessive end user privileges on Windows, Mac, Unix, Linux and network devices.
  • CSM - Automate the management of identities and assets across your multicloud footprint.
Examples of Case Implemented:

Use Case 1
  • Customer Industry: Financial Services
  • Customer Size: 200 employees
  • Products (what have they bought): Password Safe
  • Deal size: $24k
  • Problem: Do not have a solution in place to manage and monitor privileged accounts
  • Solution: With BeyondTrust Password Safe solution, customer can have full visibility of all privileged account activities including session recordings.

Use Case 2
  • Customer Industry: Real Estate
  • Customer Size: 50 employees
  • Products (what have they bought): Remote Support
  • Deal size: $22k
  • Problem: Various disparate tools are used to remotely support users across different devices/operating system. No visibility over actions of helpdesk team, resulting in security, compliance and service quality risk.
  • Solution: BeyondTrust Remote Support solution manages all remote support centrally across all end-user devices. We provide granular auditing, monitoring and recording of all actions performed during the remote helpdesk sessions.
Bundled Services:

Contact ASUS for more information

Min Number of Users:
  • PWS Cloud - 150 assets / 5 users
  • PM Desktop Cloud - 150 assets

Contact BeyondTrust for more information

How it can help the SME's:
  • Defend against most common ransomware, malware, and other external risks.
  • Protect business sensitive data and meet compliance mandates
  • Improve business security posture and boost operational performance
  • Provide 24/7 professional service and support

https://www.beyondtrust.com/

Pricing:

Email: [email protected]

POC Detail:

Email: [email protected]

Operating Region:
  • Singapore
  • Asia Pacific Region
Description of Services:

Running a business is difficult enough without having to worry about the constant threat of a data breach, cyber attacks, and more. With so many other operational tasks to juggle and decisions to make, it is essential to build a strong, secure, and stable foundation of security—so you can focus on running your business. We help identify, prioritise, and contain attacks - helping you both minimize damage and respond more effectively to future incidents.

  • Compromise Assessment

Inside-out investigation sweep hunting for signs of compromise

  • Digital Forensics Services

Collection, analysis, and preservation of digital artefacts

  • Cyber Incident Response

Emergency incident response in the event of a breach

  • Incident Response Preparation

Mitigate breaches before they occur with a plan in place

  • Loss Adjusting & Investigations

Combine technical and financial expertise in niche areas handling complex losses and major insurance claims in APAC


Examples of Case Implemented:

Follow us on LinkedIn for more case updates.
https://www.linkedin.com/company/blackpanda/

Bundled Services:

-

Min Number of Users:

-

How it can help the SME's:

In the event of a breach, Blackpanda Incident Response specialists are on the ground and ready to respond around the clock.

URL for them to find out more: www.blackpanda.com
Remarks:
Pricing:
POC Details:

To address your cyber security questions, please email to Victor Tan, Director of Business Development, at [email protected] or reach out on mobile at +65 9720 7566.

Operating Region:

-

Services/Solutions offered:

Checkmarx Application Security Testing Platform (Checkmarx AST)

Checkmarx AST is a comprehensive security solution that combines both custom-code and open-source scanning into one powerful tool. Built with Checkmarx Static Application Security Testing and Software Composition Analysis, Checkmarx AST is an enterprise grade security testing solution that provides high-speed, fully automated, flexible and accurate static code analysis; while tracking open-source components in-use in your application to provide the greatest coverage with prioritized results accelerating time-to-remediation.

Description of Services:

Available in the cloud, on-premise or hybrid, Checkmarx AST supports a full list of coding and scripting languages and frameworks; and can be effectively integrated throughout your SDLC to streamline vulnerability detection and remediation.

Examples of Case Implemented:
  1. A retail customer purchased Checkmarx to meet ISO27000 Certification which provided assurance to their overall cyber security and data posture. The solution was implemented with the help of Checkmarx’s domain expertise.

  2. Due to an internal compliance requirement, a health and security firm replaced an existing scanning tool with Checkmarx which proved to be more streamlined to be integrated into their DevSecOps methodology.

Bundled Services: N/A
Min Number of Users: From 1 Developer onwards
How it can help the SME's:

In today’s DevOps lifecycle, it is very common for developers to integrate open-source libraries into custom code to develop the applications they need. While open-source is a great way to assist in their development, there can be many underlying security vulnerabilities which are left unaddressed. Similarly for custom code, organic vulnerabilities that are left undetected could result in dire consequences.

Checkmarx AST provides the perfect solution to address security vulnerabilities in modern day app development. Combining Static Application Security Testing (SAST) and Software Composition Analysis SCA), Checkmarx AST allows you to embed static application security testing in your development pipelines allowing developers to scan their code earlier, frequently and accurately; while providing source-level insights empowering security teams to easily identify vulnerabilities within open-source software that presents the greatest risk and allow developers to prioritize remediation efforts.

URL to find out more

Remarks: N/A
Pricing:

Cx AST Standard Package from SGD$ 150* per month per developer
*12-month subscription

POC Detail (Email):
Daryl Seet
Operating Region:
Singapore/ASEAN
Services/Solutions offered:
  • Webex Collaboration
  • Small Business Networking Solutions
  • Small Business Security Solutions
  • Small Business Wireless Access Points
Description of Services:

Cisco makes IT easy for Small Business. We help growing businesses accelerate teamwork, fend off cyberattacks, and seamlessly increase employee productivity with solutions that are easy to deploy, are easy to manage, and help take the complexity out of IT.

