THURSDAY, April 25, 2024
nationthailand

Kaspersky partners with NCSA, enhancing cybersecurity workforce efficiency 

Kaspersky partners with NCSA, enhancing cybersecurity workforce efficiency 

As cyberattacks become more sophisticated and security solutions require more resources to analyze the huge amount of data, many organizations need advanced security services that deal with this growing complexity in real-time, 24x7.

With these in mind, cybersecurity company Kaspersky and the National Cyber Security Agency (NCSA) co-hosted on Thursday a technical workshop titled ‘Building a Safer Future for Thailand’.

The session aimed to raise awareness, build knowledge assets for the local cybersecurity workforce, and share how to use Threat Intelligence technologies in building the country’s defence capabilities.

Opening the event which marks Kaspersky’s first official collaboration with NCSA, Genie Sugene Gan, Head of Public Affairs for Asia Pacific, Japan, Middle-East, Turkey & Africa at Kaspersky, underlined Kaspersky’s mission to build a safer world that emphasizes the company’s commitment to a trusted and transparent future. 

“We are honoured to work with NCSA on this significant move to build a safer future for Thailand and we believe that with our in-depth threat intelligence capabilities, we can work together and bring on a safer future for the local businesses, government agencies, and the public here,” commented Gan.

Kaspersky partners with NCSA, enhancing cybersecurity workforce efficiency 

General Krishna Laiviratana, Deputy Secretary General of NCSA, emphasized the significance of information transfer and efficiency enhancement of the Cyber Capacity Building Program (CCBP). 

“NCSA determined to improve cybersecurity expertise and raise cyber threat awareness in order to undertake integrated and responsive action. We are certain that the knowledge and experience that will be gained from this seminar will be applied to maintain and enhance cybersecurity capabilities and we are grateful every participants to join us today,” General Krishna said.

Air Vice Marshal Amorn Chomchoey, Deputy Secretary General of NCSA, outlined how the corporation between the government agency and cybersecurity firm can assist the country when it comes to build a safer future for Thailand.

“Cybersecurity is important as it allows us to understand more perspectives on coping with cyber threats, both administratively and technically. The speakers have offered invaluable insights that can be implemented at both the organizational and national levels. This seminar was highly beneficial to every cybersecurity workforce,” says Air Vice Marshal Amorn.

Kaspersky partners with NCSA, enhancing cybersecurity workforce efficiency 

Yeo Siang Tiong, General Manager for Southeast Asia at Kaspersky, highlighted the importance of building a National Security Operations Center (SOC). Citing real examples from across the region, Yeo pointed out the security gaps that can be addressed by an intelligence-based SOC at a national level.

“To fight modern cyber threats, threat intelligence should be at the core of building a national SOC.  With our over two decades worth of rich threat data, advanced machine learning technologies, and a unique pool of global experts, our solutions and services are powered by the latest threat intelligence from around the world. Such technologies can help nations and enterprises to keep them immune from even previously unseen cyberattacks which are urgently needed amidst our fast-changing threat environment,” Yeo added. 

Furthermore, the seminar featured the latest research from Kaspersky’s Global Research and Analysis Team (GReAT) which has a proven track record of discovering high-profile crimeware and notorious APT campaigns across the world.

Extensive knowledge was presented by two Kaspersky experts: Kirill Vorozhtsov, Global Security Solutions Architect; and Saurabh Sharma, Senior Security Researcher at GReAT. They zeroed in on the trends to watch out for, an analysis of the threat actors’ evolving tactics, and other game-changers that are set to impact the current threat landscape in APAC and in Southeast Asia (SEA).

 

RELATED
nationthailand