share_log

6-K: Report of foreign private issuer [Rules 13a-16 and 15d-16]

6-K: Report of foreign private issuer [Rules 13a-16 and 15d-16]

6-K:外国发行人报告
美股sec公告 ·  05/02 16:30
Moomoo AI 已提取核心信息
HUB Cyber Security Ltd., a developer of confidential computing cybersecurity solutions, has been awarded a significant contract by the Israeli Airports Authority. Announced on May 2, 2024, the contract, valued at approximately $2 million, is for a three-year term during which HUB will provide supervision services and engineering design consultancy across all Airports Authority sites in Israel. This contract positions HUB to oversee vital security and operational components at critical aviation sites nationwide. The company's CEO, Noah Hershcoviz, expressed that the contract reflects confidence in HUB's operational excellence and commitment to cybersecurity and big data management. The contract also highlights HUB's successful integration of recent acquisitions, which has enhanced its service capabilities and market reach. HUB Cyber Security, established in 2017 by veterans of the Israeli Defense Forces' elite intelligence units, operates in over 30 countries, offering cybersecurity solutions and services globally.
HUB Cyber Security Ltd., a developer of confidential computing cybersecurity solutions, has been awarded a significant contract by the Israeli Airports Authority. Announced on May 2, 2024, the contract, valued at approximately $2 million, is for a three-year term during which HUB will provide supervision services and engineering design consultancy across all Airports Authority sites in Israel. This contract positions HUB to oversee vital security and operational components at critical aviation sites nationwide. The company's CEO, Noah Hershcoviz, expressed that the contract reflects confidence in HUB's operational excellence and commitment to cybersecurity and big data management. The contract also highlights HUB's successful integration of recent acquisitions, which has enhanced its service capabilities and market reach. HUB Cyber Security, established in 2017 by veterans of the Israeli Defense Forces' elite intelligence units, operates in over 30 countries, offering cybersecurity solutions and services globally.
HUB Cyber Security Ltd. 是一家机密计算网络安全解决方案的开发商,已获得以色列机场管理局的一份重要合同。该合同于2024年5月2日宣布,价值约200万美元,为期三年,HUB将在以色列机场管理局的所有场所提供监督服务和工程设计咨询。该合同使HUB能够监督全国关键航空基地的重要安全和运营部分。该公司首席执行官诺亚·赫什科维兹表示,该合同反映了对HUB卓越运营以及对网络安全和大数据管理的承诺的信心。该合同还强调了HUB成功整合了最近的收购,这增强了其服务能力和市场影响力。HUB Cyber Security由以色列国防军精锐情报部门的退伍军人于2017年创立,在30多个国家开展业务,在全球范围内提供网络安全解决方案和服务。
HUB Cyber Security Ltd. 是一家机密计算网络安全解决方案的开发商,已获得以色列机场管理局的一份重要合同。该合同于2024年5月2日宣布,价值约200万美元,为期三年,HUB将在以色列机场管理局的所有场所提供监督服务和工程设计咨询。该合同使HUB能够监督全国关键航空基地的重要安全和运营部分。该公司首席执行官诺亚·赫什科维兹表示,该合同反映了对HUB卓越运营以及对网络安全和大数据管理的承诺的信心。该合同还强调了HUB成功整合了最近的收购,这增强了其服务能力和市场影响力。HUB Cyber Security由以色列国防军精锐情报部门的退伍军人于2017年创立,在30多个国家开展业务,在全球范围内提供网络安全解决方案和服务。
声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息