Do you want to switch the language?

CANCOM Cyber Defense Center

Cyber security is becoming an ever greater
challenge for companies

Cyber crime does not stop at your company; more and more often, even small and medium-sized companies have to pay for their lack of protection. And the damage caused by cybercrime is considerable!

  • Espionage
  • Theft or intellectual property
  • Attack on confidential content & data
  • Attack on integrity & availability
  • Theft of assets

Cybercrime does not stop at your
company!

UNC – University of North Georgia

Alarming statistics

Every 39 seconds, a new attack takes place worldwide. At the same time, the methods of cyber attacks are becoming more and more sophisticated. Even small and medium-sized companies are more frequently falling victim to a lack of protection.

Companies need to ask themselves essential questions:

  • How do I recognise modern,
    targeted attacks?

    To detect modern targeted attacks on your own company, you need the right tools and the right personnel behind them. Only through the right combination of professional tools, processes and experts can you react to complex cyberattacks in time.

    Act nowAct now
  • Who correlates and
    monitors my data?

    One of the CANCOM Cyber Defense Center's principles is that all security-relevant data always resides with the client and, even in the case of analysis, is only evaluated by highly qualified cyber security analysts within Austria.

    Act nowAct now
  • Where do I get know-how
    to react correctly?

    In addition to hardware, software and licences, the CDC service always includes the human analyst, who brings in the accumulated know-how of the Cyber Defense Centre through many years of experience and is available to the customer 24/7.

    Act nowAct now

The CANCOM Cyber Defense Center (CDC) is your
professional contact for security issues

Our Security Operation Centre made in Austria supports you in many ways:

  • Previously undetected cyber attacks on your infra­structure are made transparent and fully­traceable.
  • Threats are detected in real time and countered with the most efficient response.
  • Your business security is continuously increased, which reduces business risks.
  • Valuable company assets are protected.

Respond precisely to new security threats

Build on your existing security infrastructure and gradually increase your security maturity level with CDC

  • Basic Security
    • Firewall NAT,
      NG Firewall IPS
    • Antivirus
    • VLAN segments
    • Config. topics
    • Patch Management
    • E-Mail Security
  • Standard Security
    • Advanced Endpoint Security
    • SSL Decryption
    • Identity Access Mgmt.
    • Micro Segments
    • Cloud/CASB UBA Security
  • Advanced Security
    • Mobile Security
    • Port Security 802.1x, NAC
    • Market segments
    • DNS Security
    • Data Leak Prevention
    • Security Audit
    • PW management, two-/multi-factor auth.
    • Sandbox e-mail/web

Austrian Cyber Security Expertise
The CANCOM Cyber Defense Center supports you

  • protecting all corporate data (end devices, servers, cloud)
  • plannable expenses through step-by-step introduction or proof of concept
  • proactive analysis 24 | 7 | 365
  • if necessary, with immediate initiation of defensive measures.
  • by reliable hazard analysis in Austria.
  • including a clear dashboard & reporting
  • with a focus on the essentials through many years of expertise.

Internationally certified quality from Kapsch
The analysts at CDC are highly trained and certified - test us!

sertificate

Erhöhen Sie den Schutz Ihres Unternehmens

Informieren Sie sich jetzt unverbindlich bei unseren Kollegen über ein maßgeschneidertes Angebot

Your contact for Austria & Switzerland

Daniel Firulovic, MA

Senior Sales Expert Cyber Defense

CANCOM Austria AG
Wienerbergstraße 53, 1120 Wien, Österreich

+43 664 628 5626daniel.firulovic@k-business.com
Start right away

Your contact for Germany

Start right away
How may I help you?