Home   /   Cyber Catalogue   /  

UnThreats Pte Ltd

UnThreats Pte Ltd

Company UEN Number

201419305C

Company Website

Geographical Markets Served

Australia, Bangladesh, Cambodia, Canada, China, Hong Kong, Indonesia, Malaysia, Myanmar, Philippines, Singapore, Switzerland, Taiwan, Thailand, United Kingdom, United States of America, Vietnam

Industry Served

Aerospace

Air Transport

Banking

Construction (incl/ Archi & Engineering services) 

Data Centers

Defence

Education

Electronics

Energy & Chemical

Financial Services and Insurance

Food Services

Government

Healthcare

Hotels

ICT and Media

Land Transport (incl. Public Transport)

Logistics

Marine & Offshore

Non - Profit/Charity

Others

Professional Services

Retail

Telecommunication

Solution Categorisation

Detect-Anomalies and Events

Detect-Detection Processes

Detect-Security & Continuous Monitoring

Identify-Asset Management

Identify-Risk Assessment

Identify-Risk Management

Others

Protect-Awareness & Training

Protect-Data Security

Respond-Analysis

Company Description

UnThreats Pte Ltd (“UnThreats”), headquartered in Singapore, is a CREST-accredited cybersecurity consulting firm, certified under ISO 27001:2022 and ISO 27701:2019. Our team comprises highly qualified security professionals, including CREST-certified consultants, OSCP-certified penetration testers, and CISSP-accredited experts.

UnThreats delivers end-to-end cybersecurity services, including 24×7 High Availability Security Operations Center (SOC) support in both Singapore and Malaysia, tailored to protect organizations across their entire threat lifecycle. We specialize in deploying and optimizing the CrowdStrike Falcon Platform, leveraging its advanced analytics capabilities to deliver real-time threat visibility and actionable insights.

As part of our commitment to continuous improvement, we fine-tune security configurations, develop custom log parsers, and implement proactive defense measures—enabling our clients to make timely, informed security decisions and maintain robust cyber resilience.

Product Description

24/7 Managed SOC
• Managed Firewall Services with ITSM Workflow
• Managed Detection and Response
• Managed Security Logging
• Darkweb Monitoring
• Vulnerability Management
• External Attack Surface Management

Professional Service
• Vulnerability Assessment and Penetration Testing
• Takedown Service
• Security Risk Assessment
• OS Hardening with CIS Benchmark or custom IT Security Policy by Customer
• Firewall Hardening with NIST 800-41 guidelines
• Cybersecurity Gaps Analysis
• Cybersecurity User Awareness Training