Skip to main content

Fujitsu

United Kingdom

Archived content

NOTE: this is an archived page and the content is likely to be out of date.

Fujitsu Announces New Threat 360 Assessment Service, Providing Comprehensive Visibility of Cyber Security Risks

News facts:
  • New advanced Cyber Threat Intelligence assessment service helps organisations stay safe by proactively identifying and addressing cyber security vulnerabilities
  • Closing loopholes helps defend against growing trend of sophisticated, targeted cyber attack and guards against infection from malware and ransomware
  • Comprehensive assessments probe organisations’ security posture from inside out and outside in
London, July 02, 2018 – Fujitsu today announces the launch of Threat 360, a new Cyber Threat Intelligence (CTI) assessment service to help organisations identify and address security vulnerabilities that could be exploited with malicious intent.
The new Threat 360 service from Fujitsu enables companies to tighten their digital defenses against a growing number of sophisticated and targeted cyber attacks, which bring the threats of lost revenue, damaged reputation and regulatory fines. Threat 360 helps protect against malware and ransomware and mitigates data leakage and loss.
Threat 360 is an advanced CTI assessment service that probes an organisation’s security posture from both ‘inside out’ and ‘outside in’ perspectives to highlight weaknesses in holistic security policies. It includes a Passive Threat Assessment, which looks for threats based on information available on both the clear and dark web, and tracks down potentially damaging information that may be publicly available on the web – such as ‘internal only’ copies of documents and other unstructured data.
In addition, Fujitsu Threat 360 provides a Malware Assessment. Based on Cylance technology, this service conducts a thorough analysis of dormant or running threats within an organisations’ IT environment. Threat 360 is delivered across the Europe, Middle East, and Africa (EMEA) region by Fujitsu’s world-leading Cyber Threat Intelligence team operating from an Advanced Threat Center in Warrington, UK.
John Swanson, Head of Security Offerings at Fujitsu in EMEIA, says: “Taking a proactive approach to identify potential security vulnerabilities and close any loopholes is an essential measure for any organisation that is focusing on improving its overall cyber security posture. However, this is a complex undertaking requiring specialised know-how and tools. By teaming up with Cylance, Fujitsu is able to offer its customers this peace of mind as a service – a full 360-degree view of the potential attack vectors, highlighting the ones presenting real threats.”

Stuart Quinsey, Senior Director of EMEA Channels at Cylance, comments: “As the cyber threat landscape becomes ever more complex, organisations of all sizes will welcome the peace of mind provided by the Fujitsu Threat 360 service. Based on our deep experience in conducting malware assessments for customers, we know that even routine checks can highlight some real issues of concern for businesses. Thanks to partnering with Fujitsu, a proactive Cyber Threat Intelligence service is becoming a must-have for any organisation that wants to test and improve its digital defenses.”

Pricing and availability
Fujitsu Threat 360 services are available immediately in the EMEA region, directly from Fujitsu. Further information is online at http://www.fujitsu.com/emeia/solutions/business-technology/security/threat/index.html.

Online resources

About Fujitsu

Fujitsu is the leading Japanese information and communication technology (ICT) company, offering a full range of technology products, solutions, and services. Approximately 140,000 Fujitsu people support customers in more than 100 countries. We use our experience and the power of ICT to shape the future of society with our customers. Fujitsu Limited (TSE: 6702) reported consolidated revenues of 4.1 trillion yen (US $39 billion) for the fiscal year ended March 31, 2018. For more information, please see http://www.fujitsu.com.

About Fujitsu UK and Ireland

Fujitsu UK & Ireland employs over 9,000 people. We promote a Human Centric Intelligent Society, in which innovation is driven by the integration of people, information and infrastructure. We are committed to Digital Co-creation, blending business expertise with digital technology and creating new value with ecosystem partners and customers. We enable our customers to digitally transform with connected technology services, focused on Artificial Intelligence, the Internet of Things, and Cloud - all underpinned by Security. Our customers cover both the public and private sectors, including retail, financial services, transport, manufacturing, government and defence. For more information please see http://uk.fujitsu.com

About EMpower

For more information, please see https://www.out-standing.org/empower/.

Henri Attan

Phone: Phone: +44 (0) 20 7861 2800
E-mail: E-mail: teamfujitsu@harvard.co.uk
Company:Harvard

Graham Goulden

Phone: Phone: + 44 (0)20 3949 2205
E-mail: E-mail: graham.goulden@uk.fujitsu.com
Company:Fujitsu

Date: 02 July, 2018
City: London