12 Oct, 2021

Important Collaboration from CyberArts and Turkish Airlines

CyberArts continues to implement important projects with the public and private sectors against global cyber threats. CyberArts, entrusted by many organizations with information security, cooperates with Turkey's global pride, Turkish Airlines, in cyber incident response processes.

                     

                

While the digital transformation accelerated by the pandemic brings cyber threats as well as opportunities, CyberArts, which has made a name for itself in the field of information security, continues to implement strategic projects with leading institutions and organizations in its sector. CyberArts, to which many public and private sector institutions have entrusted information security, cooperates with Turkish Airlines, which flies to the most countries in the world and has been chosen as Turkey's most valuable brand in a row. With this project, Turkish Airlines achieved a noticeable increase in efficiency and effectiveness in its cyber incident response processes by adding the Binalyze AIR solution developed by Turkish engineers with the project managed by CyberArts to its portfolio.

The press conference where this important project was announced, CyberArts Founder and General Manager Mr. Hosted by Erdem Eriş, Turkey Cyber Security Cluster General Coordinator Mr. Alpaslan Kesici, which carries out its activities under the auspices of the Presidency of Defense Industries and the Presidency of the Digital Transformation Office, and Turkish Airlines Information Technologies Security Head Mr. Kadir Yıldız, Director of Turkish Airlines Cyber Defense Center, Mr. It was held at Renaissance Istanbul Polat Bosphorus Hotel on October 6, 2021 with the participation of Emir Erdoğan.

We want to work with local companies that produce global solutions
Speaking at the meeting, Turkish Airlines Head of Information Technologies Security, Mr. Kadir Yıldız, made the following evaluations regarding the cooperation: “We have increased our rapid and effective response capabilities with the cyber incident response solution we have commissioned within the scope of the contract we signed with CyberArts for the planning, implementation and maintenance of the project. In this process, we see the chance to work with two local companies that are members of the Turkish Cyber Cluster as a source of both confidence and pride. We are glad that such an application, which allows to analyze cyber attacks much faster with a single tool or even a single interface, to react to cyber attacks much faster and to report them afterwards, is domestic. In the future, we want to continue to work closely with domestic companies such as CyberArts and Binalyze, which were established by Turkish engineers and who can produce global solutions by closely following global developments.”

We continue to make art in the cyber world
Speaking at the press conference, CyberArts Founder and General Manager Mr. Erdem Eriş pointed out that while digital transformation offers many advantages, it also brings risks. Eriş gave the following information about the cyber attacks in Turkey and the world: “The global cyber threat is among the top three topics on CEOs' agendas, with data breaches increasing in number and changing in nature every year. A malware is produced every 15 milliseconds around the world, and a cyber attack occurs every 39 seconds. This number continues to increase by more than doubling every year. The cost of cyber attacks to economies reaches 6 trillion dollars. Turkey is the country with the highest number of cyber attacks in 2020.

Efficiency in incident response processes is the most important parameter when a cyber attack occurs. Cyber incidents, which have become more widespread with the remote work setup triggered by the pandemic, threaten all corporate structures more and more every day. When a cyber incident occurs, it can take days for SOC teams to determine the source and impact area of the incident, quickly collect evidence that can be used in forensic processes, analyze this evidence, report it and take the necessary measures, especially in large institutions, despite the fact that the most competent personnel work. On the other hand, regulations that impose the obligation to report personal data leaks within 72 hours, such as KVKK, make fast and accurate analysis mandatory.

Against the increasing and constantly changing global cyber threats, Eriş continued his words as follows: “CyberArts continues to make art in the cyber world with the cyber security services it offers and the new generation technologies it uses in its projects.”

An exemplary project for the domestic cyber security ecosystem
Turkey Cyber Security Cluster General Coordinator Mr. Alpaslan Kesici made the following assessments about the project and clustering activities: “The Turkish Cyber Security Cluster, which emerged in 2017 with the participation of all relevant public institutions/organizations, private sector and academy representatives, supported by the Presidency of Defense Industries and the Digital Transformation Office, and SSTEK A.Ş. . It is a project run by The main goal of our cluster is to develop the ecosystem by providing the highest level of cooperation and coordination and healthy competition conditions in order to identify the needs of the cyber security ecosystem in Turkey and to meet them with innovative methods, and to create mechanisms that will ensure its continuity.

In this regard, we are extremely pleased with the successful implementation of the critically important cyber incident response project for Turkish Airlines, one of the most valuable brands of our country, in cooperation with CyberArts and Binalyze, which are founding members of our cluster. We think it is a project that will set an example for all institutions. We are also proud that our clustering activities bear such successful fruits.”

Collaboration benefits

  • With immediate and remote evidence collection, the need to physically travel to the endpoint location to collect evidence from remote endpoints is eliminated.
  • Thanks to its advanced interface and risk analysis features, it contributed to the analysis process by making the analysis results simpler and more understandable in the incident response processes.
  • The criteria for the integrity and unalteredness of the collected evidence were fully met. Thus, it was ensured that the evidence to be used in official processes related to cyber incidents is always ready in the hands of the institution.
  • Continuous risk analysis was carried out at all endpoints, and risks were categorized according to their criticality level and contributed to the reporting processes.

 

About Content:
Share on Social Media:
Facebook
Twitter
LinkedIn
Telegram

Related Articles