Best Performing Cyber Security Companies

Page 1

October 2021

I

Threat Check

N

D

I

A

Vault Infosec

How to Efficiently Tackle the Emerging Cyber Security Threats?

Cyber Safe Communication

Why Encryption is Important while Sharing Critical Corporate Information?

C

Vignesh Co-founder and CEO Sudhakar Co-founder and COO

Best

C yber

Performing Security

Companies




Editor's Note YOUR DATA SAFETY IS THEIR RESPONSIBILITY If technology has made our lives easy, wherein we can have everything done at the click of a mouse or a button on our mobile phones, it has also made us vulnerable to exposing our sensitive data on a public platform. As a result, personally identifiable information, protected health information, intellectual property, personal information, government and industry information are under threat every minute. Industries may lose valuable data due to cyber attacks that disrupt their systems. Personal attacks by cybercriminals are no longer news. And despite security measures in place, cyberattacks are still rampant. When it comes to the government, its decisions, policies, and functioning, the entire country’s security comes under threat. Economies can collapse besides security. At the onset of cybercrime, they rightly said that the following and more severe form of terrorism would be cyber terrorism. Well, the rest is history. Unauthorised access to data has become the most serious concern among users of the Internet. With the number of users, devices, and programs increasing by the day, the number, intensity, and attack techniques of intellectual cyber attackers are also on the rise. This compounds the problem and its severity even further. Malware, ransomware, social engineering, phishing, spear phishing, insider threats, distributed denial of service, advanced persistent threats, man-in-the-middle attacks, cross-site scripting attacks, SQL, business email compromise, and many other forms of cyber security threats are evolving on a day-to-day basis. The cyber threat landscape continues to grow.

is a challenge for organisations and governments since cyber attackers are constantly improvising ways and means to continue with their malicious plans. The challenge is bigger for cyber security companies to outsmart the attackers. Many industries have started giving cyber security training to their employees to help them understand and avoid risks and the steps they should take to troubleshoot an issue. Often, there are pop-ups of free/paid workshops on cyber security on our social media platforms. These explain the seriousness and the frequency of cyberattacks. That we are living in times of cyber terrorism is brought to our living rooms every day by the media. Here is where the need for cyber security companies becomes vital. Several cyber security companies are coming up with innovative programs to protect the data of individuals, companies, and governments. Automation is one of the effective ways to secure a company’s data. Even as this edition goes for print, many cyber attackers could probably be scheming new attack moves. But fortunately, we have cyber security companies inventing better ways to not only protect our data and but also prevent attacks. In our latest edition of CIOLook, Best Performing Cyber Security Companies, we have featured some companies that have established themselves in the cyber security landscape through reliable ways to protect our data. And they are still inventing and re-inventing their programs. We are sure you will enjoy reading this edition as much as we did while curating it. Have an interesting read!

To combat such grave threats, cyber security companies have come to the rescue. Yet, maintaining cyber security

- Sumita Sarkar


C

Best

C yber

Performing Security

Companies

Featuring

Company Name

Brief

Vault Infosc

Sudhakar Co-founder and COO Vignesh Co-founder and CEO

Vault Infosec was created on the belief that the information security industry is in need of extremely tailored and niche services aimed around maturing a company’s security program.

CyberSafeHaven

Ramakrishnan R. Seshagiri Founder and Chief Consultant

CyberSafeHaven is a boutique consulting firm specializing in niche areas like Application/Product security, API security, DevSecOps, Cloud Security (AWS & Azure), and threat modeling.

Nitesh Sinha Founder and CEO

Sacumen is a specialist in SIEM, Connectors Developement, IAM, Cloud Application, Splunk, CaaS, DaaS, Threat Intelligence Feed, Cloud Storage, Product Engineering, Connector Support, and DevOps

Sacumen

Vast Dreams

10xDS

Abhishek Sehgal Founder

Binu Koshy CEO

AI-Powered data infrastructure, research and solutions. Vast Dreams is highly experienced in dealing with big data, and data solutions, including the gathering of data and implementation of AI. 10xDS is a new age organization wherein traditional consulting converges with digital technologies and innovative solutions helping businesses to be cognizant, to conceptualize and to convert.


