Security Platform as a Service, Administration for Digital Industries of moda

Hsinchu Country,  Taiwan
https://www.itri.org.tw/
  • Booth: Q5230

找資安 做資安 都來資安整合服務平台SECPAAS! Security Platform as a Service

Overview

SECPAAS

SECURITY PLATFORM AS A SERVICE

  • Match cybersecurity solution to import proof of concept (POC)
  • Risk assessment and vulnerability mining
  • Cybersecurity field application counseling

The SECPAAS information security integration platform supported by the Administration for Digital Industries of moda . SECPAAS has brought together hundreds of high-quality domestic information security products and services, and accelerated the improvement of enterprise information security defense capabilities through professional matchmaking and government resource injection on the platform.

Find information security, do information security, come to the information security integration service platform SECPAAS!

SECPAAS | Security platform as a service.


  Products

  • SECPAAS Security Platform as a Service
    SECPAAS is a platform to connect with Taiwan’s cyber security partners and solutions.
    *Match cybersecutiry solutions to import proof of concept(POC)
    *Risk assessment and vulnerability mining
    *Cybersecurity field application counseling...

  • SECPAAS 

    Secutiry Platform as a Service

    SECPAAS is a platform to connect with Taiwan’s cyber security partners and solutions.
    *Match cybersecutiry solutions to import proof of concept(POC)
    *Risk assessment and vulnerability mining
    *Cybersecurity field application counseling

    SECPAAS | Security platform as a service.

  • SEMI E187 @Computer Operation Systems <UPAS優倍司>
    UPAS INFORMATION SECURITY
    IT, OT ZERO TRUST, TRUST UPAS NOC
    Intranet Security Solution for Semiconductor Supply Chain...

  • UPAS INFORMATION SECURITY

    IT, OT ZERO TRUST, TRUST UPAS NOC

    Intranet Security Solution for Semiconductor Supply Chain

    [UPAS implements IT and OT zero trust architecture and improves the security resilience of the semiconductor supply chain] The single management platform UPAS NOC integrates network access control and asset management functions, supports multiple operating system management, and can improve inventory equipment for the OA and FAB areas of the semiconductor supply chain and carry out continuous compliance inspections and vulnerability repair mechanisms to ensure that each device is safe and compliant and operates stably. It also provides a variety of visual reports to assist information security managers to properly manage equipment, quickly respond to problems, effectively formulate strategies, and strengthen information security resilience.

  • SEMI E187 @Network <Lionic鴻璟、Flowring華苓>
    Lionic Corporation
    Zero Trust Defense Infrastructure for the Semiconductor Industry

    Flowring Technology
    Semiconductor Supply Chain Cybersecurity Threat Hunting and Compliance Services

    ...

  • Lionic Corporation

    Zero Trust Defense Infrastructure for the Semiconductor Industry

    Tera-UTM 12 provides protection for various scenarios of industrial areas. The comprehensive security features include Anti-Virus, Anti-Intrusion, Anti-WebThreat, Anti-Region, Firewall and so on. It includes industrial control system (ICS) protection and Hardware Bypass to effectively safeguard semiconductor equipment from external attacks and threats, ensuring uninterrupted network protection for endpoint devices and production lines.

    Assisting semiconductor equipment manufacturers in achieving SEMI-E187 compliance and enhancing cybersecurity defenses in smart manufacturing and the semiconductor industry.

    Lionic OT defense solutions:

    • Computer operating system compliance > Windows vulnerability pattern
    • Network security > DPI detection, filtering transmission data
    • Endpoint protection > Bridge mode connection to endpoint devices

    Information security monitoring > Central Management System

    Flowring Technology

    Semiconductor Supply Chain Cybersecurity Threat Hunting and Compliance Services

    Semiconductor Supply Chain Cybersecurity Threat Hunting and Compliance Services is a

    NDR (Network Detection Response) solution. It include network detection and response, vulnerability assessment, security rating, and attack surface risk assessment. By continuously monitoring network traffic and employing threat hunting techniques, we promptly respond to potential cybersecurity threats, ensuring the secure operation of the supply chain. Additionally, conducting comprehensive vulnerability assessments and providing patching recommendations, along with attack surface risk assessment, allows us to formulate tailored defense strategies, enhancing overall cybersecurity protection.

