Brands
YSTV
Discover
Events
Newsletter
More

Follow Us

twitterfacebookinstagramyoutube
Yourstory
search

Brands

Resources

Stories

General

In-Depth

Announcement

Reports

News

Funding

Startup Sectors

Women in tech

Sportstech

Agritech

E-Commerce

Education

Lifestyle

Entertainment

Art & Culture

Travel & Leisure

Curtain Raiser

Wine and Food

Videos

ADVERTISEMENT
Advertise with us

TCS launches 10 cyber threat management centres

TCS has operationalised 10 new TMCs in a bid to stay close to customers and keep enterprises secure and cyber-resilient while meeting data and cyber-sovereignty regulations.

TCS launches 10 cyber threat management centres

Friday October 09, 2020 , 2 min Read

 IT services major Tata Consultancy Services (TCS) on Thursday said it has launched 10 new Threat Management Centres (TMC) across locations — including the US, the UK, Spain, and India — for providing cybersecurity services to its enterprise customers.

"In response to heightened cyber threat perceptions, and the need to secure a larger surface area on account of remote working during the pandemic, progressive enterprises are investing in enhancing their cyber resilience and adopting next-generation security technologies," TCS said in a statement.

TCS has operationalised 10 new TMCs to stay close to customers and keep enterprises secure and cyber-resilient while meeting data and cyber-sovereignty regulations, it added.


These are located in Bloomington, US; Manchester, UK; Madrid, Spain; as well as at major Indian cities in the last four months, the statement said, adding that TCS plans to open more such centres in other regions.


These centres will focus on providing cybersecurity solutions and services, including managed detection and response services, incident management and breach support, on-demand cyber vigilance services, digital forensics, and regulatory compliance.

They will offer comprehensive and integrated threat management services across IT, OT (operational technology), IoT (Internet of Things), and cloud ecosystems, leveraging local expertise and partner ecosystems for seamless scalability of operations, it said.

Large enterprises across the world are partnering with TCS to achieve a cyber resilient posture that will help them face increasingly sophisticated and targeted attacks, Sundeep Oberoi, Global Head - Cyber Security Practice, TCS, said.


"Our global network of TMCs will leverage cutting edge technologies and our Zero Trust framework to provide rapid and expert security services locally, bringing us closer to our customers, while ensuring compliance with data protection laws," he added.

In another development, TCS on October 7 announced a mega Rs 16,000 crore buyback plan at Rs 3,000 per equity share.

"...the Board of Directors of the company, at its meeting, has approved a proposal to buyback up to 5,33,33,333 equity shares of the company for an aggregate amount, not exceeding Rs 16,000 crore, being 1.42 percent of the total paid-up equity share capital at Rs 3,000 per equity share," TCS said in a regulatory filing.


The buyback will be conducted via a tender offer route using the stock exchange mechanism, it added.


(Disclaimer: Additional background information has been added to this PTI copy for context)


Edited by Suman Singh