C O N T

08

20

CyberSafeHaven Shielding your Business with Security

Vault Infosec Mitigating Cyber Risk in this Digital Era

C

Best

C yber

Performing Security

Companies


E N T S

Cyber Safe Communication Why Encryption is Important while Sharing Critical Corporate Information?

Threat Check How to Efficiently Tackle the Emerging Cyber Security Threats?

16 24

Ar t i c l e s

28

Sacumen A Specialist in the Cyber Security Space


EDITOR



Mitigating Cyber Risk in this Digital Era

T

he number of fraudulent activities online are increasing at an alarming rate, and it is affecting the common man and governments. Cyber security becomes the first wall of defense against it. Privacy is a concept that is understood by few, but it should be protected with utmost priority. Cyber security is a well-developed field that is swiftly growing and is anticipated to become one of the most challenging professions in the coming decade. Keeping up with this constant growth is also crucial for survival.

It believes in an open-door work policy and aspires to have a four workday work culture. It is a bunch of ambitious individuals who have bootstrapped their venture to offer the best solutions to the clients. Its client base is spread across various industries like manufacturing, IT, SaaS, Insurance, Banking, Ecommerce, and Non-banking financial sectors, etc. The profession is like the modern-day soldiers, it protects the data an individual creates. Exceptional Leaders

Ethical hacking, which is a part of cyber security is almost like an adventure sport. It is the holy grail of a complex puzzle that requires intense decoding to solve. There is one such company, Vault Infosec that is proficient in decoding these puzzles. Currently, it is working on understanding the futuristic aspects of security automation that can help businesses understand the security controls required during the design phase. The team believes this would help the company to constantly innovate within the industry and helps it embrace the changes. Powerful Vision Vault Infosec is a cyber security service and product company from India providing security solutions to various market segments. It is a team of 25 vibrant people led by two competent leaders. Its vision is to assist the world with the best available security solution for the progressive data-centric world.

8 | October | 2021

Vignesh is a tenacious person who has built his career in the cybersecurity field for the last eight-plus years. He

Your security, Our vow www.ciolookindia.com


Mr. Vignesh Chandrasekaran Co-founder and CEO

Sudhakar Co-founder and COO

9 | October | 2021

www.ciolookindia.com


Best Performing Cyber Security Companies from there, their friendship grew into the perfect partnership. Later, he moved onto Computer Science Corporation (CSC) to gain deeper expertise in the industry along with leadership experience. His next jump was to Mindtree, where he worked as a consultant offering cyber security solutions. He even got the opportunity to work with the World Bank Group and offer his expertise to them on the same. After that, Sudhakar joined Vault Infosec to offer his fulltime expertise as the Co-founder and COO of Vault Infosec, he is also in charge of the project deliveries. Journey to Look up to “One fine afternoon, I decided to experiment with my hacking skills and took a swing at the loopholes that are generally missed by a lot of companies. Long story short, I hacked 50+ companies in six hours,” said Vignesh.

started his career with another cybersecurity startup as an intern and got inspired by the work to continue a career in the same field. His next step was to join a corporate workplace and play in the big leagues, he began his journey with Wipro as a project engineer for over two years. During which he was exposed to various verticals of the domain, which equipped him to gain a better understanding of the industry. He went back to his roots and began his journey with Freshworks, a promising start-up. His experience with this venture inspired him to act and think like a founder while simultaneously learning the crucial tricks of the trade. Mr. Vignesh Chandrasekaran, currently, he is the cofounder and CEO of Vault Infosec. He continues to pass on his ambitious energy to his team and supports them with their ventures. Sudhakar Kathirvel is a critical thinker of the team with nine-plus years of experience in cyber security. He also began his journey with the same start-up as Vignesh and

10 | October | 2021

This inspired him to explore the ethical side of this profession, which is more challenging. He feels the importance of data security in India requires more awareness. This was a big concerning point for him, so he took it upon himself to educate and help people around him. With digital transformation becoming the backbone of the nation, every individual needs to be educated about cyber security. Contributions for Better Results The company provides end-to-end cyber-security solutions for any domain. It offers services in application, web-based, cloud-based, and network-based security solutions. Its work from home security solutions is one of its recently developed services, following the pandemic to help business continuity. With the increasing need for compliance for smooth functioning of the business, audits like ISO27001, HIPPA, PCI-DSS, GDPR, SOC2, FedRAMP, etc., are all within the company’s expertise. One of its USPs is ThreatXpert, its product will be launched shortly. This product will be able to assist the developers to anticipate and know the threats during the design phase. Another ace in the company’s hand is its

www.ciolookindia.com


Our Team is our biggest asset; they have been with us throughout this entire journey. Their expertise, time and support are the real reason behind our success. We are very thankful to have such dedicated individuals work with us

