Axians is now acting as the MSSP (Managed Security Service Provider) for Pentera and offers fully automated penetration tests throughout Switzerland.

Schlieren, 02.09.21 – The exclusive service cooperation deal between Axians and Pentera enables the creation of a Penetration Testing division, which will revolutionise corporate cyber security without the need for human intervention. Thanks to the collaboration with Pentera, Axians can now offer its Swiss customers the option of fully automated penetration tests (PenTests).

The steadily increasing frequency and professionalism of cyber attacks on all business units and the resulting high damage costs are affecting Swiss companies more and more. Day-to-day work is now becoming ever more digitalised, which involves data being processed in agile cloud environments, as well as web and business applications, which are always open to mobile access. These digital work infrastructures give criminals a large surface area for attack and a great many vectors through which they can target end devices and workplaces that are constantly exposed. In order to ensure that a company’s cyber defence strategy remains efficient and does not lose sight of real risk factors, it is not only necessary to use cyber security measures, but also to test them regularly, using so-called PenTests.

These regular PenTests are ideal for uncovering vulnerabilities in your own infrastructure.  Because of Axians’ exclusive partnership with Pentera, these tests can be carried out completely automatically, without the need to commit human resources.

“Thanks to our expanded collaboration with Pentera, we can offer Swiss companies real added value. This combination of fully automated PenTests and the human expertise that comes with them has never been seen before,” explains Freddy Bürkli, Head of Business Unit Security Services, Axians Switzerland.

Detecting security gaps early and protecting valuable data

Penetration tests assess the security of as many of a company’s system components and applications as possible through means and methods that an attacker (hacker) would use to gain unauthorised access to the system. Axians combines fully automated PenTesting based on disruptive technology with human expertise from the Security Operations Center Services and Cyber ​​Security Forensics parts of the business. Thousands of automated attack activities are carried out every day; Axians uses the on-hand expertise of its specialists to help its clients keep their infrastructure up to date, based on real threats.

“We are very pleased to be able to further increase our market penetration through our collaboration with Axians in Switzerland. Being part of this constellation enables us to tap into the Swiss market in a more focused way than we could before. But it’s not only us who profits: first in line is the client, who will be able to benefit from twice the expertise,” explains Hanspeter Karl, Area Vice President DACH (Germany, Austria & Switzerland) of Pentera.

Images

Caption: Freddy Bürkli, Head of Business Unit Security Services, Axians Switzerland. (Source: Axians)

Caption: Hanspeter Karl, Area Vice President DACH (Germany, Austria & Switzerland) of Pentera. (Source: Pentera)

Caption: Penetration tests can be used to measure a company’s current cyber security status; the findings can then be presented succinctly to the company management. (Source: Pentera and Axians)

Internal Media Contact
Beat Thoma
+41 61 716 70 70
beat.thoma@axians.com

Media Contact Brand Affairs
Mischa Keller
+41 44 254 80 00
mischa.keller@brandaffairs.ch
www.brandaffairs.ch

Über Axians in der Schweiz
Die Axians-Unternehmensgruppe in der Schweiz ist Teil des globalen Markennetzwerks für ICT-Lösungen von VINCI Energies. Mit einem ganzheitlichen ICT-Portfolio unterstützt Axians Unternehmen, Kommunen, öffentliche Institutionen, Netzbetreiber und Service Provider bei der Modernisierung ihrer digitalen Infrastrukturen und Lösungen. In den Geschäftsbereichen in der Schweiz sorgen Berater, Entwickler und Techniker dafür, das Leben von Menschen zu verbessern – etwa durch Breitbandausbau, Cloud- und Data-Center-Infrastrukturen, Cybersicherheit, Enterprise Netzworks, IoT-Plattformen und führende Software die öffentliche Verwaltung.
2020: 839 Mitarbeitende // 20 Standorte
www.axians.ch

About Axians in Switzerland
The Axians Group in Switzerland is part of VINCI Energies’ global brand network for ICT solutions. Axians offers an integrated ICT portfolio to help companies, municipalities, public institutions, network operators, and service providers to modernise their digital infrastructures and solutions. In the Switzerland-based business units, consultants, developers and technicians work to improve people’s lives – for example through broadband, cloud and data centre infrastructures, cyber security, enterprise networks, IoT platforms, and leading software for the public sector.
2020: 839 employees // 20 sites
www.axians.ch

About Axians
Axians helps private companies, public institutions, network operators, and service providers modernise their digital infrastructures and solutions. Applications, data analytics, corporate networks, shared workspaces, data centres, cloud solutions, telecommunications infrastructures, and internet security – Axians is a specialist in all the latest information and communication technologies! Through consultancy, design, integration, and a wide range
of other services, Axians unlocks the full value of these technologies by providing customers with solutions tailored to their needs. Axians is a brand of VINCI Energies.
2020: EUR 2.6 billion turnover // 12,000 employees // 25 countries
www.axians.com

About VINCI Energies
Networks, performance, energy efficiency, data: In an ever-changing world, VINCI Energies focuses on the implementation of new technologies. It promotes two developments in particular: digital transformation and energy system transformation. Every day, VINCI Energies’ 1,800 regionally based, agile, and innovative business units work to improve the reliability, safety, and efficiency of energy, transport and communications infrastructures, as well as factories, buildings, and information systems.
2020: EUR 13.7 billion turnover // 83,800 employees // 1,800 business units // 55 countries
www.vinci-energies.com

About Pentera
Pentera (www.pentera.cio) offers PenTera™, an automated platform for penetration tests that evaluates and reduces businesses’ cyber security risks. By adopting the perspective of a hacker, our software identifies, analyses, and prioritises repairs to vulnerabilities in cyber defence. Hundreds of security experts and service providers around the world use PenTera to carry out continuous, machine-based penetration tests, which strengthen their defence against cyber attacks on their organisational networks.
Contact: Aviv Cohen, Pcysys CMO | +972-54-3207204 |aviv@pcysys.com