LTS News

LTS Secure And Gemraj Technologies, UK Collaborate To Serve Europe Region By Building Advanced SOAR Based SOC

LTS Secure and Gemraj technologies Collaboration for Collaboration for Advanced SOAR Based SOC We are delighted to announce our partnership with Gemraj Technologies Limited, based in Essex, UK; with the collaboration we aim to provide cyber security consultation and serve European market with advanced AI & ML based Cyber-Security products & services. The alliance will focus on providing comprehensive cyber-security SOC services to organizations and… Read More

LTS Secure “VSOC” Box 5.0: Empowering the Gen Z cyber security

  Pune: 31/03/2020 Though times needs though soldiers, we are very proud of our development & testing team who finished LTS Secure VSOC Box 5.0 release battling all difficulties and paved stepping stone of features for latest version of LTS Secure’s flagship product V-SOC BOX version 5.0.  The new and improved V-SOC BOX provides stronger multilayer IT security preventing cyber-attacks by proactive monitoring of networks… Read More

LTS Secure CCO RinTchen Kang Will Be Speaking At The ISACA Chennai Conference 2019 (ICC 2019)

LTS Secure is proud to announce that our CCO RinTchen Kang will be speaking at the ISACA Chennai Conference 2019 (ICC 2019) on 14 September 2019. The theme of the Conference is “Everything Digital- All that matters”. ISACA Chennai Chapter started in 1986, is the first in India and one of the oldest in Asia. The Chapter has over 1200 members and growing each year. ISACA Chennai Chapter conducts… Read More

LTS Secure Is Exhibiting In “India Singapore: The Next Phase, A Business And Innovation Summit” To Expand Its Services In ASEAN Region

LTS Secure is proud to announce that our Virtual SOC Box has been selected by the High Commission of India under innovative startups and cybersecurity in Singapore for the Region’s First International Business and Innovation Summit InSpreneur 3.0 on India on 9-10 September 2019 in Prime Minister Modi’s second term at the Marina Bay Sands Expo and Convention Centre in Singapore. The two-day conference will… Read More

LTS Secure Updated Version 4.0 Is Better Than Ever. Why?

Pune: 26/06/2019 LTS Secure has released Version 4.0 of the LTS Secure Integrated Solution. The flow of capital, technologies, and skills in the field of security, including the cybersecurity, attracts “white” and “black” players – “Lords of Order” and “Lords of Chaos.” Multiplied by wild ambitions of the world’s cyber superpowers, here we are, standing in front of the Apocalypses at its best with a… Read More

LTS Secure Releases Orchestration Module For Patch Management

Pune: 17/06/2019 LTS Secure has augmented its patch management orchestration by releasing the IBM BigFix Plugin. BigFix allows us to continuously monitor each endpoint for the potential threats and enforce compliance with security, regulatory and operational policies. LTS Secure IBM big fix plugin is a two-way communication plugin which retrieves all the patch distribution events and information into LTS Secure Security Analytics and LTS Secure… Read More

LTS Secure Has Aggressive Plans For Increasing Partners

LTS Secure is mapping defensive hub for Security Orchestration, Automation and Response: Wisdom by Satyen Jain, Director, LTS Secure. Pune: 7 June 2019 LTS Secure is an Integrated Security Platform (SIEM + UEBA + CASB + IDM) that enables continuous monitoring & detection of Threats, Vulnerabilities and Risk of IT Network, Applications and by Users in a single pane based on Security Orchestration, Automation and… Read More

LTS Secure Launches Free Tool For Cyber Risk Assessment – Prevention In Hand For Organizations

Pune: 27/05/2019 Information is a significant component of most organizations’ competitive strategy either by the direct collection, management, and interpretation of business information or the retention of information for day-to-day business processing. As we move towards digitization, the number, and type of devices requiring enhanced security measures increase too. Mobiles, tablets, wearables, and Internet of Things (IoT) enabled devices all too fall short in the… Read More

TrickBot Submerges Over As Top Business & Banking Threat: LTS Secure Warning And Prevention

Pune – 8/5/2019 Almost all the Individuals are aware of how dangerous a threat Emotet can be to Business and banking world, but now there are new elements highly sophisticated banking Trojan which is attempting to dethrone the sectors dubbed as TrickBot. Developed in 2016, TrickBot is one of the more recent banking Trojans on the market, with many of its original features inspired by Dyreza,… Read More

New TajMahal APT Framework Includes 80 Malicious Modules And Enables Espionage: Overview by LTS Secure

Pune – May 2, 2019 ‘Taj Mahal’ is a technically sophisticated APT framework which was discovered by Kaspersky Lab in 2018. This full-blown spying framework consists of two packages named ‘Tokyo’ and ‘Yokohama’ which includes backdoors, loaders, orchestrators, C2 communicators, audio recorders, keyloggers, screen and webcam grabbers, documents and cryptography key stealers, and even its own file indexer for the victim’s machine. This highly technical… Read More