11 | October | 2021

expertise in reputation analysis, it is one of the best and most utilized services recommended to the clientele. Hurdles on the Way Acquisition of customers was the biggest challenge. Cyber security often comes off as an expense to the company, but the ROI on this expense is something that cannot be measured. Since the skill sets required for this profession are vast, the talent pool that is currently available in the country with the right knowledge base is minimum. Vault Infosec believes a maker can only be a breaker, the company practices this mantra when it hires. Keeping up with the Change The entire world decided to cut down on manpower and salaries when the pandemic hit, but on the contrary Vault Infosec hired and offered hikes to all its employees. This transformation also led to better customer acquisition and retention. The pandemic was a blessing in disguise concerning business opportunities in cyber security. The entire

www.ciolookindia.com


world moved to connect virtually, increasing the requirement of cyber-security solutions. Vault Infosec supported its employees to the maximum by accommodating work from home culture instantly and it has successfully cultivated a good work from home culture. The company even managed to expand its office space during the pandemic, but unfortunately, it never got to it for a long period. Innovative Tips The company believes every entrepreneur needs to have patience as the core quality to thrive in any business. When you start your venture, you will be starting from scratch, which requires high aspiration levels and the ability to keep money in the second position after customer satisfaction. The company highly recommend every entrepreneur to invest more in hiring the right talent pool and enabling them to face customer confidently by prioritizing them. According to the company, failures are the biggest lessons life can teach and learning from them and more importantly practicing them is very crucial for survival. Cyber security is a vast space, identifying the right target customers is the key to unlocking success, there are ample opportunities available for everyone. A founder should be ready to grow into a leader and constantly learn from the process. Future Endeavors The vision is to become the best solution provider for cyber-security services by personalizing the services and products appropriate for every customer. The company also want to be the pioneer in identifying new talent that keeps emerging within the industry.

Current Insights Cyber security requirements in the post-pandemic era are extremely high due to the increased usage of remote working possibilities. With the increasingly growing digitalization of data across industries, it is also a great contributor towards the growth of cyber security solutions. Since it is a growing field with unlimited opportunities and similar problems, the talent required for this is also opening more opportunities. The government is also on the verge of passing a privacy bill (PDP) that would protect the data of individuals across the country, thus encouraging cyber security solutions. The company has a developed product called ThreatXpert, it is a threat modeling platform that is specially equipped to assist an individual during any design phase. The company will be shortly launching this product to the world, and it takes pride in the fact that it is completely one of a kind and has state-of-the-art technology. It is a DIY based product that does not require immense knowledge on security control, it is designed to help anybody securely design and appropriate implement controls before reaching out to the market. The company is currently personalizing its security solutions following its customers depending on the business requirements. This solution is offered to its clients annually and the charges entirely depend on the usage. The best part of its SaaS (Security as a Service) solution is that the unused solutions can be transferred to the next year as well.

Vault Infosec - as an expert in offering security solutions for businesses across industries who may not have enough awareness on the same, is all the team wants. It aims at automating the security requirements of businesses that are repetitive and focus on prioritizing and mitigating the more complex risks that may arise.

12 | October | 2021

www.ciolookindia.com



Subscribe to CIOLOOKINDIA Get CIOLOOKINDIA Magazine in print, and digital on www.ciolookindia.com JANUARY 2021

5

I

N

D

I

A

THE BEST OF

I

N

D

I

A

RECOMMENDED

Digital

Marketing

COMPANIES

Tarun Gurwara Founder

VIRTUAL PEBBLES The Trendsetters in Digital Marketing

MARKETING INSIGHTS DIGITAL MARKETING VS TRADITIONAL MARKETING – WHICH ONE IS THE WINNER?

MARKETING DYNAMICS DYNAMICS OF INDIAN DIGITAL MARKETING SPACE



Why

Encryption

is Important while

Sharing Critical

Corporate

Information?