Cisco understands that you can’t do it all for Small Business. Your business needs technology that works, period, and that you may not have the resources to maintain your IT environment. That’s why our ecosystem of partners and Cisco® Services are here to help. We can scale to support your business needs, no matter the technology or business problem.

Small business is big business for hackers. A greater reliance on mobility, sensor-based data gathering (the Internet of Things), increased customer expectations, and changing business goals have created new levels of vulnerability. Cisco can provide security solutions that keep your information safe, from device to data center.

When your growing business needs a trusted advisor and technology partner you can rely on, Cisco can help you achieve your goals.

Examples of Case Implemented:

CAMEL® Nuts Case Study

Bundled Services:
Min Number of Users: 1-250
How it can help the SME's:
  1. Empower your teams with secure collaboration anywhere they choose to work.
  2. Grow your business with the latest networking solutions that keep your employees connected and productive wherever they are- at home, in the office or everywhere in between.
  3. Our solutions are secure by design, private by default.
  4. If you need network connectivity, you need wireless access points. Cisco offers simple-to-deploy, flexbile, and secure wireless solutions designed to enable your employees and customers to communicate and collaborate like never before.

URL to find out more

Remarks: None
Pricing: Contact us to find out
POC Details:

Call: 800 488 1627

Email: Nawi Kurniawan

Operating Region:
Singapore
Services/Solutions offered:
Description of Services:

Service offerings catered just for SMEs :

  1. Cybersecurity Maturity Assessment (CSMA)
    Consisting of a series of MCQ and open-ended questions, the CSMA allows companies to identify their areas of cybersecurity weaknesses, and how to overcome them in a cost-effective manner. Through the use of natural language processing techniques and statistical correlation, it provides a quantitative high quality, repeatable assessment that can help enhance a company’s security posture. Based on the assessment score, SMEs would be able to achieve the Baseline Mark (50-79) or Trustmark (80-100).

  2. Incident Response Retainer Service
    Ensign’s Incident Response Retainer Service provides organisations with immediate access to Ensign’s Hunt and Incident Response Operations (HIRO) team. They are highly credentialed cybersecurity experts who can help organisations minimise the impact, mitigate the risk, and be up and running soon after a cyber attack. Ensign’s HIRO team are also qualified cyber forensic investigators, who are able to preserve the chain of custody to provide litigation support, if required.

  3. Managed Detection & Response (MDR) Service
    Ensign’s MDR Service leverages analytics, automation, and a team of experts to effectively mitigate cyber threats that target organisations. This service helps organisations gain greater visibility over their digital environments, as well as proactively detect, and protect against advanced threats that may have bypassed traditional antivirus solutions.
Examples of Case Implemented:
  1. Cybersecurity Maturity Assessment for a portfolio of 20 companies with differing cyber maturity levels, from different industries: Detailed reports were provided, showing the organisations’ current and targeted maturity levels, as well as comparisons to organisations with similar risk profiles.

  2. Incident Response for one of Asia’s leading providers of lending and transaction banking software for banks and financial institutions: The company had suffered from a ransomware attack, severely crippling the organisation’s business operations. Ensign’s Hunt and Incident Response Operations (HIRO) team was engaged to assess and determine the root cause of the attack, as well as provide recommendations and advice to the organisation’s recovery efforts.

  3. Managed Detection & Response for a real estate company operating in Asia: Our service includes Threat Monitoring, Active Threat Hunting, and access to Ensign’s patented AI-Powered Cyber Analytics for advanced threat detection.
Bundled Services: Managed Security Services
Min Number of Users: NA
How it can help the SME's:
  1. Cybersecurity Maturity Assessment (CSMA)
    • Identifies cybersecurity gaps and weaknesses
    • Increases efficacy of security investments
    • Enables digital transformation with cybersecurity in mind

  2. Incident Response Retainer Service
    • Minimises business risk arising from cybersecurity incidents
    • Speeds up response and regulatory reporting time
    • Prevents recurrence of security breaches

  3. Managed Detection & Response (MDR) Service
    • Reduces cybersecurity operational costs
    • Reduces mean-time-to-detect and respond to cyber threats
    • Prevents cyber attacks such as ransomware and data breaches
URL to find out more
Remarks:

Ensign InfoSecurity is the largest pure-play end-to-end cybersecurity service provider in Asia. Headquartered in Singapore, Ensign offers bespoke solutions and services to address their clients’ cybersecurity needs. Their core competencies are in the provision of cybersecurity advisory and assurance services, architecture design and systems integration services, and managed security services for advanced threat detection, threat hunting, and incident response. Underpinning these competencies is in-house research and development in cybersecurity. Ensign has two decades of proven track record as a trusted and relevant service provider, serving clients from the public and private sectors in the Asia Pacific region.

Pricing:

Please reach out to [email protected] for pricing details.

POC Details:

Email: [email protected]

Operating Region:

Asia

Services/Solutions offered:

Managed Firewall / Secure SD-WAN with advance threat protection

Description of Services:

Secure Office Networking solutions from Fortinet streamlines your network without sacrificing the security, performance or functionality you need to grow. Minimize workarounds and troubleshooting with Next-Generation Firewall and SD-WAN, switches and access points built to work together from the beginning and managed from the cloud. Enquire more from a range of partners whom can provide managed services to suite your business needs.

