Subscribe

NEC XON Systems pioneers fight against cyber threats with next-gen XDR solutions


Johannesburg, 26 Jul 2023
Armand Kruger, Head of Cyber Security at NEC XON.
Armand Kruger, Head of Cyber Security at NEC XON.

As cyber threats continue to evolve and escalate in complexity, NEC XON Systems reaffirms its commitment to bolstering cyber security defences with cutting-edge extended detection and response (XDR) solutions.

Says Armand Kruger, NEC XON Systems Head of Cyber Security: “Our significant investment in XDR technology highlights a dedication to help customers modernise their security operations and safeguard their critical assets against emerging cyber risks.”

With the rise of cyber attacks targeting organisations across industries, it has become imperative to equip security teams with comprehensive threat knowledge and efficient tools. “NEC XON recognises the importance of a mature and optimised XDR/MDR (managed detection and response) approach, built on a deep understanding of the cyber attack chain. By correlating data and identifying patterns, NEC XON's XDR solutions empower security teams to proactively detect, investigate and respond to threats in real-time,” says Ryno le Roux, NEC XON Systems Manager: Cyber Operations.

Breaking with tradition

Unlike traditional EDR (endpoint detection and response) solutions that often rely on manual intervention, NEC XON's next-gen XDR solutions elevate the security posture through advanced automation and intelligence. The company's skilled threat hunters possess an in-depth understanding of customers' landscapes and physical operations, enabling them to tailor the XDR platform to specific needs and enhance its effectiveness in thwarting cyber attacks.

Left to right: Divan de Nysschen,  Senior Cyber Specialist, NEC XON Systems and Ryno le Roux, Systems Manager: Cyber Operations, NEC XON Systems.
Left to right: Divan de Nysschen, Senior Cyber Specialist, NEC XON Systems and Ryno le Roux, Systems Manager: Cyber Operations, NEC XON Systems.

To continuously strengthen the XDR defences, NEC XON Systems emphasises rigorous testing and analysis of various attack vectors seen in the wild. The company's dedicated threat hunters devote hours to conducting tabletop exercises and Breach & Attack Simulations (BAS). These proactive practices allow them to identify potential vulnerabilities and fine-tune custom policies and scripts, ensuring optimal protection against file-based, behaviour-based and human-operated attacks.

Evolving ahead of the threats

Divan de Nysschen, NEC XON Systems Senior Cyber Specialist, comments: "The cyber security landscape is constantly evolving, with threat actors employing sophisticated tactics to breach organisations' defences. At NEC XON, we take pride in our proactive approach to combat cyber crime, driven by our next-gen XDR solutions. Our dedication to understanding the threat landscape and continuous optimisation ensures that our customers' critical assets remain secure."

Share

NEC XON Systems

NEC XON Systems is a leading African integrator of ICT solutions and part of NEC, a global Japanese firm. The company has operated in Africa since 1963 and delivers communications, energy, safety, security, and digital solutions. It co-creates social value through innovation to help overcome serious societal challenges. The organisation operates in 54 African countries and has a footprint in 16 of them. Regional headquarters are located in South, East, and West Africa. NEC XON Systems is a level 1-certified broad-based black economic empowerment (B-BBEE) business. Learn more at www.nec.xon.co.za

Editorial contacts

Michelle Oelschig
Scarlet Letter
(083) 636 1766
michelle@scarletletter.co.za