T

he first encryption method – a substitution cipher – was used around 58 BC by Julius Caesar. It is now known as the Caesar Cipher. Caesar shifted each letter in his military commands in order to make them appear meaningless should the enemy intercept it. Incredibly this basic cipher proved an effective method of communication for military leaders for hundreds of years after Caesar. Encryption is a method for turning information that is understandable and turning it into something that is incomprehensible. It might be helpful to think about encryption as putting a lock on your information. Only the individuals who have a key to that lock may have access to that information.

16 | October | 2021

www.ciolookindia.com


Cyber Safe Communication

17 | October | 2021

www.ciolookindia.com


Throughout the millennia since the inception of encryption methods like Caesar Cipher, humans have been improving ways of encryption, upgrading to different methods, finding inventive and out-the-box techniques, and even inventing specific languages all in the service of one singular mission – to keep information secured. Data Encryption for Organisations The process of converting data into another form, such as a code, is known as data encryption. It can only be accessed by persons who have a secret key (also known as a decryption key) or a password. Ciphertext refers to encrypted data, whereas plaintext refers to unprotected data. Encryption is now the most common and efficient data protection technology employed by businesses of all kinds. Why is Data Encryption Important? Data encryption's major goal is to safeguard and secure secret digital data while it's being kept on computers and effortlessly sent across the internet or other computer networks. Data security is critical, especially if it will be transferred over the internet. Modern encryption algorithms have superseded the previous data encryption standard (DES), which is crucial for the security of IT systems and communications. These algorithms maintain secrecy and provide the foundation for critical security activities like as authentication, integrity, and non-repudiation. Authentication ensures that a message's origin is verified, while integrity ensures that the message's contents have not changed since it was delivered. Data encryption helps verify that information is real and originates from the point of origin it claims to come from, in addition to safeguarding sensitive data from being stolen or corrupted. It may also be used to authenticate a message's true origin and ensure that it hasn't been tampered with during transit.

1. Payments can be redirected to a different bank account using your customer's contact information. 2. Using your supplier account data, a competent hacker can make orders for things that your firm is responsible for paying for. 3. Information such as cached domain passwords, stored Wi-Fi passwords, and passwords saved on web browsers can be readily taken from an idle, locked, or ost or stolen mobile device holding sensitive information. At What Cost? Most businesses will never put a monetary value on the security of their data and that of their consumers. A firm's image may be ruined by its failure to secure data, and no one wants to engage with a company that allows sensitive information to slip into the wrong hands. Experienced data security professionals, such as SDI, can readily provide you with encryption alternatives that are appropriate for your company's needs. The cost is determined by the size of the firm and the amount of encryption required. Good organisations can provide a more cost-effective solution depending on your requirements while still safeguarding your data. Encryption should be incorporated in your security toolkit, whether it's to safeguard your email exchanges or stored data. While data encryption may appear to be a difficult and time-consuming procedure, it is vital, and there are specialists that can assist you.

- Aditya Umale

Why is Data Encryption Important for Businesses? Information / data is the most valuable asset you have, and business owners must protect it at all costs. Here are some good reasons to encrypt your data:

18 | October | 2021

www.ciolookindia.com



Cyber SafeHaven Shielding your Business with Security

T

he nature of cybersecurity is difficult to predict. Hence, being very proactive at all times is necessary. It means having real-time visibility into all the key activities within the organization, automating as much as possible within the realm of security like patching, configuration management, etc. Most importantly, keeping one abreast with latest developments in the industry is the only way to minimise the distance in the race between the attacker and the protector. CyberSafeHaven stands in minimizing these distances and providing ace level security solutions to everyone. CyberSafeHaven protects all of your digital assets. It provides all types of cybersecurity advice under one roof, ranging from simple risk assessments/audits to the most detailed threat hunting reports. Ramakrishnan R. Seshagiri, Founder and Chief Consultant, provides clients with unique solutions in the risk assessment space. His 25 plus years of experience in technology, primarily in product development and security makes him stand out. He is an asset for the CyberSafeHaven.

