FPT offers its security solution to enterprises free of charge amid COVID-19 epidemic

To support enterprises with their “work-from-home” (WFH) policies amid COVID-19 outbreak, FPT is offering a free 3-month usage of the company’s incident response and information security monitoring solution (FPT.Eagle Eye MDR).

Risk of information insecurity due to WFH policies

Amid the complicated escalation of COVID-19 outbreak, organizations and enterprises in Vietnam have adopted WFH policies to ensure the health and safety of their employees as well as the community. However, the policies entail a wide range of potential risks to information security.

According to cybersecurity experts, employees access their company’s intranet via their home wifi or public network. Hackers may tempt the users to access malicious wifi network, get their identities and access the enterprise’s resources.

Personal devices can also pose numerous risks of information insecurity due to non-compliance with enterprise’s security policies, such as the use of cracked software. This creates major vulnerabilities and threats to enterprises.

Meanwhile, it is hard for enterprises to implement centralized management, detect and handle the threats promptly as the employees does not work at the office.27.3 Mien Phi Eagle Eye Mdr (3)

Information security has always been a major concern for enterprises.

Risk detection and alert in just 10 minutes 

Since the very beginning of the COVID-19 outbreak, FPT has proactively taken preventive measures and made contributions to the community and enterprises with its technical capabilities.

One of those is the effort to ensure enterprises’ business security during the WFH period. FPT has offered a free 3-month usage of its incident response and information security monitoring solution (FPT.Eagle Eye MDR) for a maximum number of 100 computers per enterprise.

Enterprises and organizations need to register their information at https://www.fpt-is.com/mdr/. After verified by FPT, the FPT.Eagle Eye MDR solution will be deployed in just 2 hours. Enterprises can start using the solution as soon as the software is installed in all employees’ computers.

As soon as a risk of information insecurity is detected, in just 10 minutes, FPT’s experts will promptly alert and recommend the actions to be taken. Communication between the enterprises and FPT’s cybersecurity experts will be ensured seamlessly via the Customer Portal.

According to Mr. Pham Tung Duong, Director of FPT Cybersecurity Division: “Understanding that data security is key to enterprises’ development, we hope that this solution will somehow shoulder the challenges and difficulties that they are facing, and contribute to containing the COVID-19 epidemic”. 27.3 Mien Phi Eagle Eye Mdr (2)

FPT is offering a free 3-month usage of its incident response and information security monitoring solution (FPT.Eagle Eye MDR) for a maximum number of 100 computers per enterprise.

FPT.Eagle Eye MDR is the first incident response and information security monitoring solution packaged as SaaS in Vietnam. It records all computer activities, monitors and controls the compliance of personal devices and the security of the system as a whole, and promptly detects abnormal behaviors. With the 24/7 support of our experts in handling information security incidents, the solution can be launched in short order without any investment in hardware and software infrastructure.

FPT.Eagle Eye MDR has won a number of prestigious awards, such as: Sao Khue 2019, Typical Information Security Service 2018, Vietnam Digital Award 2019.

Further information on FPT Cybersecurity Division: 

FPT Cybersecurity Division specializes in consulting, deploying and evaluating information security and providing top-quality security services. The center employs a pool of engineers and experts with long and profound experience in implementing major projects related to information security both domestically and internationally. The center has gained a vast array of major security certificates, such as CISSP, CISM, CCIE Security, CCSP, PCI QSA; ISO 27001 Lead Auditor; OSCE and OCSP.

FPT Cybersecurity Division has advised and deployed multiple security solutions to both domestic and international customers, including Bao Viet, VMS, SHB, VPBank, Agribank, General Department of Taxation of Vietnam, Northern Airports Authority of Vietnam, AGDBank (Myanmar), VAT management system of Bangladesh, etc.

For details, please visit: https://www.fpt-is.com//

Share:
Avatar

FPT IS

Related news

End-to-end automation from the perspective of FPT IS and IBM Vietnam
Highlight - 17 June, 2022

End-to-end automation from the perspective of FPT IS and IBM Vietnam

Automation is top priority in the adoption of 4.0 technologies by enterprises and organizations, especially in financial, banking and securities industries. Accordingly, at the recent seminar on “AI-Powered End-to-End...
FPT IS to develop an information system for Lao mineral enterprise
Highlight - 28 July, 2022

FPT IS to develop an information system for Lao mineral enterprise

The strategic cooperation agreement between FPT Information System Corporation (FPT IS) and Asia Investment, Development & Construction Sole Co., Ltd. (AIDC) is a major precondition to develop an information...
FPT IS licensed for remote digital signing technology – a trend inevitable in the digital era
Highlight - 24 December, 2021

FPT IS licensed for remote digital signing technology – a trend inevitable in the digital era

Recently, the Ministry of Information and Communications of Vietnam has officially licensed FPT Information System Co., Ltd (FPT IS) to provide public digital signature authentication service under a remote...
Img Contact

Sign up to receive the latest news from FPT IS

Error: Contact form not found.