General Info
 Company Name Team T5, Inc.
 Booth No. Online Exhibitor
 Telephone No. --
 Fax No. --
 Email
 Website teamt5.org/en/
Background

TeamT5 consists of top cyber threat analysts with more than 20-year experience. Leveraging our geographic and language advantage, we have the best understanding of cyber attackers in Asia Pacific. Our threat intelligence research expertise and solutions are recognized as the 2023 Company of the Year Award in Taiwanese Threat Intelligence by Frost & Sullivan.

We provide cyber threat intelligence reports and anti-ransomware solutions to clients in the USA, Japan, Korea, Singapore, Thailand, Vietnam, Philippines, and Taiwan. Clients include government agencies, financial business, telecom operators, high-tech enterprises, electronic manufacturing service companies, and managed security service providers(MSSP).

TeamT5 is frequently invited to share insights at Black Hat (USA), Code Blue/ AVTokyo (Japan), Troopers(Germany) and other events by global organizations such as Hack In The Box, FIRST.

In 2022, TeamT5 has secured Series A funding as it looks to expand into the Japanese mar

More