SecurityHQ to enhance crucial security operations in southern Africa

SMART Cybersecurity Handbook 2022 Information Security


Feras Tappuni, CEO, SecurityHQ

SecurityHQ, the leading provider in Managed Security Services, has taken the decision to establish a presence in southern Africa and thereby offer the next level in cybersecurity to regional organisations.

Why southern Africa?

In the global context, southern Africa is considerably isolated and consequently it may be more attractive for cyber criminals to target organisations here. Lately, several serious attacks on both government and corporate industries with dire consequences have highlighted concern for the levels of vulnerability. The Covid-19 pandemic has been a major contributing factor to an unprecedented number of reported incidents.

In short, the critical infrastructure of many countries in this region could be at risk. By making services available, including managed detection and response (MDR), endpoint detection and response (EDR), firewall management, vulnerability management, penetration testing and many more, SecurityHQ plans to become the cybersecurity leader in this region, to support businesses and improve technologies currently in place.

“Whilst we have some great cybersecurity specialists in this region there is a skills shortage, due in part to the global demand for these sought-after resources and the accelerated growth rate of technology. We are truly stretched to comprehensively avert attacks, as evidenced by some of the recent high profile breaches. SecurityHQ’s managed security services provider (MSSP) model offers a world-class alternative as a service, with the most current technologies and over 260 security engineers to call upon,” explains Rob Griggs and John Taylor, from SecurityHQ based in Lonehill, Johannesburg.

How an MSSP will benefit business

In order to protect themselves from attacks, companies within the region must put in place the right security measures in order to safeguard their people, their data and their future business.

SecurityHQ’s Services are designed to rapidly identify and limit the impact of security incidents, via 24/7/365 threat monitoring, detection and targeted response.

Benefits of SecurityHQ’s MSSP:

• Using its MSSP delivers the necessary level of cybersecurity at a fraction of the cost that it would be for customers to build in-house SOCs themselves;

• Available 24/7 and run by expert engineers and analysts, from six SOCs around the world;

• Ensure that you are legally compliant, help mitigate threats and reduce costly disaster repairs if attacked.

• Have experts supporting your technology foundations, so that businesses can keep on growing, without the constant worry that security will cause its collapse.

“In the last 12 months, we have seen a tenfold increase in enquiries from the African continent, particularly from the financial services sector. The strange thing is that we always talk in geographical terms, but cyber has no boundaries. The same issues would affect a bank in Africa as it would in New York. SecurityHQ has made a commitment to expand its presence in the continent of Africa, to service such customers. As such, we will be increasing our local capabilities and staff count and people will see a rapid increase in developments going forward,” states Feras Tappuni, CEO, SecurityHQ.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...