Swedish media operator, Teracom AB, selected PenTera to automate penetration testing and continuous validation efforts.

TEL AVIV, Israel, March 25, 2020 — Pcysys has announced that Swedish Media Operator, Teracom AB, has chosen PenTera, the Automated Penetration Testing platform, to continuously validate its cyber security controls. Teracom continuously strives for a better and more secure future by providing seamless communication opportunities to the entire Nordic region.

“As the IT Security Manager at Teracom AB, continuous security validation is a top priority. Knowing the cyber posture of the network at all times allows me to be prepared and therefore ensure the security of the company and our clients,” says Johan Grufman. “In these times of turbulence, we see a growth in the exploitation of vulnerabilities globally. To have a self-service automated platform to validate our security controls allows coverage of larger attack surfaces and reduces the need to bring in 3rd parties into the organization.”

The PenTera platform ethically attacks the network with the latest hacking techniques, prioritizing remediation efforts with a business-impact perspective. With PenTera, organizations can benchmark, maintain, and increase their cyber posture by performing penetration tests on-demand, as needed – daily, weekly or monthly. The platform is aligned with the MITRE ATT&CK framework and covers the scope of vulnerability assessment, security controls, credential strength validation, network equipment testing, and privileged access audits, eliminating the need to maintain separate tools and increasing team productivity.

“We at Pcysys believe that the continuous testing and challenging of one’s security stack is the only way to stay ahead of attackers in today’s everchanging threatscape,” says Sivan Harel, Regional Sales Director of Northern Europe at Pcysys. “I’m glad we were able to partner with Atea and Teracom to deploy PenTera and provide ongoing validation to the entire network, especially in this time of crisis.”

About Teracom

Teracom AB is a state-owned service provider in Sweden delivering nationwide communications services to public and private national mission-critical infrastructure players.

About Pcysys

Pcysys delivers PenTera™, the automated network penetration-testing platform, that assesses and reduces corporate cybersecurity risk. The platform runs on the Cloud or on-site to identify, analyze and focus remediation efforts on breachable vulnerabilities. Hundreds of security professionals and service providers around the world use PenTera to perform continuous machine-based penetration tests that improve their immunity against cyber attacks across their organization networks.

Contact: Aviv Cohen, Pcysys CMO aviv@www.pcysys.com