top of page
컨퍼런스 어울링

NEWS

PAGO Networks, “Building Overseas Entities • Partnerships... Firm Conviction of Success for Expanding MDR Services Internationally”

April 29, 2024



Feasibility Study for Overseas Markets Completed, Establishing Partner Networks in Five Southeast Asian Countries with Singapore as Hub
Aspiring to Leap into a Global Enterprise by Providing MDR SOC Platform... Relocating to Itaewon(Headquarters) in May

▵ PAGO Networks interview. Photo right - CEO Paul Kwon, left - Managing Director Daniel Choi.


The company PAGO Networks(CEO, Paul Kwon) is transitioning from being a global provider of EPP, EDR, NDR, and XDR services to now leaping forward as a provider of MDR SOC platforms. Simultaneously, they have solidified their domestic (Korean) operations and laid the groundwork for successful entry into overseas markets as a global MDR platform company.


Daily Secu recently met with Paul Kwon, CEO of PAGO Networks, and Daniel Choi, Executive Director of the Enterprise Security Division, to hear about their recent achievements and future vision.



"Laying the Groundwork for Overseas Market Expansion as an MDR Platform Company"

CEO Paul Kwon expressed, "Since our inception, we aimed for global expansion. We didn't just aim to be a company selling EDR, NDR, XDR products; our goal was to become a Managed Services (MDR) company." He further explained, "Not only large enterprises but also most medium-sized and small companies adopt and use EDR, NDR, XDR products. However, to effectively utilize these solutions and achieve tangible security enhancements, there was a significant need for MDR services" He emphasized that this need was evident not only in Korea but also among overseas companies. "Our focus on becoming an MDR service platform company and our desire to expand into the global market stem from these reasons," he concluded.


PAGO Networks currently secures more than 400 customers across various sectors including domestic energy, semiconductor, chemical, food and beverage, retail, healthcare, and IT infrastructure supply companies, ranging from large enterprises to small and medium-sized enterprises. Particularly, the majority of these customers not only adopt EDR, NDR, XDR products but also utilize PAGO Networks's Freemium MDR service, 'PAGO DeepACT', alongside.


Paul Kwon, CEO, elaborated on why companies are adopting MDR services alongside solutions: "Existing clients are thirsty for understanding the intentions and objectives behind threats, as well as continuous prevention, even while satisfied with reduced threat indicators through EDR, NDR, and XDR solutions. PAGO MDR services provide clear solutions on attackers' intentions, objectives, and practical responses. Clients are experiencing the necessity of MDR services firsthand and are even introducing their efficacy to other corporate security officials. Consequently, we are seeing an increase in new clients."



"We plan to further increase customer satisfaction both domestically and internationally through MDR platform services."

Daniel Choi, as a Vice President, stated, "We receive numerous SOS calls from companies that have fallen victim to hacking or ransomware, as well as those that feel threatened, albeit not clearly identifiable. It's worth noting that a significant portion of inquiring companies have been referred to us by our existing clients." He continued, "Companies find it incredibly challenging to manage incident response and implement measures for prevention after a security breach. Through our Freemium threat cleaning service, we initially provide free support. We assist in removing malicious code lurking within the internal infrastructure of companies affected by data breaches or ransomware infections and prepare them for secondary and tertiary attacks in collaboration with the inquiring companies. Demonstrating live incident response during these cleaning services often leads the recipient companies to seamlessly transition into becoming our clients. While we provide support for free, we spare no effort in launching a concerted effort to assist companies in distress. Furthermore, the genuine commitment of our service naturally translates into an expansion of our clientele."


The PAGO MDR Center has established an automated threat cleaning system and developed a framework for real-time response in collaboration with clients for various companies' threat situations. The solution is also supported in a cloud-based format, enabling swift and practical incident response services.


A particular strength of PAGO MDR services lies in providing customers with the exact information they require.


Paul Kwon, CEO, stated, "Our customers' satisfaction with MDR services is high because we don't just remove malware and provide initial defense; we also offer insights into the attack paths and suggest additional defense mechanisms. However, we don't stop at current MDR services; we plan to further enhance customer satisfaction through the integration of TI modules, BAS modules, and threat hunting platforms into PAGO MDR services, thereby expanding into overseas markets."



"We are establishing a corporate entity in Singapore and building a partner network in five Southeast Asian countries. This will accelerate our expansion into overseas markets."

PAGO Networks is currently not only expanding its customer base in Korea but also actively pursuing overseas ventures. Since 2022, following feasibility studies on international operations, we have been confident in the viability of our MDR platform business abroad. On August 8, 2023, we established a corporate entity in Singapore, and we have completed the establishment of a white-labeling service partner system that can collaborate in five countries, including Indonesia, Malaysia, the Philippines, and Vietnam. These partners will operate as MDR service vendors in their respective countries.


These partners have experts in malware analysis, security specialists capable of responding to sophisticated threats, and threat hunting engineers. Particularly, PAGO Networks has established a continuous education system in Korea and overseas branches to enhance the technical expertise of its international partners. Last year, we secured test clients for MDR services overseas, and this year, we anticipate securing customers through full-fledged MDR service sales activities.


Furthermore, domestic financial institutions' overseas subsidiaries are already major clients for our MDR services. Financial institutions need to comply with regulations in their respective countries, so we plan to focus on securing customers, particularly among domestic financial institutions that have expanded into the five countries.


Paul Kwon, CEO, stated, "This year, we plan to focus on increasing service satisfaction among existing domestic customers while expanding our customer base domestically. Now that our overseas branches and partner systems are in place, we will concentrate on automating MDR service platformization. Alongside EDR, NDR, and XDR solutions, we aim to establish ourselves as a leading MDR service provider that offers fundamental problem-solving solutions to our customers through automated MDR platforms. We are determined to create a successful model in overseas markets. Significant achievements are expected in the first half of this year. We are confident that the pace of expansion in overseas markets will surpass that of the Korean market."



"Relocated to the Gyeongnidang-gil building in Itaewon... Targeting sales of 10 billion won by 2026"

Meanwhile, PAGO Networks will consolidate its sales organization from Gangnam Center and R&D, MDR, and training centers from Pyeongchon into a unified building on Itaewon Gyeongridang-gil. Through this relocation, the Itaewon building will serve as a hub for seamless collaboration among employees, especially for training overseas partners and facilitating exchanges between overseas and domestic clients. Notably, the building has been designed to include a rooftop and lounge area to provide employees with enjoyable and comfortable rest spaces.


In particular, the lounge will include a separate gym and shower facilities, reflecting the requests of internal employees who spend long hours at their desks.


PAGO Networks has achieved a consecutive 18% net profit for three years, with the majority of profits being reinvested in securing specialized talent, research and development (R&D), and expanding overseas operations. As the company approaches its 10th anniversary in 2026, it aims to reach a revenue target of 10 billion.

Currently, while PAGO Networks provides customers with Cylance, SentinelOne, and Stellar Cyber products as part of its MDR support platform, over 90% of its revenue comes from MDR services. This emphasizes PAGO Networks' position as a specialized vendor in MDR services.


PAGO Networks operates as a global service master MSSP with Stellar Cyber and Cylance, and recently achieved the status of master MSSP with SentinelOne as well. Furthermore, PAGO MDR services have also secured the global master MSSP qualification.
With PAGO Networks driving globalization as an MDR platform company, I anticipate their successful expansion into overseas markets.



★Dailysecu, Korea's leading security media!★

o Link to the original article(Korean)- "권영목 파고네트웍스 대표 “해외 법인・파트너 구축...파고 MDR 서비스 해외서도 성공 확신"


bottom of page