Examples of Case Implemented:

FortiGate is widely deployed among SMBs across all industries in Singapore due to its cost-effectiveness and superior performance, and has the highest number of deployment in SMB/SMEs space

Bundled Services:

FortiGate with Unified Threat Protection, with 1 Year Cloud-Based Log retention or FortiToken for 2-Factor-Authentication

Min Number of Users: 10
How it can help the SME's:
  1. Affordable enterprise grade security that consolidates security across web, content, and device protection with coordinated, proactive threat intelligence
  2. Unified policies streamline troubleshooting, deployment, and security without sacrificing performance or usability
  3. Ensure the highest levels of performance, stability, and security with multiple VPN options ready for ZTNA frameworks.

URL to find out more

Remarks: Special Pricing for SME / Under PSG Grants
Pricing:

More details on PSG grant packages here

POC Details:
[email protected]
Operating Region:
Singapore
Huawei Cloud as a public cloud offering the following services:
  • Infrastructure-as-a-Service (IaaS),
  • Platform-as-a-Service (PaaS),
  • Software-as-a-Service (SaaS),
Description of Services:

HUAWEI CLOUD, bringing along 30-plus years of expertise in ICT infrastructure products and solutions, helping customers to build what they need into their profile with building block-like ease. We are committed to provide stable, secure, reliable, and sustainable cloud services to help organizations of all sizes grow in this intelligent world. Complementing the already impressive offerings, the Inclusive AI strategy from HUAWE CLOUD allows everyone to get what they need at an affordable price point, efficiently make easy use of cutting-edge technologies, and rest assured that their profile remains fully secure throughout the entire lifecycle

With a variety of security services, HUAWEI CLOUD provides scenario-oriented solutions to help customers protect application systems and data on the cloud

Examples of Case Implemented:

HUAWEI CLOUD spans many availability zones within geographic regions around the world, providing fully connected, high-speed, and stable networks and services closest to all customer in different industry verticals like E-Commerce, Retail, Logistics, Marketing, Finance, Healthcare, Gaming, etc

https://www.huaweicloud.com/intl/en-us/cases.html

Bundled Services:

HUAWEI CLOUD tenants will able to select from choices of Multiple Cloud Security Services for Real-Time Monitoring, Precise Defense, and Full Protection

  1. Defence Against Intrusions
    • Web Application Firewall (WAF)
    • Virtual Private Cloud (VPC)
    • Host Security Service (HSS)
  2. Protection from DDoS Attacks
    • Anti-DDoS
    • Advanced Anti-DDoS
  3. Data Protection
    • Database Security Service (DBSS)
    • Data Encryption Workshop (DEW)
Min Number of Users: 1
How it can help the SME's:

Helping SMEs to digital transform towards cloud environment, providing along a comprehensive solutions suite to meet the needs of infrastructure, platform and applications. Together with our partner ecosystem, we can provide consultation to SMEs

URL to find out more

Remarks:

We have solution partners who are approved PSG Grant vendors, please contact us for more information

Pricing: Please contact us for the pricing details
POC Details:

Email: Cassandra Tiong Ting Wei

Operating Region:
Singapore and 24 other regions across the world
Services/Solutions offered:

Kaspersky Endpoint Security Cloud Plus

Description of Services:

Kaspersky Endpoint Security Cloud provides a single solution for all your organization’s IT security needs; making sure your business is running smoothly while Kaspersky blocks ransomware, file-less malware, zero day attacks and other emerging threats.

Our cloud-based approach allows users to work securely on any device, and collaborate safely online, at work or at home, from remote offices and in the field. And our cloud-based console means your security can be managed from anywhere, any time.

Kaspersky Endpoint Security Cloud promotes safe cloud adoption, with Shadow IT Discovery and protection for MS Office 365. Getting started is quick and easy, with no need to set up for server or configure security policies, and your users are protected from the instant they come online.

With Kaspersky Endpoint Security Cloud Plus license, you will have access to the enterprise-grade cybersecurity tool like Endpoint Detection and Response that provides threat visibility, simple investigation tools and effortless response to detect threats, reveal their full scope and origins as well as help with timely mitigation. This easy and labour-saving user experience allows IT staff to perform root cause analysis with detailed kill-chain formatted information on a detected object.

Examples of Case Implemented:

KES-Cloud-Case-Study.pdf

Bundled Services:
Min Number of Users: 5
How it can help the SME's:

Kaspersky Endpoint Security for Cloud is a straightforward protection for SMEs because it is easy to deploy and securing users from the instant they come online.

Businesses are empowered in such a way that you spend less time managing IT security and can stay focused on high priority business tasks.

URL to find out more

Remarks:
Pricing: TBA
POC Details: N/A
Operating Region:
Singapore
Services/Solutions offered:

Kaspersky Endpoint Security Cloud Plus

Description of Services:

Kaspersky Endpoint Security Cloud provides a single solution for all your organization’s IT security needs; making sure your business is running smoothly while Kaspersky blocks ransomware, file-less malware, zero day attacks and other emerging threats.

Our cloud-based approach allows users to work securely on any device, and collaborate safely online, at work or at home, from remote offices and in the field. And our cloud-based console means your security can be managed from anywhere, any time.

Kaspersky Endpoint Security Cloud promotes safe cloud adoption, with Shadow IT Discovery and protection for MS Office 365. Getting started is quick and easy, with no need to set up for server or configure security policies, and your users are protected from the instant they come online.

