Company

CyStack Becomes An Official Member Of The International Association For Trusted Blockchain Applications (INATBA)

CyStack Avatar

CyStack Editor

Content Executive @ Marketing Team|April 5, 2023
CyStack is an official member of INATBA

CyStack is pleased to announce that we have joined the International Association for Trusted Blockchain Applications as an official member on 30, June 2022. INATBA, a global blockchain association, was originally initialized by the European Commission in Brussels. It promotes an open, transparent, and inclusive global model of governance for blockchain and other distributed ledger technology infrastructures. 

About INATBA

INATBA serves as the bridge between public and private entities in blockchain systems. INATBA maintains a permanent and constructive dialogue with public authorities and regulators for global convergence of regulatory approaches. In doing so, it supports the development of a constructive dialogue between technology providers, citizens’ associations, the public sector, and governments to accelerate the development and adoption of trusted blockchain and DLT applications in specific sectors. The association has 6 working groups about different aspects of:

  • Privacy
  • Education
  • Identity
  • Social impact and sustainability
  • Finance
  • Standards Committee

Some outstanding members of the INATBA: IBM, SWIFT, Accenture, Blockchain.com, Hacken, Binance, Cardano Foundation, CoinBase, and Global Wealth Strategies.

Link to member list: https://inatba.org/members/ 

About CyStack 

CyStack is a reputable Vietnamese security provider trusted by many domestic and foreign businesses. The team of experts at CyStack has 8 years of experience in security testing for many large and small businesses in local and abroad regions such as Gamania Group, ANTSOMI, MITSUBISHI, ACB, OneMount Group (VinShop, VinID, OneHousing), OpenCommerce Group, Sendo, GoStream, FireApps, Finhay, ONUS.

Product and service

Our goal is to create a platform that can help businesses to see the whole picture of their security by monitoring, detecting, and timely responding to cybersecurity issues.

About product 

CyStack platform consists of various different components, each of which solves a security problem that businesses are facing including application security, network security, endpoint security, data security, etc.

Product of CyStack platform:

  • Locker: a password manager enables users to store all their personal passwords in one place safely and securely
  • WhiteHub: connect businesses with a high-quality security community to discover important vulnerabilities in technology products
  • CyStack Web Security: detect security vulnerabilities in a web application, including vulnerabilities in infrastructure configuration, zero-day, and other known vulnerabilities (1-day, CVE)
  • CyStack Endpoint Security: detect vulnerabilities, malware, and insider threats such as detecting cyber attacks at early stages, and help to establish internal security policies, prevent data leakage
  • CyStack Vulnerability Management: help customers monitor, manage, classify and handle all the security risks

About Service

Our service can help customers quantify and be aware of risks, extend the team resources, and detect and respond to cyber threats.

Services of CyStack include:

  • The Next-Generation Penetration Testing
  • Bug Bounty Program managing
  • Comprehensive vulnerability management service for businesses
  • Smart Contract assessment solution
  • Consulting solution for deploying secure systems in Cloud environment
  • The database for digital threats
  • Cybersecurity incident response solution

Contact us

Email address: contact@cystack.net

Phone number:  (+84) 247 109 9656

Office: 4th floor, Tan Hong Ha Complex Building, 317 Truong Chinh, Thanh Xuan, Hanoi, Vietnam

Related posts

Legback teams up with CyStack for cutting-edge security in the legal landscape
Legback teams up with CyStack for cutting-edge security in the legal landscape
January 22 2024|Company

Demonstrating proactive security leadership in legaltech, Legback recently collaborated with CyStack to perform comprehensive penetration testing on client applications, allowing the company to identify and remediate vulnerabilities before threats arise. The successful 20-day project involved five skilled testers thoroughly detecting gaps, assessing risks, and providing clear fixing advice to bolster defenses across Legback’s systems. About …

Stringee takes proactive step to bolster system security by partnering with CyStack
Stringee takes proactive step to bolster system security by partnering with CyStack
December 27 2023|Company

From 23/08/2023 to 14/09/2023, Stringee engaged CyStack to perform Penetration Testing on their two applications: Stringee APIs and StringeeX. The main goal of this initiative was to identify security vulnerabilities, evaluate their impact on the web app, comprehensively document all findings in a clear and reproducible manner, and provide recommendations for remediation. The project involved …

Vayana collaborates with CyStack to assess the security of Vayana Debt Platform (VDP)
Vayana collaborates with CyStack to assess the security of Vayana Debt Platform (VDP)
December 21 2023|Company

Vayana commissioned CyStack to perform an audit on their smart contract from November 2nd to November 10th, 2023. A team of four engineers scrutinized the code to evaluate adherence to provided specifications, identify language-specific vulnerabilities, and manually inspect functionality. The audit aimed principally to determine the security, robustness, and proper operation of the smart contract …