“ESET Adopts A Cloud-First Strategy, Which Means Our Solutions Are Manageable From The Cloud”

“ESET Adopts A Cloud-First Strategy, Which Means Our Solutions Are Manageable From The Cloud”

Since the pandemic has hit the world, cybersecurity market has transformed in a surprising way. Cybersecurity incidents have risen to all time high thus security teams are paying extra attention to secure their digital assets. Pamela Ong, Sales Director of APAC, ESET says, “The pandemic has created new challenges for businesses as they adapt to hybrid work arrangements. As companies accelerate their digital transformation with a focus on the cloud, cybersecurity has become critical in an increasingly digital and data reliant world. Today, the continued rise in cyber threats is among the greatest global risks faced by organisations.”

“According to India’s Computer Emergency Response Team (CERT-In), India faced 11.5 million cyberattacks in 2021. In particular, there has been a 51% increase in ransomware attacks in the first half of 2022 compared to that of 2021. Given the rise in sophisticated cyberattacks, including Advanced Persistent Threat (APT) and supply chain attacks, organisations need to build up their capabilities to effectively detect, defend and respond to attacks. In response to the increased cyberattacks, India’s cybersecurity industry nearly doubled in size amid the pandemic, with revenues from cybersecurity products and services growing from US$5.04 billion in 2019 to US$9.85 billion in 2021.”

“In particular, with the end-user spending on public cloud in India expected to reach $7.5 billion in 2022, businesses need to ensure that their cloud services and infrastructure are adequately protected such that business operations and sensitive information are kept secure. To enhance cybersecurity in India, the government has implemented more stringent regulations with new directives that mandate the reporting of cybersecurity incidents. These cybersecurity directives include a reduced timeline for reporting, which would require organisations to re-examine their practices and procedures around breach reporting. More importantly, organisations should also take note of the expanded list of reportable cybersecurity incidents issued by CERT-In. To keep pace with these new regulations, organisations will need to increase their investments in cybersecurity and visibility in their network to unveil cyberattacks,” Pamela adds.

Growth Opportunities for Solution Providers

Cybersecurity is one of the key areas where organizations are investing hugely to keep the IT infrastructure secure from bad actors. Such moves by Indian companies are resulting in creating growth opportunities for the security solution providers. By deploying the robust security solutions, the companies are making big strides in preventing the cyberattacks in rapidly digitizing world. Commenting on the scenario, Pamela Ong further says, “Digital growth, an increase in cyberattacks and stringent regulatory mandates are the key demand drivers for the cybersecurity market in India. Notably, organisations must increase their capabilities to detect threats in their network and respond to them. According to a report, the median dwell time for businesses in Asia Pacific (APAC) to discover that their network has been compromised is 21 days. In one instance, the XDSpy APT group remained undetected for almost nine years, and stole sensitive data from many government agencies and private companies during that period.”

“However, not all organisations have the human resources and expertise to deploy sophisticated cybersecurity tools. Instead, they can leverage Managed Security Operations Centres (SOCs) and Managed Security Service Providers (MSSPs) to help them deploy and manage their cybersecurity. At ESET, we provide our XDR-enabling solutions not only to enterprises, but also SOCs and MSSPs to ensure that all businesses can enhanced their network visibility and respond to potential threats. Besides, ESET adopts a cloud-first strategy, which means our solutions are manageable from the cloud, powered by the cloud and able to protect cloud productivity apps,” she further adds.

Zero Trust Model Guiding Organisations

“The zero trust model promotes the concept that organisations should not trust any entity inside or outside their network perimeters in a predetermined fashion. This is vital in ensuring data is safeguarded in an organisation and prevents APT groups from infiltrating their network, especially since the average cost of a data breach globally will reach a record high of US$4.35 million in 2022. In addition, this model allows organisations to have better control and knowledge of their data. Organisations should start to implement the zero trust model by focusing on securing their endpoints to protect against APTs, as the endpoint is where their data and applications reside, and it is also one of the key entry points exploited by APT groups. Through this approach, organisations can enhance their defence against APT attackers from infiltrating their businesses via the endpoint, protect their business interests, and get ahead of regulatory requirements,” Pamela concludes.

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in