Telefónica calls for cross-industry collaboration to tackle cybersecurity threats

Pedro Pablo Pérez of ElevenPaths

ElevenPaths, Telefónica’s cybersecurity unit, has presented the latest innovations and security solutions to help companies fight cybersecurity threat. Speakers at the event highlighted the urgent need for companies to come together to fight these threats and keep the internet open.

This call to action resonates with Telcos around the world – Etisalat and Singtel are the latest ones to join forces with Telefonica and other security partners like Fortinet, Symantec, McAfee, Cisco, Microsoft and Palo Alto Networks.

Pedro Pablo Pérez, CEO of ElevenPaths, shared his cybersecurity vision and strategy based on the fundamental premise that “this world requires a holistic vision to cover the complete cycle of prevention, detection and response as well as making both large companies and individual users more secure”.

This sentiment was echoed by Mikko Hyppönen, chief research officer at F-Secure and guest speaker at the event: “We are witnessing just the beginning of our problems on the Internet. We need to act now if we want to keep the internet free and open”.

Chema Alonso

To help companies fight these ever-evolving types of cyber threats, Chema Alonso, chief data officer at Telefónica and chairman of ElevenPaths, has presented the most important new development – the integration of the SealSign platform with Microsoft Azure Key Vault, creating secure online storage of passwords and digital signatures. The integration allows companies implementation cost savings of up to 80%.

Other new cybersecurity solutions that ElevenPaths presented at its Security Innovation Day were:

    • SS-WIFI, a solution that allows organisations to find out who has connect to their Wi-Fi, identifying them through their mobile telephone number using Mobile Connect in integration with Fortinet’s security solution.
    • Navigation security improvements for users through the high-end Telefónica routers, integrating new security software from McAfee covering also IoT devices
    • The persistent pentesting Faast solution for WordPress that allows organisations to reduce the time needed to detect security breaches within WordPress.
    • Signbox, a solution that allows, amongst other things, to easily track signature flows of recorded documents through different means such as biometric handwritten signature, signature with digital certificate and through OTP.
    • Codename Path8, a solution for the protection of an organisation’s sensitive documents, adding a layer of traceability that allows online visibility of the complete life cycle of each document, at any moment.

Pedro Pablo Pérez added: “Telefónica continues with the process of its digital transformation by firmly backing the end-to-end encryption, investing in infrastructure, opening new cybersecurity operation centres and building new partnerships. We are also investing in people to keep growing in skills and supporting our goal of reaching double-digit growth at ElevenPaths”.

Comment on this article below or via Twitter: @ VanillaPlus OR @jcvplus

RECENT ARTICLES

Global Telecom and Pay TV Services spending hits US$1,509 Billion in 2023

Posted on: May 6, 2024

Worldwide spending on Telecom Services and Pay TV Services reached $1,509 billion in 2023, an increase of 2.1% over 2022, according to the International Data Corporation (IDC) Worldwide Semiannual Telecom Services

Read more

Samsung and O2 Telefónica introduce vRAN and Open RAN network in Germany

Posted on: May 3, 2024

Samsung Electronics and O2 Telefónica announced on Thursday that the companies launched their first virtualised RAN (vRAN) and Open RAN commercial site in Germany. It is the first time that

Read more