Loading...

CHT Security Co., Ltd.

Zhongzheng Dist.,  Taiwan
https://www.chtsecurity.com/
  • Booth: S7260

Welcome to the online booth of CHT Security.

Overview

CHT Security is part of the Chunghwa Telecom Group, the 1st Telco and one of the most trustworthy ICT companies in Taiwan. With years of experiences in information defense practices since 2003, CHT Security now delivers cyber security solutions to over 300-thousand households, 20-thousand SMEs, and 200 large enterprises & government institutions.

CHT Security is a distinguished MSSP (managed security service provider) specializing in cyber security technologies based on the proficient domain knowhow of networks and communications for years, enabling enterprises to defend against cyber threats in terms of networking, gateways, and also endpoints. 

In addition to winning several renowned global awards such as IT Service Management Pilot Award by BSI, 2021 Taiwan Managed Security Services Company of the Year Award by Frost & Sullivan, etc., CHT Security ‘s SOC is certified for ISO 27001 and ISO 20000, and the Digital Forensics and Cyber Security Testing lab is also ISO 17025 certified. Moreover, it is the only company to have been rated Straight A's for consecutive years in “Review of the Security Service Provider” by Security Department of Executive Yuan, Taiwan. The security experts handle 1.4-million cyber attacks and also 5-thousand DDoS attacks per month, securing both information and operational technology systems for enterprises and government entities.

The comprehensive services of CHT Security include: 

  1. Network Security: Intrusion Prevention Service, DDoS Protection Service, Cloud WAF, Advanced Network Defense System, Cyber Threat Gatekeeper, File Securebox, etc.
  2. Cybersecurity Professional Service: Red Teaming Service, Penetration Test, Cyber Security Health Check, Social Engineering Assessment, SOC Monitoring & Incident Response, Digital Forensics
  3. Consulting Service: ISMS, PIMS, and PKI consulting service.
  4. Cybersecurity Products: SecuTex Network Protection (PCAP sniffer and network anomaly detection), ISAC Platform (Information Sharing & Analysis Center), Vulnerability Management Platform, SOC Management Platform (ticket system & threat intelligence system)
  5. Identification Applications & Products: Secure Element, CypherCom End-to-end Encryption Communications System
  6. Project Development: Overall network and cybersecurity planning and establishment.


  Products

  • OT Security
    CHT Security provides OT cybersecurity services to enhance enterprise visibility, conduct risk assessments, implement OT segmentation, and offer perimeter control, all based on IEC 62443 standards....

  • One of the OT security services CHT Security offer is OT Cyber Security Evaluation. It provides visibility to ICS environment (including asset, network topology, and Purdue modeling, etc.), network security risk assessment and security enhancement of production line system and component, and a comprehensive testing and analysis of asset, network, and overall infrastructure in the ICS environment. 

    The environment will be protected prior to, during, and post the cyber attacks by implementing this service: 

    1. Create asset inventory and network topology to enhance the visibility of ICS environment. 
    2. Establish ICS environment cybersecurity baseline to identify abnormal network activities and to detect the intrusion of unknown asset, achieving effective protection and monitoring. Our service will also provide recommendations on network security enhancement. 
    3. Perform potential threat and risk assessment on known weaknesses and prioritize recommended actions according to threat severity. 

    By implementing this service before attacks, the environment owner could better understand Internet-connected assets and models in the environment and obtain network behavioral baseline to detect abnormal network activities (e.g., addition of ghost assets, adoption of insecure protocols). Moreover, the owner could understand the security level of existing network and develop improvement actions through risk assessment. 

    OT Cyber Security Evaluation includes the following action items: 

    1. Asset identification: asset inventory, network architecture inspection. 
    2. Internet behavior analysis and malicious activity inspection: packet sniffing and deep packet inspection (DPI), and establishment of network behavioral baseline for OT environment. 
    3. Risk assessment and recommended measures: weakness analysis, threat modeling, threat assessment, and recommendations. 

    CHT Security has performed OT cyber security evaluation for several high-tech manufactures and critical infrastructure companies in Taiwan. With the industrial threat detection system, our ICS environment network security experts could, in a timely manner, precisely discover the severity that expands the scope of the network security threat in the ICS environment. 

    After in-depth analysis, one of the major findings of a local high-tech manufacturer being intruded by ransomware is that its OT and IT environment were not segmented. Malware could laterally move from the compromised IT equipment to OT network and pose further threats to the essential assets of the production line. Moreover, after analysis of the Internet behavior in a CI environment, multiple essential assets in the industrial control system (ICS) were found to be exposed to the Internet, some even adopted insecure protocol. 

    With CHT Security’s OT Cyber Security Evaluation service, the asset, Internet connection, and overall infrastructure in the ICS environment will be overviewed, protocol security inspected, network behavior analysis and risk assessment performed, recommendations provided to the environment owner, to enhance the environment’s security.