watchTowr partners with Mantel Group


Friday, 21 July, 2023

watchTowr partners with Mantel Group

watchTowr has partnered with Australian-owned consultancy Mantel Group to deliver continuous penetration testing technology to organisations across ANZ.

The watchTowr platform enables organisations to continuously test their cybersecurity defences with the latest attack tactics and techniques, mimicking the persistence and aggression of real-world attackers.

Most companies run penetration testing exercises on a yearly basis, utilising a third party to perform an expensive time-limited assessment, to hopefully identify and remediate security vulnerabilities. However, in an industry that’s evolving on a daily basis with new vulnerabilities, tactics and techniques, organisations need to be continuously testing their defences with the latest capabilities to stay ahead of attackers — otherwise, they are left exposed, typically only discovering that a breach has occurred months later and too late to prevent significant damage.

Mantel Group established a dedicated cybersecurity team, focused on assisting organisations in developing and implementing effective cybersecurity strategies. Recent high-profile breaches in Australia have demonstrated just how difficult it is for organisations to understand and defend their ever growing attack surfaces.

“Penetration testing once or twice a year is no longer enough. watchTowr’s Attack Surface Management and Continuous Automated Red Teaming technology makes it incredibly easy for organisations to rapidly uplift their security posture, without the associated cost,” said Benjamin Harris, Founder and CEO, watchTowr.

The watchTowr Platform is used by organisations to rapidly understand the security posture of subsidiaries, third party suppliers, and mergers and acquisitions (M&A) targets. Organisations do not need cyber professionals to run watchTowr; the software is always on, continually testing.

“We know cyber teams in Australia and New Zealand are under increasing pressure facing a growing number of sophisticated attacks against their organisations, so we’re always evaluating new technologies that can help them,” said Adam Durbin, CEO, Cyber@Mantel.

“watchTowr is a great example of a company disrupting the traditional penetration testing model, with a cloud-based solution that can be easily integrated into existing security processes and up and running in minutes.”

Image credit: iStock.com/Artur

Related News

Veeam buys ransomware response company Coveware

Veeam has arranged to augment its cyber extortion incident response capabilities with the...

Commvault arranges to buy Appranix

Cyber resilience provider Commvault plans to leverage its acquisition of Appranix to help...

Fujitsu establishes security consulting division

Fujitsu's new digital security consulting division will help organisations prepare for and...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd