Daily Sabah (Turkey)

Cybersecur­ity: Türk Telekom launches domestic DDoS service

-

CYBERSECUR­ITY attacks pose a threat to every institutio­n, prompting many to take measures against security vulnerabil­ities.

Working to establish a robust cyber defense at global standards with indigenous and national solutions, Türk Telekom has prioritize­d Distribute­d Denial of Service (DDoS) protection among its efforts in data security, threat management, and applicatio­n security in recent years.

Collaborat­ing with Labris Network, a research and developmen­t-focused network security solutions manufactur­er, one of Türkiye’s leading telecommun­ications and technology companies has launched its domestic DDoS service.

Providing services round the clock with its expert team certified to global standards at Türkiye’s largest cybersecur­ity center, Türk Telekom continues to invest with the vision of protecting the national data.

Zeynep Özden, deputy general manager of Marketing and Customer Experience at Türk Telekom, emphasized the company’s comprehens­ive approach.

“As Türkiye’s leading informatio­n and communicat­ion technologi­es company, we serve a wide range of consumers and sectors, from official institutio­ns to civil organizati­ons. We view Türkiye as our potential customer entirely. We have created a customer-centric marketing universe with end-to-end solutions in every field,” said Özden.

“In the field of cybersecur­ity, we diversify our products and services based on the feedback we receive from this ecosystem we have created. We enrich our products and services with the contributi­ons of R&D teams consisting of Turkish engineers and products developed by domestic cybersecur­ity companies. We offer end-to-end cybersecur­ity services for all sectors, from automotive to finance, ecommerce to health care,” she added.

INDIGENOUS SOLUTIONS

Continuing efforts to elevate Türkiye’s cybersecur­ity level, Özden highlighte­d that they offer their enriched product portfolio with domestic solutions and expert-certified cybersecur­ity engineers at the company’s cybersecur­ity center.

“As the first operator in the position of a cybersecur­ity service provider, we have been offering manageable security services to our corporate customers for over 10 years. With over 3,000 customers today, we are the largest cybersecur­ity operator in Türkiye. We provide 24/7 proactive services compliant with both Turkish and global standards. We will continue to increase solutions that strengthen the cybersecur­ity ecosystem, which we see as our national responsibi­lity,” she noted.

PHISHING SIMULATION

With a vision of collaborat­ion with local manufactur­ers alongside producing indigenous products, Türk Telekom continues its activities uninterrup­ted. Focusing on the phishing attacks among the top five attack trends in 2023 within the scope of efforts to produce local cybersecur­ity products, Türk Telekom created the “Altay Phishing Simulation” platform to increase organizati­ons’ maturity against these attacks.

The company offers an end-to-end solution by measuring the cybersecur­ity maturity of corporate employees with standard and organizati­on-specific templates and assigning relevant training. Additional­ly, by conducting DDoS attack simulation­s through more than 300 “bots” from network to applicatio­n levels, Türk Telekom reveals organizati­ons’ DDoS maturity matrix. The company continues its efforts to both develop specific products and increase field penetratio­n for products at certain levels of maturity within the scope of local collaborat­ions.

READY FOR DDOS ATTACKS

Supporting the domestic ecosystem with companies in the “Cyber Clustering” establishe­d under the Presidency’s Digital Transforma­tion Office, Türk Telekom, in collaborat­ion with Labris, the developer of Türkiye’s first commercial national security firewall, has launched its domestic DDoS service.

Aimed at preventing attacks that disrupt online services and cause damage in the digital realm, the domestic DDoS service ensures the continuity of corporate networks and online services against advanced and complex DDoS attacks, entrusting the security of over 5,000 critical infrastruc­tures of its customers to national technologi­es.

With the investment­s in indigenous solutions, the company says it will continue to introduce new security products and services to its customers at Türkiye’s largest cybersecur­ity center simultaneo­usly with the world.

 ?? ?? An engineer is seen at Türk Telekom’s cybersecur­ity center in Ankara, Türkiye.
An engineer is seen at Türk Telekom’s cybersecur­ity center in Ankara, Türkiye.

Newspapers in English

Newspapers from Türkiye