Vingroup officially entered the field of network security with VinCSS

Vingroup actually expressed its intention to invade the security services market at the end of last year.

The explosive growth of the internet over the past decade has made cybersecurity and security a way of becoming a 'money-making' business. As one of the largest multi-industry corporations in Vietnam, Vingroup of course cannot ignore this potential field.

Vingroup actually expressed its intention to encroach on the security services market at the end of last year with the announcement of a series of remarkable cooperation projects, including a plan to cooperate between Service Co., Ltd. security network VinCSS (belonging to VinGroup) and its Korean partner SK Infosec in the transfer of MSSP (Managed Security Services Provider) network security service platform.

However, it was not until the end of last week that VinCSS achieved international certification for the technology the company is using to verify users' online credentials - the first true result of VinCSS in the field. cybersecurity, marking their presence in the security market in Vietnam.

Vingroup officially entered the field of network security with VinCSS Picture 1

This certification comes from the Fast IDentity Online Alliance (FIDO), an international security organization with the participation of many large technology corporations around the world, showing the true ability of VinCSS when setting foot in the field. rich potential but also full of competition.

Secure internet login

The news is just part of a growing trend not only in Vietnam but also globally that aims to provide a safer internet login environment. The traditional form of login requires everyone to have an account name and password, and this leads to cases of forgetting passwords, using the same password for different accounts or using weak passwords. Hackers can hijack using malware. Organizations like FIDO are created to find a way out of this reliance on a traditional form of password-based login / authentication.

With the achievement of international certification from FIDO, in the coming time, VinCSS will promote the development of network security services, especially IoT. IoT devices are increasingly popular, but are also considered less secure due to mass production at low cost and poor default password settings, easily accessible by agents. toxic agent.

Cyber ​​security is an area of ​​concern in Vietnam, where the widespread use of "pirated" software makes computers more vulnerable. 'The success of VinCSS will make a big change in modern cyber security in Vietnam,' said Nguyen Kha, director of research and development at VinCSS.

5 ★ | 1 Vote | 👨 430 Views
« PREV POST
NEXT POST »