20 | October | 2021

Focused Security Solutions CyberSafeHaven consulting is a firm that specializes in end-to-end security consulting with special focus on start-ups and small businesses. The range of cybersecurity consulting services include secure software architecture, application security, DevSecOps, threat modelling, and cloud security. Inspirational Ideal Ramakrishnan R. Seshagiri also known as Ramki, is the Founder and Chief Consultant of CyberSafeHaven Consulting. He has extensive experience in field of security starting early 2007, when he started building enterprise-class web and network security products. Since then, he has acquainted himself with industry and practical knowledge through interacting with clients worldwide and an array of highly recognised certifications like CISM, CCSP, and AWS-Security Speciality. Mission Security Cybersecurity has been rated as one of the most important future skills required by world economic forum (WEF), Forbes technology council and various other important worldwide industry bodies. The

threats, not just to large corporations but also to, small companies, and businesses are increasing exponentially day by day. This leaves a large gap in terms of need and supply of such skills. Apart from being one of the fastest growing segments within technology, there are immense opportunities to create products, which suit specific needs. Last but not the least, this is an area where the company has and will continue to build expertise on, as the landscape keeps going through series of changes. Expert Solutions The core offerings of the company are around application security (secure software architecture and design review, API security, secure code review, DevSecOps) and cloud security (we are being registered AWS and Azure consulting partners). The company also provides unique offerings like CyberRISK4Board, which is an offering for boards of companies and top management to understand the various business, financial, technical, and compliance risks resulting from the cyber security practices of the company and its employees.

www.ciolookindia.com


Best Performing Cyber Security Companies

Understanding and getting exposure in all aspects of cybersecurity will make youngsters real experts

‘‘

Ramakrishnan R. Seshagiri Founder and Chief Consultant

21 | October | 2021

www.ciolookindia.com


It helps the board understand what cybersecurity gaps are still prevailing and help focus spending on the right items. Another differentiating offering is around cyber-liability insurance or cyberinsurance consulting since many companies do not understand what the risk is being covered and how much of it left exposed. Difficulties on the Journey There are two primary challenges while entering the sector and is still largely relevant. First, the risks posed by threat actors (many times highly experienced hackers outside the national boundary) would like to extort by encrypting key company information through ransomware and/or extract confidential customer as well as company data to be sold in the dark web.

22 | October | 2021

These risks are least understood by most small businesses and think that they are too small to affect by cybersecurity risks. Secondly, the nature of the threats is continuously changing as protection for the companies increase making it a very fast cat and mouse game. Expert Advice Aspiring cybersecurity professionals and enthusiasts need to understand that cybersecurity is a very vast domain, which requires varied skill sets within this domain itself. Many of them largely concentrate on penetration testing since that sounds ‘cutting-edge’ and ‘cool’.

application security, DevSecOps many of which require good programming expertise also. Key Goals The key areas where the company sees major transformation happening for are: • Expanding the niche offerings to integrated threat intelligence and remediation. • Creating first-of-a-kind products in some white spaces that are specific to certain markets.

However, the youngsters need to realise that there are several other important jobs involving incidence response (SIEM), cyberforensics,

www.ciolookindia.com



How

to Efficiently Tackle the Emerging

CyberThreats

?

Security Threats Threats

A

s majority of the corporate sector is working remotely due to the pandemic, protecting the companies from cyber-attacks has become a challenging but the most essential task. Cyber-attacks have become easier for criminals as the companies neglect its consequences. According to the Cybersecurity Ventures, by the end of last year, it was estimated that there were ransomware attacks on businesses worldwide in every 14 seconds. The reason behind these attacks is the infiltration of malware from phishing campaigns. The organizations should start evaluating the cyber risks and tackle the attacks effectively. The task of securing the company from phishing activities is easier than facing its consequences and risking the entire company.

24 | October | 2021

Tackling the cyber security threats seems technical and complex but it is simpler than it sounds. Following a few steps to tackle these threats may save your organization and help you grow faster. The mentioned seven ways may help analyzing the cyber risks and how they can safeguard the organization. 1. Proactively Assess the Cyber Risks Evaluating risks is the primary step an organization should take to protect itself from cybercrimes. Assessing the risks help you analyse the kind of problems you can encounter. The risks, which can harm the organization at a large scale should be focused. If an organisation wastes time in considering the risks, which are unlikely to arise, they may end up putting the

www.ciolookindia.com


Threat Check

25 | October | 2021

www.ciolookindia.com


company at risk. In this case, the organisation is liable to ignore the threats, which can have a dreadful effect.

the intrusion attacks and works as a filter that restricts the employees to visit harmful websites.