With Kaspersky Endpoint Security Cloud Plus license, you will have access to the enterprise-grade cybersecurity tool like Endpoint Detection and Response that provides threat visibility, simple investigation tools and effortless response to detect threats, reveal their full scope and origins as well as help with timely mitigation. This easy and labour-saving user experience allows IT staff to perform root cause analysis with detailed kill-chain formatted information on a detected object.

Examples of Case Implemented:

KES-Cloud-Case-Study.pdf

Bundled Services:
Min Number of Users: 5
How it can help the SME's:

Kaspersky Endpoint Security for Cloud is a straightforward protection for SMEs because it is easy to deploy and securing users from the instant they come online.

Businesses are empowered in such a way that you spend less time managing IT security and can stay focused on high priority business tasks.

URL to find out more

Remarks:
Pricing: TBA
POC Details: N/A
Operating Region:
Singapore
Services/Solutions offered:

PDPA Courses (WSQ)

Description of Services:

Training in data protection, specifically in the context of the Personal Data Protection Act (PDPA) in Singapore, is important for businesses for several reasons: Compliance: The PDPA is a legal framework that sets out rules for the collection, use, and disclosure of personal data. Businesses that handle personal data in Singapore are required to comply with the PDPA. Training in PDPA helps businesses understand their obligations under the law, and how to ensure compliance. Reputation: Data breaches and mishandling of personal data can have a significant impact on a business's reputation. Training in PDPA can help businesses avoid such incidents and maintain the trust of their customers. Risk Management: Personal data is valuable and can be misused if not properly protected. Training in PDPA can help businesses identify and mitigate the risks associated with handling personal data, such as unauthorized access, loss, or theft. Cost Savings: Data breaches and non-compliance with the PDPA can result in hefty fines and legal costs. Training in PDPA can help businesses avoid such expenses and potential legal liability. Overall, training in PDPA is important for businesses to ensure compliance, protect their reputation, manage risks, and save costs associated with mishandling personal data.

Examples of Case Implemented:

NA

Bundled Services:

NA

Min Number of Users: 10
How it can help the SME's:
URL for them to find out more:

https://www.learncollab.com.sg/data-privacy/

Remarks:

Example: Up to 70% training subsidy for SME, SFEC Eligible, Absentee Payroll Claimable.

Pricing:

from SGD110.20* after funding

POC Details:

Ida Jaafar
Hp: 81390478
Email:
[email protected]

Operating Region:
Singapore
Services/Solutions offered:
  1. Vulnerability Assessment System
Description of Services:

Metasecurity is an application tool which protects data and system from evolving threats with a comprehensive evaluation of potential vulnerabilities, fast identification and mitgation of network and application vulnerabilities before they could be exploited. It helps reinforce company security fortress and validate company security controls against real-world attacks.

Examples of Case Implemented:

https://www.metasec.one/ (under industry page)

Bundled Services: N/A
Min Number of Users: No min requirement
How it can help the SME's:

With Metasecurity, you can do vulnerability scanning on your existing network devices and applications software to uncover those flaws and fix them timely prior to cybercriminals exploit them.

URL for them to find out more: https://www.metasec.one
Remarks:
Pricing:Ask for quotation
POC Details:

Ask for Free trial

Operating Region:

Singapore & APAC

Services/Solutions offered:

Managed Endpoints Compliance Monitoring

Description of Services:

Due to the pandemic, employees are encouraged to work from home. However, working from home have made management of endpoints more challenging for the cybersecurity teams, such as:

Are all my endpoint software patched against most, if not all, critical vulnerabilities?

Did any of the employees disable their firewalls or anti-virus?

Are all my endpoints in compliance with the security policies we have set?

Did any employee install unauthorised software?

How can I check for specific IOCs or hashes on all endpoints instantly and at scale?

ONESECURE’s managed endpoint compliance monitoring, powered by Tanium, will provide you with answers to the above questions within minutes, therefore greatly reducing your exposure to threats and resource overhead.

Examples of Case Implemented:

Customer A subscribed to ONESECURE’s Managed Endpoints Compliance Monitoring solution and within a month, achieved 90% compliance to software patches, and end user’s machine policy compliance. Overall risk have been reduced greatly and IT teams have more resources to handle other things

Bundled Services:

Fully Managed Solution which includes IOCs hunting and monthly reporting

Min Number of Users: 100
How it can help the SME's:

Reduce the exposure of endpoints to cyber risks

URL to find out more

Remarks: None
Pricing: S$35 per endpoint per month
POC Details:

Email: [email protected]

Operating Region:
ASEAN
Services/Solutions offered:
  • Cyber Incident Response & Forensics
  • Data Breach Prevention & Information Protection
  • Business Email Compromise / Phishing Protection
  • Cyber Incident Simulation Exercise
  • Risk and Security Assessments
Description of Services:

RTC is uniquely placed to help clients assess their existing security posture, mitigate against attacks, minimise disruptions from a security breach and effectively deal with a data breach.

Examples of Case Implemented:
  1. RTC had responded to a client, who is a leading e-commerce provider, which sustained a well published data breach and had assisted in the forensic investigation. At the same time, RTC had provided technical advisory support to our client in replying to technical queries from PDPC.
  2. RTC had assisted a client, who is a financial institution, which was found by the authorities to have publicly exposed vulnerabilities.
  3. RTC had assisted a client, who is a private medical clinic, which sustained a well published data breach and had assisted in the forensic investigation. At the same time, RTC had provided technical advisory support to our client in replying to technical queries from PDPC and MOH.
  4. RTC had conducted table-top cyber simulation exercises via online conferencing platforms during the COVID-19 pandemic for clients, including CII (Critical Information Infrastructure) operators.
Bundled Services: CISO-as-a-Service
Min Number of Users: None
How it can help the SME's:

Despite the increasing cyber threats and more stringent data protection regulations, most SMEs do not have in-house capability to recruit and retain Chief Information Security Officers (CISO). By offering CISOaaS to SMEs, SMEs can focus on their core business competencies while leveraging on professional experts with decades of experience in the cybersecurity field.

