“Infopercept is Amongst Very Few Indian Organizations, Which Covers All Approaches of Cybersecurity”

“Infopercept is Amongst Very Few Indian Organizations, Which Covers All Approaches of Cybersecurity”

CTOs and CISOs are facing an extremely challenging time as cybersecurity has been a major concern while managing their IT infra. Today, cybercriminals are targeting organizations at an alarming pace which is a big hurdle for any companies that are on their digital transformation journey. Organizations are working in the best capacities to deploy the most advanced cybersecurity solutions in place to secure their ever-expanding data. The increasing number of sophisticated attacks has triggered the demand for next-gen security solutions in recent times.

Infopercept is one of the leading cybersecurity solutions providers in India currently and has been helping organizations to reinforce their security architecture. It offers innovative and advanced security solutions that are designed to detect and eliminate the most advanced cyberattacks. Rajeev Ranjan, Editor, Digital Terminal got an opportunity to interact with Jaydeep Ruparelia, CEO and Cofounder, Infopercept Consulting Pvt Ltd. The discussion revolved around the cybersecurity landscape, Infopercept’s offerings, growth plans and etc. Read the complete interview below.

Q

Rajeev: How do you see India as a cybersecurity market? How do you see Infopercept’s presence in India?

A

Jaydeep: India is a growth story in all aspects of technology. Today, India is leading in digital transformation, cloud adoption, digital payments, ecommerce, digital healthcare, etc. With all these technology advancements, cybersecurity is the underlying force, which makes the objectives of these advancements protected. Every Indian organization, which has taken the technology advancement route for its business, needs cybersecurity to protect its business objective. We can say, the Indian cybersecurity market is as big as entire technology market as it caters to the organizations of all sizes and verticals.

We are proud to say that Infopercept is amongst very few Indian organizations, which covers all approaches of cybersecurity: offensive, defensive and security compliance under its offerings of solutions and services. We are further proud to say that our cybersecurity platform called ‘Invinsense’ is entirely made in India. We cover everything that is needed from the detection and response side: defensive security through ‘Invinsense XDR’ and blue team, ‘Invinsense XDR+’ (deception) and purple team, offensive security through red teaming and ‘Invinsense OXDR’ (Offensive XDR), and security compliance through ‘Invinsense GSOS’ and pink team.

Our platform and services also cover the entire IT landscape for cloud security, DevSecOps and we have also developed solutions for OT and IOT security.

Q

Rajeev: How do you help organizations to reinforce cloud security solutions? Please share more about Technology Optimization Center.

A

Jaydeep: We are closely working with AWS as their MSSP level 1 partner and have aligned our services and platform to it. We also provide security to organizations which are on other cloud infrastructure. In cloud security also, we cover the entire landscape and journey of cloud security. In initial stages we help with: well architected framework, Devsecops, cloud security posture management, cloud workload protection and cloud native security. In the later stage, we help with cloud security monitoring and threat hunting with our various XDR solutions.

Technology Optimization Center is our specialized center, which helps organizations to have all their security solutions optimized with best practices like configuration, upgrades and integration with other solutions. This helps organizations to be safe from attacks, which happen due to usage of misconfigured or nonupgraded solutions.

Q

Rajeev: How will you evaluate your MDR/XDR solutions as compared to other brand?

A

Jaydeep: Under our XDR solutions, we have also covered deception and offensive security, which provides a complete package. It helps organizations to adopt both the world of offensive and defensive security. We call it ‘the cybersecurity with the attacker's mind and defender’s brain.’ Invinsense Offensive Xtended Detection and Response (OXDR) helps organization to act like an attacker and actually launching attacks and see the loopholes in the organization.

Based on the vulnerabilities detected by Invinsense OXDR, Invinsense XDR helps organizations to lay the foundation of strong detection and response. Invinsense XDR+ helps organizations to place decoys and increase the canvas of their detection and response and catch those threats, which might have skipped Invinsense XDR.

Q

Rajeev: How do you see the growth or adoption in Offensive security tools in India market? Which are the major verticals in this service who keep on engaging with such tools for fool proof security environment?

A

Jaydeep: Offensive security is seeing traction from Indian organizations. It is a combination of ‘attack simulation tools’ and ‘human led attacks’. All critical infrastructure companies including BFSI are adopting it because of the nature of their business as well as regulatory mandate. However, we feel offensive first should be the approach of all kinds of organizations, as only offensive attacks can help you understand how much you are prepared for an actual attack.

Q

Rajeev: How can CTOs/CIOs can effectively design their cybersecurity strategies to safeguard the critical organizational data as well to follow compliances as well?

A

Jaydeep: If any organization takes care of cybersecurity, right from the application development stage, it will never have to do fire fighting for cybersecurity. That level of planning can be done only if cybersecurity has been imbibed at the cultural level, which is only possible if the boardroom has strategized the cybersecurity. Cybersecurity should be one of the major quality assurances done during any development that an organization does whether inhouse or through a third party. All security compliances, if followed and implemented religiously can help organizations to minimize their risk of cyberattacks to the minimal level.

Q

Rajeev: What is your growth target in CY 2023?

A

Jaydeep: We are a bootstrapped organization that is growing nearly 100% every year. We are aiming to maintain that growth along with our high profitability. In order to bring our innovations faster, we have kept our company structure that way.

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in