Bitdefender Completes Acquisition of Horangi Cyber Security
logo

EN

Products +

Services +

Customers +

Partners +

Resources +

Horangi Announces Threat Hunting Unit To Help Organizations Defend Against Ransomware And Advanced Attacks

Experienced cybersecurity consultants and certified white-hat hackers of the Unit will combine their skills with cutting-edge technologies and market-leading EDR tools to perform threat hunting and execute incident response playbooks.

SINGAPORE — 21 February 2021 — Horangi, a leading cloud security solutions and services firm based in Singapore, today announced the immediate availability of the Horangi Managed Threat Hunting Unit. as part of its services offerings that also include CREST-accredited penetration testing and ISO 27001 compliance.

Helmed by a team of senior consultants and white-hat hackers with recognized certifications including CREST Certified Simulated Attack Specialists (CCSAS) and Offensive Security Certified Expert (OSCE), Horangi’s Managed Threat Hunting Unit allows organizations to gain dedicated threat hunting capabilities without requiring them to redeploy limited resources or hire new manpower. 

The service combines the team’s expertise with cutting-edge best-in-class tools such as Warden, the company’s flagship Cloud Security Posture Management (CSPM) tool, and market-leading EDR (as categorized within Gartner Magic Quadrant-reviewed Endpoint Protection Platforms) to deliver real-time capabilities to detect and resolve hidden threats.

Today’s threat actors are developing more sophisticated tactics, techniques, and procedures (TTPs) to infiltrate and penetrate networks while avoiding detection and without arousing suspicion. The availability of Ransomware-as-a-Service (RaaS) organizations, some of which are State-sponsored, has also added new dangers to the threat landscape. 

With the cost of ransomware incidents worldwide expected to exceed US$265 billion by 2031, organizations need to add threat hunting to their cybersecurity practices to uncover and eradicate hidden threats. Traditional Vulnerability Assessment and Penetration tests only tell organizations if their networks are safe from external attacks, but do not have any visibility on hidden threats within the network.

“Ransomware attackers today don’t just encrypt data and demand a ransom. They will hide in a network to gain access to sensitive data in order to exfiltrate then encrypt all of it. They then demand ransoms to decrypt that data and not sell the extracted information,” said Paul Hadjy, Co-founder and CEO of Horangi, which recently attained SOC 2 Type II certification.

“The lack of manpower and resources should not hinder organizations from protecting themselves against these hidden threats,” added Paul, “Horangi’s Managed Threat Hunting service helps organizations of all sizes overcome these challenges by giving them an immediate boost to their cybersecurity posture against ransomware and advanced attacks, which will allow them to continue innovating and grow.”

“With initiatives like the ASEAN-Singapore Cybersecurity Centre of Excellence (ASCCE) to strengthen the collective security posture in our region, it is clear that business and government leaders recognize the growing threat landscape here, said Richard Watts, Chief Technology Officer at BigPay, a Fintech startup, “Horangi's deep expertise in helping ASEAN-based organizations address components of their security concerns will be critical in the latest addition to their solution portfolio."

Customers can engage Horangi Managed Threat Hunting service on both an ad-hoc and annual retainer basis. For more information, visit our page here.


About Horangi
Horangi is a leading cybersecurity company founded by ex Palantir Technologies engineers and is headquartered in Singapore. Horangi’s best-in-class Warden cloud security platform protects organizations in the public cloud, complemented by an elite team of cybersecurity experts providing CREST-accredited offensive and strategic cybersecurity services to customers across the world. For more information, visit https://www.horangi.com/.

Media Contact
KeKomunikation for Horangi
Email: [email protected]
Phone: +65 6303 0567

Paul Hadjy
Paul Hadjy

Paul is a technology visionary working across the US, Middle East, Singapore, Korea, and New Zealand to build business in both the private and public sectors. Paul spent over 6 years at Palantir and was the Head of Information Security at Grab.

Subscribe to the Horangi Newsletter.

Be the first to hear about Horangi's upcoming webinars and events, up-and-coming cyber threats, new solutions, and the future of cybersecurity from our tech experts.