Home-grown e-Cop rebrands as Quann

Home-grown e-Cop rebrands as Quann

Home-grown cyber security vendor e-Cop has been rebranded as Quann.

A subsidiary of government-owned security vendor Certis Cisco, Quann will expand its cyber security offerings beyond Asia to Europe and North America.

Chief among its new offerings is a new service to help utility, rail, oil and gas, and other industrial companies protect and defend their technology operations against cybercrimes.

Quann managing director Foo Siang-tse described this area as the "in-between space" not covered by conventional security offerings.

"These companies have large networks that run, for example, power plants and train signalling systems. Their security has been largely overlooked. Post 9/11, it is only a matter of time before such attacks occur," Mr Foo told The Straits Times.

To provide this service, Quann has partnered specialist Israeli security firm Team8 Industrial, whose technologies can identify cyber attacks on these large industrial networks, he added.

Mr Anthony Lim of research firm Frost and Sullivan said that Quann has accurately identified the "in-between space" as a growth area because few of its competitors are looking at this area.

"Security companies that have solutions in this area usually look at the network level. By partnering with Team8, Quann can now identify cyber attacks directed at the different instruments which operate below the networks. This differentiates them from their competitors," said Mr Lim, a senior cyber security adviser to Frost and Sullivan.

Quann started life as e-Cop, a homegrown start-up founded in 2000. It was one of the pioneers in managed security services here, where it provided information and network security consulting and services.

It has evolved into a leading regional cyber security services provider, with several offices in Asia, including Malaysia, India and Indonesia.

Certis Cisco, whose business is in physical security, acquired e-Cop four years ago to provide a more comprehensive security offering.

Quann has more than 300 cyber security professionals and a research and development lab in Singapore.

Said Mr Foo: "Our lab provides two types of services. We test the many security solutions out there for our customers. We also have the largest bank of malicious software, collected over 15 years.

"This is useful for security analysis, giving us an idea of what will happen in the future."

Quann was launched yesterday at the Conrad Hotel.

Chairman Paul Chong said at the launch that there is strong demand for cyber security services.

Apart from providing cyber security consulting, the company will also have a cyber range to train people in fighting cyber attacks and recovering lost information.

He expects Quann's revenue to grow four times by 2020, but he did not say what its revenue is today.

"In cybercrime, there is a lot of trickery. What looks good may be bad. So, detection and awareness of the environment is everything," said Mr Chong, who is also Certis Cisco's chief executive.

At the launch, Quann also signed memorandums of understanding with Singapore Management University and National University of Singapore, where their information technology and computer science students can intern at Quann. There will also be opportunities for exchanges of expertise between the universities and Quann.

chngkeg@sph.com.sg


This article was first published on March 22, 2016.
Get a copy of The Straits Times or go to straitstimes.com for more stories.

This website is best viewed using the latest versions of web browsers.