Peace for the World

Peace for the World
First democratic leader of Justice the Godfather of the Sri Lankan Tamil Struggle: Honourable Samuel James Veluppillai Chelvanayakam

Sunday, March 31, 2019

How Foregenix helps fast-track your organization’s security agenda


Promoted by Foregenix-29 March, 2019


Cybersecurity is often a significant concern for organizations of all sizes. According to recent research by Accenture, companies could incur up to US$5.2 trillion in costs and loss of revenue over the next five years, due to cyber attacks, as the development of sufficient security measures lags behind the growth of internet-enabled business models.

Businesses of all sizes are vulnerable to cyber-threats, and the ones with more data have more to lose in the event of a cybersecurity incident.

Smaller organizations make for a desirable target for hackers because there are many of them, they are typically unprepared to face a sophisticated attack and perhaps most importantly, they let their guard down by assuming that they’re not targets.

More prominent organizations, which seem to have adequate protective measures in place, are still not impervious to breaches. As they continue to grow digitally, large companies gather and manage an unprecedented amount of customer data, while at the same time increasing numbers of end-points, making them more vulnerable to attack.


Moreover, increased connectivity means their systems are only as secure as the weakest link within their network, which may include numerous accesses by smaller third-party vendors and suppliers.

But rolling back digital initiatives is not the answer. Technology drives customer experience in the modern economy. Organizations should be able to focus on leveraging emerging technology and tap into the interconnected market without being worried about cybersecurity risks. Therefore, finding the right partner in the market to provide comprehensive, one-stop Security-as-a-service or SECaaS solutions to all their cybersecurity needs is crucial.

This is where Foregenix stands out like no other. Its Managed Detection and Response services (MDR) powered by its Serengeti offering enables companies to quickly identify and mitigate even some of the most sophisticated attacks, including previously unknown threats.

Upon deployment, the solution will allow the Foregenix Threat Intelligence Group to monitor critical security telemetry across an organization’s IT space, rapidly sniffing out multi-stage attacks that typically wouldn’t be detected by industry standard cybersecurity solutions.

Beyond that, with Serengeti‘s “Single Pane of Glass” visibility and analytics capability, Foregenix can easily sweep through a company’s extended data sets for swift diagnosis.


For example, when a ransomware attack brought the operations of Welgevonden Game Reserve in South Africa to a halt and put the organization’s sensitive data on its anti-poaching efforts at risk, Foregenix quickly sprang into action with a two-step approach.

Upon assessing the incident and the Reserve’s IT profile, a security expert from Foregenix guided the Welgevonden team to secure their network and brought it back up and running again. After that, Foregenix MDR was deployed, which activated the Threat Intelligence Group to monitor key security telemetry across the whole IT system to scan for ongoing threats.

The telemetry gathered was significant in helping Welgevonden to detect potential threats in its systems and subsequently mitigated the malware attack. The analysis also proved invaluable in preventing a future attack. The team at Welgevonden can now have peace of mind that their infrastructure, and more importantly, their research data and customer information is being monitored and protected by the Foregenix MDR service.

Foregenix also has extensive background in retail. A leading specialty footwear retailer witnessed increasing cyber attacks to their point of sales systems, and decided to be proactive in securing data from compromise in line with its PCI DSS (Payment Card Industry Data Security Standard) compliance status.

It deployed Foregenix Serengeti IR across its entire POS infrastructure, alongside industry standard anti-virus tools that it had been running for several years. Within minutes, Serengeti received telemetry from across all of the retailer’s POS devices. Initially, no threats were detected. But after two weeks, Serengeti picked up on unusual activity on one POS in the network – an installation of a suspicious application via Team Viewer – and not long after, outbound communication to an IP in Eastern Europe was detected.


The threat profile indicated a new variant of NewPosThings was active on the system and the industry standard anti-virus tool, despite being up-to-date, was unable to detect it. Serengeti IR alerted the Foregenix DFIR (Digital Forensics Incidents Response) team to shut down the attack immediately. Thanks to the quick detection and prompt response by Serengeti IR, no customer payment card information was sequestrated.

With more than ten years’ of experience in DFIR, Foregenix boasts the largest independent QSA in the world with an extensive background in PCI compliance services, coupled with a robust financial services industry knowledge.

The company dominated the P2PE (point-to-point encryption) testing market in 2017/2018 and has dedicated itself to supporting and protecting private and public sector organizations, financial institutions, retailers, digital businesses, utilities, and government departments all over the world.

Organizations – both big and small – need to realize that no one is safe from increasingly sophisticated cyber threats and to deploy the right solutions to keep customer data safe. Business leaders that want to focus on serving their customers better, instead of losing sleep over cybersecurity concerns, should immediately reach out to Foregenix, to learn more about its services, and neatly avoiding the risk of becoming the next victim.