URL for them to find out more:
Remarks: Preferential pricing for SMEs
Pricing: Negotiable
POC Details:

Email: Wong Onn Chee

Operating Region:

ASEAN

Services/Solutions offered:

✓ ATLAS (Third Party Vendor Questionnaire Exchange and Validation Solution)

✓ Automatic Vendor Detection

✓ Cyber Risk Quantification

✓ Attack Surface Intelligence

✓ Cyber Resilience Services

  • Third Party Risk Management Consulting
  • Deep and Dark Web
  • Penetration Test
  • Red Team
  • Table Top Exercise
  • Digital Forensic
  • Incident Response

✓ SecurityScorecard Academy / Certifications

Description of Services:

SecurityScorecard is a cybersecurity rating and risk management platformcompany founded in 2013 and headquartered in New York City. The company's platform provides organizations with comprehensive insights into their security posture, enabling them to identify potential security vulnerabilities and risks, manage third-party vendor risk, meet compliance requirements, and provides a common language for executive level reporting on cybersecurity risk. The platform continuously monitors an organization's security posture and provide alerts and insights to help them improve their cybersecurity posture.

SecurityScorecard has been recognized as and is a leader in the cybersecurity risk ratings platforms category, and has received numerous awards for their innovative approach to security rating and risk management. The company is trusted by organizations of all sizes, from small startups to large enterprises, and serves clients across various industries and sectors worldwide.

Examples of Case Implemented:

SecurityScorecard has successfully help to address these use cases for our clients across various industries and sectors worldwide.
1) Executive Level Reporting on cybersecurity risk posture
2) Cybersecurity Risk Posture of their organizations and/or their third-party vendors
3) Third Party Risk Management initiative / program
4) Automate existing manual workflow (Third party onboarding & validation)
5) Gain deeper insights on potential of cybersecurity risk posed by third party & fourth party
6) Quantify financial impact of cyber risk
7) Cyber Insurance / Cyber Risk Transfe
8) Merger & Acquisition Due Diligence

Bundled Services:

Please contact the SecurityScorecard team to find out more:
Mr. Wenson KHEO
[email protected]
+65 9731 1214

Min Number of Users:5 Scorecards.
How it can help the SME's:
  1. Assess and Monitor Security Risk: SecurityScorecard can assess and monitor a company's security risk across ten different risk factors. This helps SMEs identify and address potential security vulnerabilities and risks
  2. Vendor Risk Managemen: SMEs can use SecurityScorecard to evaluate the security posture of their third-party vendors and suppliers. The platform allows SMEs to monitor their vendors' security ratings, identify potential risks, and address them proactively.
  3. Cybersecurity Benchmarking: SMEs can use SecurityScorecard to benchmark their cybersecurity performance against industry peers and competitors. This helps SMEs identify areas where they can improve their security posture and stay ahead of the competition.
  4. Executive Level Reporting: SecurityScorecard’s executive-level reporting capabilities allow executives and other stakeholders in the SMEs to quickly understand the organization's security posture and make informed decisions about cybersecurity investments and priorities. The platform provides a common language for discussing cybersecurity risk and can help bridge the gap between technical and non-technical stakeholders\
  5. Compliance Management: SecurityScorecard can help SMEs with compliance management, ensuring that they meet regulatory requirements and industry standards. The platform provides comprehensive insights into a company's compliance posture and identifies areas where improvements are needed.
URL to find out more
Remarks: Special Pricing for SME or Under PSG Grants
SecurityScorecard offers special price bundle for the following sector: Government, Education/Institute of Higher Learning(IHL) , Nonprofit Organization (NPO) and SMEs
Pricing:

Please contact the SecurityScorecard team to find out more:
Mr. Wenson KHEO
[email protected]
+65 9731 1214

POC Details:

Please contact the SecurityScorecard team to find out more:
Mr. Wenson KHEO
[email protected]
+65 9731 1214

Operating Region:
Singapore, Malaysia and rest of Asia Pacific Japan
Services/Solutions offered:
  • Cryptography Solution
  • Cross Domain Solution
  • OT Cybersecurity Solutions
  • Cybersecurity Operational Centre Solution
  • Enterprise System
  • Managed Security Services
  • Cybersecurity Professional Services and Cybersecurity Training
Description of Services:

An industry leader in cybersecurity with over two decades of experience, we deliver a holistic suite of trusted cybersecurity solutions to empower cyber resilience for government and ministries, critical infrastructures, and commercial enterprises.

Backed by our indigenous capabilities and deep domain expertise, we offer robust cyber-secure products and services in cryptography, cybersecurity engineering, digital authentication, SCADA protection, audit and compliance. We specialise in the design and build of security opeations centres for cybersecurity professionals and provide managed security services to strengthen the cybersecurity posture of our government and enterprise customers.

ACommitted to building up competencies of cybersecurity professionals to support the growing demand, our Cybersecurity Academy has certified and trained more than 2000 cybersecurity professionals in more than 150 organisations.

