ImmuniWeb Announces Partnership with E-SPIN Group

0

ImmuniWeb announces a partnership E-SPIN Group to deliver application security and compliance in 14 countries in the region.

The partnership allows E-SPIN Group, with operations in Kuala Lumpur – Malaysia, Singapore, Hong Kong, Jakarta – Indonesia, Bangkok – Thailand, Manila – Philippines to offer ImmuniWeb® AI Platform for Application Security Testing, Attack Surface Management and Dark Web Monitoring solutions to customers based in South-East Asia and the Greater China Region – Singapore, Malaysia, Indonesia, Thailand, Philippines, Vietnam, Brunei, Myanmar, Cambodia, Laos, Hong Kong, Macau, Taiwan, and China.

ImmuniWeb® AI Platform provides AI-enabled Application Security Testing and Attack Surface Management solutions including web and mobile penetration testing, digital asset inventory and security ratings, Dark Web monitoring and threat intelligence for companies of all sizes.

The ImmuniWeb® AI Platform: offers:

  • Threat-aware penetration testing
  • 24/7 access to our security analysts
  • Tailored remediation guidelines
  • Zero False-Positive SLA
  • Rapid Delivery SLA

“We are pleased to partner with ImmuniWeb in serving South-East Asia, Greater China Region and the nearby regional markets,” said Michelle Lim, group operations manager for E-SPIN Group. “This new partnership will allow us to supply ImmuniWeb’s full range of application security testing, continuous monitoring and policy compliance products to fulfil market requirements for corporate, government and cybersecurity professionals.

“ImmuniWeb enables us to address market segment needs in Asia with an extensible, self-managed solution that allows global businesses to continuously monitor, prioritize and remediate the security and compliance of their IT infrastructure and applications.”

“This partnership allows us to enhance our existing Application Security and Penetration Testing; Vulnerability Management; Governance, Risk and Compliance (GRC) Management technology portfolio that covers national/military infrastructure, cloud, datacenter, network, network/security device, server, database, wireless, binary and client/server application, web application, mobile application, statics / dynamic source code analysis, cyber warfare IT security testing and penetration testing.

“APAC region is one of the fastest-growing cybersecurity markets globally, and we are delighted to partner with E-SPIN Group to further enhance our presence there. Cybercriminals are incrementally targeting governments, organizations and private companies in the region by exploiting vulnerable applications, incomplete or missing IT asset inventory and breached suppliers exposed on the Dark Web. Consolidation of our efforts and expertise will deliver unprecedented added-value to our customers, providing them with efficient and effective services at an unbeatable price.” said Ekaterina Khrustaleva, COO at ImmuniWeb.

Share.

Comments are closed.