Liquid Cyber Security, an arm of pan-African Cassava Technologies group, today announced the launch of the first of its planned matrix of Cyber Security Fusion Centres in Johannesburg, South Africa.

Liquid Launches Africas First Cyber-Security Fusion Centre

With this Fusion Centre, Liquid aims to bolster the cyber security industry in the country by managing the growing threat of cyberattacks to governments and enterprises of all sizes. “For the first time, African businesses and governments will have access to Liquid’s matrix of Security Fusion Centres across key markets. These centres will provide threat intelligence and bring together the existing Liquid Cloud Operations and Liquid Network Operation Centres,” reads the announcement from Liquid. The Centre will seek to eliminate the need for silos and enhance threat visibility leading to deeper collaboration across teams and increased cyber resiliency. Through the combined offering of the security advisory, managed service, and integrated cyber intelligence, Liquid says that enterprises that take advantage of the centre will now be able to stay ahead of cyber-attacks.

There has been a rapid acceleration in the adoption of digital technologies globally, and South Africa is no different. However, the nature of work and how businesses operate constantly evolves, and so has the scale of cyber threats. In fact, according to an Interpol report, South Africa had 230 million threats detected in 2021, highlighting a dark side to this rapid digital transformation. “Our pan-African Cyber Security Fusion Centres will, when fully operational, leverage our ability to track and predict threats across the continent and will be enhanced by the capability of our international partners like Microsoft, ITC Secure and Xcitium,” said David Behr, CEO of Liquid Cloud and Cyber Security.

“The alarming rate of cyberattacks led us to launch Liquid Cyber Security in 2020, and today we are elevating the offering for our customers by launching the first Fusion Centre. As a result, we will ensure our South African customers have access to world-leading cyber security services, enabling them to mitigate potential threats timeously.” In addition, Liquid Cyber Security has partnered with Xcitium (previously Comodo Security Solutions) to offer solutions designed explicitly for small and medium businesses requiring Security Operation Centre (SOC) services without investing in highly skilled resources or Enterprise SOC services they cannot afford.

With this Fusion Centre, Liquid aims to respond to threats with a strategic, tactical, technical and operational threat intelligence approach, enabling the teams to make informed decisions while mitigating the threat for customers. “One of the most significant advantages of the Liquid Cyber Security Fusion Centre is the improvement in the time it would take for the organisation to detect and respond to threats faster and smarter,” adds Behr. “As a result, Liquid can now assist its customers in real-time and enable them to be proactive rather than reactive, as well as effectively handle the situation, especially in today’s complex threat landscape,” he concludes. Public Sector Organisations in Africa at Increased Risk of Cyber-Attack Public sector organisations (PSOs) in Africa are continually targeted by cybercriminals. In 2021, South Africa’s port authority Transnet was subject to a massive ransomware attack that halted all sea imports and exports for more than a week. The country’s Department of Justice was also attacked that same year, causing a huge delay in court cases.

Source: This news is originally published by itnewsafrica

By Web Team

Technology Times Web team handles all matters relevant to website posting and management.