Examples of Case Implemented:
Bundled Services:
Min Number of Users:
How it can help the SME's:
URL to find out more
Remarks: Special Pricing for SME or Under PSG Grants
Pricing:
POC Details:

Email: [email protected]

Operating Region:
Services/Solutions offered:
  • Cyber Trust Mark Advisory for SMEs (CTMA)
  • Vulnerability Assesment (VA)
  • Penetration Test (PT)
Description of Services:

Cyber-attacks are rising at an alarming rate. In response, the Cyber Security Agency of Singapore (CSA) has introduced the Cyber Trust Mark certification. This serves as a mark of distinction for businesses looking to put in place good cybersecurity practices and measures that matches their risk profile.

Cyber Trust Mark Advisory for SMEs (CTMA) is an initiative by softScheck to support SMEs in the arduous journey of attaining the Cyber Trust Mark Certification. By summarizing and simplifying these security requirements, we strive to contribute great value to SMEs who are looking to achieve the mark of cyber trust.

Vulnerability Assessments (VA) are a highly technical evaluation designed to uncover as many vulnerabilities as possible. Using softScheck’s systematic approach, we aim to help organizations discover and remedy critical weaknesses.

Penetration Tests (PT) are conducted with real-world scenarios using a range of automated and manual techniques. As a CREST accredited Penetration Testing Provider, softScheck utilises our knowledge and expertise to hunt down security vulnerabilities. Based on a comparison of our findings to your company’s objectives, we detect the weak links and provide detailed recommendations on how to resolve these security issues both quickly and effectively.

Examples of Case Implemented:

Case Study 1

Industry: Education

Pain Point: Our client previously had various bad experiences with other VAPT vendors due to their rigid mindset as an auditor. They were unable to assist our client in explaining the findings and exploring other fix methods.

Solution: Our client contracted softScheck to perform the VAPT. Due to our strong knowledge and expertise in offensive security, we could provide detailed recommendations on resolving the found issues and good alternatives for a workaround if the standard fixes cannot be implemented

Case Study 2

Industry: Telecommunication

Pain Point: Our client (as most do) has to perform an Annual Security Assessment under the Cybersecurity Act. During the Circuit Breaker (CB), this presented additional challenges such as the restriction of onsite testing, resource management, and a tight submission timeline to the authorities.

Solution: softScheck deploys a highly dedicated mindset in the delivery of our services – we walk our talk! In active collaboration with our client’s team, we performed the VAPT on-site. Critical issues were quickly discovered and resolved. The project could successfully be completed and delivered within a tight time frame. Through the expertise and commitment of our team, our client averted a big monetary loss that led to their delight and satisfaction
Bundled Services:

-

Min Number of Users:

N.A.

How it can help the SME's:

  • Increase business resilience
  • Lower cyber risk and legal threat exposure
  • Provide a roadmap on your current level of cyber protection that allows you to assess where you envision your business to be
  • Earn the mark of trust and confidence from clients and partners
  • Increase recurring and referral business
  • Open the entryway to working with large enterprises and grow your business

URL for them to find out more: https://www.softscheck.sg/
Remarks: Special Pricing for SME or Under PSG Grants

Special Pricing for SMEs under EDG grant
Pricing:

You may reach out to Grace Fu for pricing details. [email protected] +65 9655 9790

POC Details:

Grace Fu, Business Development

Email: [email protected] +65 9655 9790

Operating Region:

Singapore
APAC

Services/Solutions offered:

Phishing and Cybersecurity Awareness Training - Turn your employees into a human firewall with easily customized attack templates and e-learning content.

Description of Services:

ThriveDX Phishing and Cybersecurity Awareness Training combines phishing simulations with security awareness microlearning, that helps reduce your organization’s most significant cybersecurity risk factor: your employees.

TDX offering arms your workforce with the right mix of tools and understanding to build security across its business.

Our end-to-end solution covers all aspects of awareness training by identifying company-wide security gaps, executing real -world attack simulations, monitoring external email threats, and empowering employees to become active defenders.

Available on-premise or in the cloud, the platform is easy to learn and navigate. Get hundreds of fully customized phishing templates and engaging training modules that can be set up little effort to fit the organization's specific security measures and policies.

Examples of Case Implemented:

“LUCY offers an ideal overall package that helps us to keep our employees’ awareness permanently high.”

Rolf Freudensprung
Director Corporate Safety & Security, Information
Lufthansa Group


“With the help of LUCY, we show our workforce how each individual can make a contribution to increase security in the company.”

Carsten Heitmann
Vice President Governance IT security
Robert Bosch GmbH


“It is easy to create “company-like” awareness training with LUCY. Campaigns can be easily customized and appeal to the emotions – for example, with pressure or with personal involvement.”

Jorg Jungblut
Head Information Security Partner
SIX Group [the Swiss Stock Exchange]

Bundled Services:

Secure coding training available for an extra fee

Min Number of Users: 300
How it can help the SME's: Reduce Cybersecurity Risk

URL to find out more

Remarks: Special Pricing for SME or Under PSG Grants
Pricing: 30% discount for AiSP members
POC Details:

Email: Ronald Lee

Operating Region:
Worldwide
Services/Solutions offered:

Worry-Free Services Suites

Description of Services:

Cloud-based protection for endpoint and mobile devices

Worry-Free Services is an all-in-one lightweight agent with an intuitive, cloud-based console. It gives you in-depth visibility and control across your entire organisation.

High-fidelity machine learning uniquely analyses files not only before execution, but also during runtime for more reliable protection.

