TM ONE collaborates with Korea’s FNSV for blockchain secure authentication solutions

  • World’s first patented solution based on blockchain that does not require a password
  • Solution is very user friendly and has been proven until now, impossible to penetrate

 

(From left) FNSV MD Kim Eun Mi; FNSV CEO Jeon Seung-Ju; TM group CEO Noor Kamarul Anuar Nuruddin; and TM ONE executive VP and CEO Ahmad Taufek Omar signing the Memorandum of Collaboration .

TM ONE, the enterprise and public sector business solutions arm of Telekom Malaysia Bhd (TM) and FNS Value Co, Limited (FNSV) of Korea on Jan 21 signed a Memorandum of Collaboration (MoC) for the appointment of TM ONE as the sole distributor of FNSV Blockchain Secure Authentication (BSA) products and solutions for Malaysia and as the strategic partner for Asean.

FNSV offers the world’s first patented solution based on blockchain technology that does not require a password for authentication, is simple to use, extremely secure. This almost impenetrable solution represents the next step in securing online businesses.

The MoC was signed by TM ONE executive vice president / chief executive officer Ahmad Taufek Omar, while FNSV was represented by managing director Kim Eun Mi. The signing ceremony was witnessed TM group chief executive officer Noor Kamarul Anuar Nuruddin and FNSV chief executive officer Jeon Seung-Ju.

Commenting on the collaboration, Noor Kamarul said; “We are fully aware that cyber-security is always among the top priorities for businesses, organisations and governments. Towards this end, we are excited to partner with a well-known global player such as FNSV to provide advanced managed security services to our customers, from both enterprise and public sectors.

“This partnership marks another milestone for TM where, as a digital services provider and enabler for Malaysia’s Digital Nation aspirations, we ensure ‘Trust’ by promoting security and resilience through our products and solutions such as Blockchain Secure Authentication (BSA).

“TM via its innovative and comprehensive products and solutions will continue to lay the foundation for Industrial Revolution 4.0 (IR4.0) and rolling out 5G nationwide – serving a more digital society and lifestyle, digital businesses and industry verticals, as well as digital Government.”

“The Guardian-CCS 1.0 (G-CCS) from FNSV is the world’s first patented authentication solution based on blockchain verification technology that does not require a password, is extremely secure and purposely designed to enhance the authentication experience. It is very user friendly and has been proven until now, impossible to penetrate.

“Our mission to introduce G-CCS 1.0 to the world will be one step closer with TM, a highly reputable service provider in Asean as our strategic partner. We are confident that this collaboration will benefit both parties in terms of technology sharing and joint marketing when Malaysia becomes the regional hub for BSA,” said Jeon.

Through this partnership, TM ONE and FNSV will jointly collaborate on the technology and business development for BSA solutions based on FNSV’s G-CCS 1.0 for Malaysia, Asean and other potential markets on web, mobile, Internet of Things (IoT), 5G and all other types of medium authentication and certification services.

This collaboration is also expected to help other sectors address the changing cyber-threat landscape and raise the resilience of national cyber-security.

Noor Kamarul added, “TM through TM ONE is committed to securing Digital Malaysia with transformative cyber-security solutions such as BSA. Our approaches are complementary and our partnership highlights the importance of consolidating cyber-security efforts to ensure efficiency and effectiveness for all our customers.

“This strategic partnership allows TM ONE to offer advanced cyber-security services for businesses that require enhanced protection and compliance with regulatory requirements such as Risk Management in Technology (RMiT) and Personal Data Protection Act (PDPA). We have made significant investment and effort to strengthen our cyber-security products and solutions under our TM ONE Cyber Defence Centre or Cydec programme.”

Cydec is a portfolio of cyber-security capabilities, security products and services powered by TM’s Global Security Operation Centre (GSOCs) and a robust cyber-security platform. Cydec leverages on TM’s network and global intelligence on cyber-threats to serve customers and respond swiftly to any cyber security threats anywhere and anytime. CYDEC offers intelligent Managed Security Services (MSS) utilising new technologies such as predictive analytics, machine learning, blockchain and advanced cyber-security services to protect customers on premise or on cloud and to deliver innovative security services for digital risk management.

TM ONE Cydec also offers cyber-security solutions for cyber-defence and cyber-risks management towards full RMiT compliance for data centres, cloud and security services, as outlined by Bank Negara Malaysia (BNM).

As one of the most disruptive technologies across industries, BSA services is part of TM ONE’s Application Managed Security, under Cydec. It is a password-less authentication solution powered by blockchain verification technology that is impossible to penetrate.

This will benefit all businesses that require strong and trusted authentication services for web, mobile login and secure access for online, based transactions especially for 5G, Internet of Things (IoT) and Smart Services.

BSA can be easily adapted and deployed in various vertical applications including financial and banking services that requires advanced security features to access digital services in the Industrial Revolution 4.0 (IR4.0) ecosystem.

BSA is also required by Critical National Information Infrastructure (CNII) sectors in enhancing data access. It has been proven to reduce up to 50% of total security tools management cost, and up to 60% of total security operations manpower cost, thus, resulting in increased security, reduction in operational cost of compliance, better customer experience as well as increasing transparency and efficiency.

Possible future integration of the BSA solution for eGoverment and Public Services include critical Malaysian applications access control such eKYC for financial services, eID for Malaysian Digital ID, National Identity Card, National Passport, Driving Licenses, Company/Business Registration and other Law Enforcement Agencies applications such as Ministry of Defence (MINDEF), Polis DiRaja Malaysia (PDRM) and others.

 

Related Stories :

 
 
Keyword(s) :
 
Author Name :
 
Download Digerati50 2020-2021 PDF

Digerati50 2020-2021

Get and download a digital copy of Digerati50 2020-2021