Risk assessment helps in creating a foundation in the journey of tackling the cyber threats.

5. Lockdown your IP Address Locking down the IP address of your employees’ laptops or computers when they are migrating the website host to administer the site. The next step should be to enable two-step authentication. This step gives you a three-factor authentication.

2. Organise Annual Staff Awareness Training Many organisations think that the IT staff is only responsible in tackling the cyber attacks as they have the technical knowledge. This assumption can be a big issue for organisations as each employee should have the knowledge of cyber-attacks. In a study by Business VPN, 53% of IT managers say that the employees need more understanding of cyber threats. The study suggests that the staff is not getting enough training on cyber-attacks. The organisation must conduct an awareness program for every employee during the induction. The training should be repeated annually, so that no employee forgets or misses out on important steps to be followed. 3. Ensure End Point Protection The devices connected with corporate network gives a way to cyber criminals to attack the organisation. All these devices like mobile phone, laptops, or tablets should be secured with specific endpoint protection software. The protection restricts the cyber attacker to enter through the network devices. It quickly analyses, detects, and blocks the attack. Endpoint protection is important to secure data, which is the most significant asset of any company. The data loss may put the entire organisation at risk of failure.

The two-step authentication should always be enabled, and IP address range should lock down if your organisation uses any third-party tool. The authentication process restricts the attacker to log in and access the important systems of your organisation like the CRM system. 6. Back Up your System Keeping the backup of every system in the organisation and storing it on completely encrypted device is the most essential step to keep your valuable data safe from malicious activities. Remember to keep the credentials for your backup data different and complex than the login credentials of your workstation. Backing up your entire system is necessary because of the constant threat of data corruption, or erasure of data due to malicious activities. 7. Assess and Improve Evaluating the cyber threats is the most essential step but if your organisation does not improve day by day, then the assessment is of no use. The organisations have to be updated with the recent technologies and must involve them in protecting the systems.

4. Install Anti-Malware Software and Spam Filters Installing the anti-malware software and spam filter is the best way to lock the doors for cyber attackers to enter your organisation and perform malicious activities.

Updating and improving your systems everyday helps in restricting the malicious actors to enter the systems and harm the organisation.

Every computer already has a firewall installed for protection. But in order to secure the entire organisation, you must install a VPN-capable firewall. It protects the remote desktop protocol, which prevents

With these ways, you can handle the cyber threats more effectively. The hackers mostly follow the same methodology, therefore tackling the cyber threats is easier. If you try to protect your system for every possible threat that can arise, you will defend your organisation in the best way.

26 | October | 2021

www.ciolookindia.com



A Specialist in the Cyber Security Space

Sacumen was born to address the pressing needs of security product companies looking for a trusted, focused, and niche security services partner.

Mr Nitesh Sinha Founder & CEO 28 | October | 2021

www.ciolookindia.com


Best Performing Cyber Security Companies

An Incredible Chief Mr Nitesh Sinha is the Founder and CEO of Sacumen. He carries more than two decades of experience in the cybersecurity space. He is a technically sophisticated, business-savvy information security professional with expertise in areas such as Practice Development, Product development, Information Security Consulting, Pre-sales, and Architect. He began as a Software Developer with Wipro Technologies and advanced to jobs such as Security Architect, Practice Lead, Practice Director, and ultimately starting on his own. It all comes down to having faith in your talents, staying focused, and continually working to improve yourself. When given the choice between a high-impact role and a highpaying one (with no effect or development), he always chose the former. "Those choices have brought me to where I am, and I have never regretted my choices," he adds. "I've never sought shortcuts to achievement.” He lives by the quote: “We are here to put a dent in the Universe. Otherwise, why else even be here”. He believes he can make that dent through his actions and contributions in the Cyber security space and leave a legacy.