Protects your sensitive data and stops malicious software. Application control provides maximum visibility.

A single console comes out of the box with multiple modules. No add-on is required:

  • Predictive machine learning
  • Behaviour monitoring
  • Data loss prevention
  • Device control
  • Firewall
  • URL reputation
  • Web category filtering
  • Disk encryption
  • Vulnerability protection
  • Application control
  • Supports Macs, Mobile devices, and Chromebook™
Examples of Case Implemented:

Modern-Woodmen

Bundled Services:

Email Security & Cloud App Security (Worry Free Services Advanced)

Min Number of Users: 2
How it can help the SME's:

Ease to manage

  1. Designed for busy, overburdened IT staff wearing multiple hats
  2. Cloud-based protection with automatic updates
  3. Optimised user interface for ease of use

URL to find out more

Remarks: Special Pricing for SME & Under PSG Grants
Pricing:

Please reach out to Trend Micro partner

POC Details:

Please reach out to Trend Micro partner

Operating Region:
Singapore
Services/Solutions offered:

Votiro’s Positive Selection sanitizes files using Content Disarm Reconstruction technology on Premise / SaaS.

Description of Services:

Votiro is an award-winning Zero Trust Content Security company serving hundreds of commercial and government organizations worldwide. Votiro Cloud offers an open, API-centric Content Disarm and Reconstruction (CDR) solution to deliver safe content to your modern digital business processes, content-rich applications, storage environments, inboxes, and data lakes to eliminate file-borne threats targeting remote workers, supply chain collaborations and B2C digital interactions. Headquartered in the United States, with offices in Australia, Israel, and Singapore, Votiro is trusted by millions of users worldwide to receive content with complete peace of mind. Votiro Cloud is SOC 2 Type II compliant solution and certified by the international standard of Common Criteria for Information Technology Security Evaluation (ISO/IEC 15408)

Examples of Case Implemented:

For more case studies, please refer to our website at - https://votiro.com/resource-category/case-studies/

Bundled Services:

-

Min Number of Users: 100
How it can help the SME's:

Votiro’s Positive Selection technology can help proactively protect Zero Day attacks with our Zero Trust Content Security approach

URL for them to find out more:

https://www.votiro.com/

Remarks:
Pricing:

Please refer to our team for a pricing based on your use case

POC Details:

Votiro’s quick and hassle free POC can show value and benefit to our customers. Please reach out to our team for a discussion.

Operating Region:
Worldwide. In APJ, Singapore is the main office with a full staffed team
Services/Solutions offered:

Cyber Security Services

Description of Services:

Wizlynx group is a global CREST accredited Penetration Testing provider, has built a solid foundation and competence in Cyber Security. Since then our objective is to support customers protecting, preserving and promoting the confidentiality, integrity and availability authorised use of data.

It is our belief that this can only be obtained with the most capable and experienced resources. Our services include Vulnerability Assessment and Penetration Testing, Cloud Security Assesment, Cyber Hygiene Assessment, Social Engineering Assessment, Red Teaming, ICS/OT Pentest, loT Pentest, Compromise Assessment, Incident Detection and Response services, Cyber Defence Solutions, and 24/7 Managed Security Services.

In term of Governance, Risk and Compliance (GRC) consulting, it includes MAS TRM, IM8, ISO 27001, PDPA, PCI DSS.

Examples of Case Implemented:

Use Case 1

Customer Industry: Financial Services

Customer Size: Asia Region

Services (what have they bought): Penetration Testing services for Web application, Mobile Application Security Assessment, Vulnerability Assessment, Red Teaming Services

Deal size: More than SGD 500,000.00 yearly in last 3 years

Problem: Uncovering security vulnerability and weakness in web application, mobile app , IT assets and provide recommendation to fix it. Besides, the customer is unsure about effectiveness of its Blue Team and Cyber Defence.

Solution: A dedicated project team from more than 40 high qualified consultants worldwide, mainly certified in CREST and OSCP to conduct Penetration Testing and Red Teaming services. Wizlynx proprietary M.A.D tool is deployed to track the project status real time such as :

  • Has the assessment started? Ended?
  • Is the report ready for review?
  • Has the report been delivereed?
  • How many findings in each Test
  • When is re-test due ?

A penetration test is a technical security assessment which consists in searching for and exploiting vulnerabilities using a hybrid approach composed of automated and manual tests. The main objective during a penetration test is to discover known vulnerabilities affecting the target systems before hackers do.

An important part during a penetration test is the exploitation phase which allow our team to confirm the vulnerability is not a false positive. Additionally, it allows us to understand and expose to the customer the true impact of the vulnerability if exploited by an attacker.

Red Teaming is the process of using Tactics, Techniques and Procedures (TTP) to emulate a real-world threat with the goals of training and measuring the effectiveness of people, processes and technologies used to defend an environment


Use Case 2

Customer Industry: Financial Services

Customer Size: Less than 50 employees

Services (what have they bought): MAS TRM Consultancy services

Deal size: Less than SGD 50,000.00

Problem: New financial setup that requires to comply with MAS TRM guideline.

Solution: A highly dedicated GRC consulting team is deployed by adopting wizlynx proven methodology and GRC tool :

Bundled Services:

As wizlynx offers end to end life cycle management of Cyber Security services, wizlynx can bundle one package that include GRC consulting, Security Assessment and Pentest, Cyber Defence Solutions and 24/7 Managed Security Services that suits both SME and Enterprise needs.

