Skip to content

Telcos from 10 European Countries Attended the First European Cybersecurity Conference Organized by the Czech Company Whalebone

Vienna, Austria - Telco representatives from 10 European countries came to the conference which took place in Vienna at the end of March. Organizers from the Czech-based company Whalebone chose Vienna because the local telco, A1 Telekom Austria Group, just surpassed the milestone of 1 million protected users thanks to Whalebone technology.


Telcos hold the key to protecting vast numbers of people, as they are the only ones with the necessary infrastructure and resources. “People are acutely aware of the dangers they face online and feel the need to be protected on all their devices. Many telcos are already responding to this and are investing in a long-term solution,” says Whalebone CEO, Richard Malovic.

In his opening speech, A1 Telekom Group's Head of Innovation, Mario Mayerthaler, discussed the crucial position of cybersecurity, and in particular its business potential, in telecoms' strategy. This idea is in the spirit of A1 Telekom Group's overall philosophy - "Security First." Whalebone representatives then presented how telcos can use this potential to their advantage by using both best marketing practices and regulatory and national security strategies.

Safety First

During the conference, telco representatives shared their experiences on how to protect as many people as possible and what effective business models they use to achieve these goals.

Most telcos have long understood that they cannot operate without cybersecurity. However, in the long run, they also need to communicate related topics, educate customers, and find ways to inform them about things they would often rather not think about. The topic of cybersecurity has thus spread from technical and security teams to all other departments,” says Product Marketing Manager at Whalebone, Ondrej Hrabal.

Last year, Deloitte recognized Whalebone as one of the 50 fastest-growing companies in Central and Eastern Europe. Whalebone is a Czech cybersecurity and digital life protection company, and since 2016, it has provided real-time DNS security to more than 300 telcos, ISPs, businesses, and institutions worldwide, protecting users from cyber threats through a combination of threat identification and machine learning.

Whalebone plans to host similar conferences in the future to continue the dialogue about cybersecurity and its critical role in the telecommunications industry.

Contact: Anna Rybníčková, anna.rybnickova@whalebone.io, +420 736 264 586, www.whalebone.io