    Moreover, leveraging blockchain scalability, we store detected events on the Ethereum public blockchain, providing secure and compliant evidence preservation services for supply chain data. We are committed to safeguarding the security of the semiconductor supply chain, ensuring compliance with international standards and regulations, establishing robust cybersecurity policies, reducing potential risks, and safeguarding corporate reputation and competitiveness.

  • SEMI E187 @Endpoint Protection<LYDSEC來毅、FineArt精品>
    LYDSEC Digital Technology
    Keypasco Multi-Factor Authentication Solution

    FineArt Technology
    X-FORT Electronic Data Surveillance System...

  • LYDSEC Digital Technology

    Keypasco Multi-Factor Authentication Solution

    The core concept of Keypasco MFA is bringing authentication back to you, without infringing on your personal privacy. Keypasco MFA is also a seamless authentication solution. We have the flexibility and adaptability to cover the security needs in different industries, not just because having strong technical support abilities, but also having local distributors who could assist with your needs anytime.

    FineArt Technology

    X-FORT Electronic Data Surveillance System

    X-FORT is a client-server solution that provides a comprehensive endpoint security solution includes Data Leak Prevention, Data Protection, IT Asset Management, and Endpoint Detection & Response. It protects confidential information against insider threat and malicious behavior; besides, it can detect and respond to abnormal events.

  • SEMI E187 @Endpoint Protection <CHANGING全景>
    Changing Information Technology
    OT Security by Machine ID...

  • Changing Information Technology

    OT Security by Machine ID

    CHANGING IoT Security Solution ensures a "Zero Trust Network Architecture" by leveraging secure chip Trusted Roots and device certificate PKI management. It verifies device legitimacy, prevents unauthorized software and firmware modifications, and ensures secure data transmission between devices.

  • SEMI E187 @Monitoring <​Billows竣盟、TMRTEK椰棗>
    Billows Technology
    Billows UCM (Unified Compliance Management) An integrated Cybersecurity Monitoring Service

    TMR Technologies
    eSAF Zero-Trust OT Security Platform for Semiconductor Equipment...

  • Billows Technology

    Billows UCM (Unified Compliance Management) An integrated Cybersecurity Monitoring Service

    Billows UCM is a centralized platform where you can manage all kind of security incidents. It contains various capabilities such as threat detection, incident response, device monitoring, packet detection, system vulnerability assessment, deception technique , compliance management as well as acquiring threat intelligence to help enterprises to achieve proactive defense . With a highly resilient and flexible deployment feature and automatic response monitoring service, It can apply to different network environments (IT,OT, IoT) for automation to incident detection , analysis , and response. Billows UCM is capable to integrate with different EDR, NDR , SIEM and other devices , there is no need to significantly adjust the network architecture. Billows UCM is your virtual security team , to help you to comply with security regulations at no ease.

    TMR Technologies

    eSAF Zero-Trust OT Security Platform for Semiconductor Equipment

    The eSAF Zero-Trust OT Security Platform for Semiconductor Equipment offers comprehensive cybersecurity protection for the semiconductor industry. Through threat intelligence analysis and network visibility, it provides real-time monitoring and threat detection. Using network micro-segmentation, the solution isolates devices in controlled environments, restricting unauthorized access and preventing attackers from spreading. With a non-intrusive deployment approach, it ensures continuous production while safeguarding industrial control systems from attacks. The eSAF Zero-Trust OT Security Platform empowers semiconductor manufacturers with efficient and robust cybersecurity defense, ensuring production safety and asset integrity.

Categories