Min Number of Users:There is no minimum number of users for both SMEs and Enterprise level
How it can help the SME's:

wizlynx offers Swiss quality of Cyber Security services at local price with more than 13 years track records serving both SMEs and Enterprise in Singapore.

URL for them to find out more:

Cyber Security Services | wizlynx group Singapore

Remarks:

Besides helping SMEs, wizlynx has offered PwnTillDawn CTF competition to grow Singapore Cyber Security talents :

PwnTillDawn | Penetration Testing Lab & Offensive Security CTF (wizlynxgroup.com)

Pricing:

Please contact POC for the pricing details

POC Details:

Please reach out to [email protected]

Operating Region:

APAC

Services/Solutions offered:

1. Vulnerability Assessment & Penetration Testing
2. Extended Managed Detection Response
3. Forensic Incident Management
4. Cybersecurity Workforce Solutioning

Description of Services:

Xcellink is an Enterprise ICT Operations Management and Services company with more than 25 years of experience in delivering Managed Operations Services and Workforce Solutions to high-growth global companies, established local enterprises and government-linked corporations.

We wear our badge with pride as a professional services firm built on integrity, teamwork, resilience, and trusted alliance with our multicultural workforce. We have delivered over SGD$150 million worth of operations management services in the past decade to support our clients in their strategic IT deployments.

To see through the completion of a project undertaking is of paramount importance to our team. Our approach is always to place human capital management at the top of our mission critical list of project management priorities. On every client mission, our key service processes and client advisory is centred on Competency, Capacity, Communications and Culture to steer each project towards successful completion.

The value creation path that we own at Xcellink is all about connecting empowered People, calibrating collaborative Teams, and delivering synergistic Workforce and Technology transformation value for all our stakeholders.

Examples of Case Implemented:

1. Managed Workforce and guaranteed service availability for 24x7 Security Operations Centre
2. Workforce Competency Acceleration Programme for Security Analysts, Security Engineers, Security Consultants

Visit our website for more information.

Bundled Services:
  • Compromise Assessment
  • Incident Response
  • MDR
  • Threat Intelligence
  • Red Teaming
  • Risk Intelligence Report
Min Number of Users: NA
How it can help the SME's:

We source globally for technology solutions that help our clients respond productively to business competition and operational challenges. The clientele that we serve are management visionaries and results-oriented tacticians who are fully vested in navigating the business transformation journey for their enterprises. These are industrial leaders entrusted to transform competitive business models and deliver high-impact productivity innovation for their enterprises.

Facilitating this expectation to exceed existing business models, we leverage the technology world for game-changing solutions to turn the best business visions into reality. Our portfolio focuses on versatile and practical solutions to help our clients of any size to achieve the goals of Leadership Insight, Business Processes Agility, and Workforce Cultivation.

URL for them to find out more:

Remarks:
Pricing:

Please connect with us for more information.

POC Details:

Shawn Tay
Business Manager, Enterprise Operations
[email protected]
mobile +65-96726656

Operating Region:

Region APAC

Services/Solutions offered:

Bug Bounty, Vulnerability Disclosure Policy, Pentest Management

Description of Services:

Founded in 2015, YesWeHack is a global Bug Bounty and VDP Platform. YesWeHack offers companies an innovative approach to cybersecurity with Bug Bounty (pay-per-vulnerability discovered), connecting more than 45,000 cybersecurity experts (ethical hackers) across 170 countries with organisations to secure their exposed scopes and reporting vulnerabilities in their websites, mobile apps, infrastructure and connected devices.

YesWeHack runs private (invitation based only) programs and public programs for hundreds of organisations worldwide in compliance with the strictest European regulations.

In addition to the Bug Bounty platform, YesWeHack also offers: a creation and management solution for Vulnerability Disclosure Policy (VDP), a Pentest Management Platform, a learning platform for ethical hackers called Dojo and a training platform for educational institutions, YesWeHackEDU.

Examples of Case Implemented:

Case study #1: https://blog.yeswehack.com/customer-stories/prestashop-europes-leading-ecommerce-software-moves-to-public-bug-bounty-programme/

Case study #2: https://blog.yeswehack.com/yeswehack-news/dana-invites-thousands-of-global-security-experts-to-test-its-e-wallet-in-partnership-with-yeswehack/

Case study #3: https://blog.yeswehack.com/customer-stories/deezer-protects-their-artists-users-with-a-public-bug-bounty-program/

Bundled Services:

As a bundled service, Bug Bounty can be coupled with Vulnerability Disclosure Policy and/or Pentest Management. Contact us to understand further.

Min Number of Users:

There is no minimum number of users required. All our solutions are designed to be agile and adaptable to the needs of any organisation. The program will, however, require at least a point of contact within the organisation to manage it.

How it can help the SME's:

YesWeHack offers organisations of all sizes an innovative approach such as Bug Bounty to secure their exposed scopes and report vulnerabilities in their websites, mobile apps, infrastructure and connected devices.

By paying only for tangible results (pay per vulnerability discovered), our solutions offer a measurable return on investment. As SMEs are frequently constrained by limited security budgets, this feature is beneficial.

We recommend contacting us for a consultation since we can tailor our solutions to fit your organisation’s needs.

URL for them to find out more:

http://www.yeswehack.com/

Remarks:

nil

Pricing:

Contact us to find out more

POC Details:

Eileen Neo:
[email protected]



Kevin Gallerin:
[email protected]

Operating Region:

Global