Angel

As the maritime sector continues its path to digitisation, the need to secure ship networks, both for business and crew use has become critical. As in all walks of life, cybersecurity threats have grown in reach and complexity and now should be considered as a vital part of the overall safety management in shipping. Angel is the leading cyber security solution for maritime that addresses the evolving cyber threat.

Angel is the first cybersecurity service that has been designed and developed to meet the unique and diverse requirements of the merchant marine sector. It secures the vessel’s business, IoT and crew networks by providing oversight, security threat alerting and control of the vessel’s entire network.

With enhanced web filtering, antivirus protection, intrusion detection and prevention, application control, Honeypot, and ICS/Scada protection, it delivers multi-layered protection of the vessel.

The System

The system’s core component is Juniper’s Unified Threat Management platform which works through Infinity to separate business, IoT and crew traffic, providing separate secure network traffic flows. This is all backed up by a team of security specialists dedicated to handling any security issues based at Angel’s Security Operations Centre in Athens.

Company Details:

Website: https://angelcyber.gr/

Telephone: +30 210 4111311

Other CSO Alliance Partners