29 | October | 2021

B

usinesses require cyber security to protect their data, cash, and intellectual property. Individuals require it for similar reasons, while intellectual property is less of a concern and the risk of losing vital information, such as family pictures, is greater. In the case of public services or governmental institutions, cyber security ensures that the community can continue to rely on them. A cyber assault on a power plant, for example, may result in a city-wide blackout. It could steal from hundreds of thousands of individuals if it targeted a bank. For eliminating such risk, Sacumen has striven to solve all these problems. In an interview with CIO Look India, Mr Nitesh Sinha, Founder and CEO of the firm, shares his views on how cyber security space functions. Below are the highlights of the interview. Please describe Sacumen in detail. Sacumen was founded with the idea of being a niche player in the cyber security industry and solving crucial challenges for security product firms. We were born to address the pressing needs of security product companies looking for a trusted, focused, and niche security services partner. We want to help them develop innovative security products and solutions. It will assist them in staying ahead of the curve in the face of ever-changing security issues, as well as being relevant in a competitive market with everchanging business dynamics and threat landscape. We decided to fix this challenge and have been laser-focused on our strategy. This has assisted us in creating a solid differentiator for ourselves in the industry, resulting in our exponential expansion. In

reality, our existing clientele is only cyber security product firms. What made you venture into the field of cyber security? The word that defines cybersecurity is 'CHANGE.' We do not like monotonous work, that is why we challenge ourselves every day. Cyber security space throws those challenges every day, which makes it an exciting area to be in. We have been mainly focused as a startup on tackling specific problems linked to establishing integrations for cyber security product providers. We want to leave a legacy in which our team creates a world-class services organization renowned for solving challenging challenges in the cyber security area. What kind of offerings does Sacumen provide? A connector is something that connects two or more items. Security product businesses have had a constant difficulty in keeping up with the development of connections to newer third-party solutions while still supporting the old interface connectors. Each security product firm, on average, has to design 150-200 connections that serve to improve the capabilities of their devices. To overcome these difficulties, we have been at the forefront of collaborating with Security Product Companies. We have developed over 750 connections in SIEM, IAM, Ticketing Systems, Incident Response, Cloud Applications, Cloud Monitoring, Threat Intelligence Feed, Endpoint Security, Cloud Storage, DevOps, GRC, Vulnerability Management, Authentication, and so on. In the connector's area, we also have two solutions. Data Collector as a

www.ciolookindia.com


Service (DaaS) is the first, while Connector as a Service (CaaS) is the second. How was Sacumen affected in these pandemic times, and what were the steps you took to curb the damages, all the while helping your clients and maintaining the safety of your employees? The world was taken aback when Covid appeared. It offered essential lessons to companies all around the world. Many enterprises (particularly startups) were destroyed. Because of the epidemic, we've been able to assist clients with improving their current connectors and adding value to their product engineering area while providing comprehensive support. Because we are rapidly expanding, we are also working to make our processes more resilient and scalable so that we can continue to offer enterprise-scale dependable connections to our clients. Over the last three years, we've seen year-on-year growth of more than 100 percent. During the pandemic, this expansion has increased, with Sacumen aiming to treble its personnel in the next six months. What would you like to advise the young generation of entrepreneurs and enthusiasts who want to venture into the field of cyber security? If I get another birth, I would ask for an opportunity that will continue to be in the cyber security space. The cybersecurity challenges will become more complex and more dynamic. We are at the forefront of working with security product companies to address these challenges. What the young entrepreneurs are looking at

30 | October | 2021

basically, not trying to fall anything in the road, choose one specific area and go for it. The top five maximum funding that happened across the world has been in the cybersecurity space. Focus on a particular problem area and solve it in the most optimized and cost-effective manner. Where do you envision Sacumen to be in the long run, and what are your future goals? How do you plan to embrace the changes happening in your industry? We would want to be a powerhouse in product engineering for cyber security product companies and continue to have a focus on connector development. And also in terms of rolling out our products in the space of connectors and a few other areas where we are identified. We are looking to continue to have

more than 100% growth year-onyear. What is the current industrial scenario of the cyber security sector? The one area, which becomes more complex, and challenging is cybersecurity space. Cybersecurity plays a significant role across boardroom to sea level. It also plays a very critical part in terms of any of the things, which are getting designed and deployed for customers. This requires fresher thinking and more concentrate to proact in building automated solutions, and less manual intervention and response to the cybersecurity threats in real-time.

www.ciolookindia.com






Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.