edit - systech technocraft services pvt ltd...used on the next company and the next. in order to...

48

Upload: others

Post on 28-Mar-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

The significance ofenterprise security hasincreased multi-fold in

the recent times due toproliferation of cybercrime,information being moredistributed, and legislationsbecoming more stringent. Thebusiness impact of securityincidents and an evolvingregulatory landscape havetaken Board level cognizanceand this is where we are seeingcontinued end user spendingfor security products andservices.

However, increasing cost,complexity of IT, and thechanging threat landscape hasmade it difficult fororganisations to managesecurity considerations on theirown. This is where managedsecurity services have gained momentum, whichco-incidentally, has alsobecome a key thrust area fortraditional partners as well.Convergence of factors such asskills shortages, evolving andincreasing threat landscape,and compliance challenges isleading organizations to seekhelp from MSSPs.

The evolution of advancedthreats continues to causegreater operational pressure onorganisations, driving them tolook at MSSPs to reduce thepressure and better security

threat management. Looking atthis trend and also to ensure thepartners deliver the best value,security, and service to the endcustomers, most of the ITsecurity vendors have designeda robust, customer-focusedMSSP program from the ground up.

The industry is alsowitnessing growth in cloud-based security services,which is being driven by bothlarge and SMB segments. Theprimary reason is thatenterprises realize theoperational benefits derivedfrom a cloud-based securitydelivery model. The enterpriseswith an installed securityinfrastructure have come to arealization that they do want toexplore the Opex model. Andeven those customers, who areyet to take a decision on theirsecurity spend, are exploringthis model.

From the security vendors’perspective, they are makingincreased investments in theirpartners such as providingthem with additional tools andresources to succeed in thecompetitive market. This allowsthe channel partners to beupdated with the latesttechnical knowledge, enablingthem to differentiatethemselves, and leading to newbusiness opportunities.

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 3

Edit

VVooll 11.. NNoo.. 22.. MMaayy,, 22001188

CChhaaiirrmmaann ooff tthhee BBooaarrdd

Viveck Goenka

SSrr VViiccee PPrreessiiddeenntt -- BBPPDD

Neil Viegas

EEddiittoorr

Srikanth RP*

Delhi

Mohd Ujaley,Sandhya Michu

Mumbai

Nivedan Prakash,Abhishek Raval,Mohit Rathod

Bengaluru

Rachana Jha

DD EE SS II GG NN

National Design EditorBivash Barua

Asst. Art Director Pravin Temble

Chief DesignerPrasad Tate

Senior GraphicDesignerRekha Bisht

DD II GG II TT AA LL TT EE AA MM

Head of Internet Viraj Mehta

Web Developer Dhaval Das

Layout Vinayak Mestry

Photo EditorSandeep Patil

MM AA RR KK EE TT II NN GG

National HeadHarit Mohanty

Regional HeadsRavi Nair - WestPrabhas Jha - North Durga Prasad - SouthDebnarayan Dutta - East

Marketing TeamShankar Adaviyar,Ajanta SenguptaNavneet NegiAparna Tawde

CirculationMohan Varadkar

Scheduling Santosh Lokare

PP RR OO DD UU CC TT II OO NN

General ManagerB R Tipnis

ManagerBhadresh Valia

ENTERPRISE SECURITY: A BIGPROFITABLE OPPORTUNITY

IMPORTANT

Whilst care is taken prior to acceptance of advertising copy, it is not possible to verify its contents. The Indian Express (P)Ltd. cannot be held responsible for such contents, nor for any loss or damages incurred as a result of transactions with com-panies, associations or individuals advertising in its newspapers or publications. We therefore recommend that readers make necessary inquiries before sending any monies or entering into any agreements with advertisers or otherwiseacting on an advertisement in any manner whatsoever.

Computer Reseller News®RNI Title code NO. MAHENG/14221 .

Printed and Published by Vaidehi Thakar on behalf of The Indian Express (P) Limited and Printed at Indigo Press (India)Pvt.Ltd., Plot No.1C/716, Off. Dadoji Konddeo Cross Road, Byculla (East), Mumbai 400027 and Published at 1st floor,Express Towers, Nariman Point, Mumbai 400021. Editor: Srikanth RP ** Responsible for selection of news under the PRB Act. (Editorial & Administrative Offices: Express Towers, 1st floor,Nariman Point, Mumbai 400021) Copyright © 2017. The Indian Express (P) Ltd. All rights reserved throughout the world.Reproduction in any manner, electronic or otherwise, in whole or in part, without prior written permission is prohibited.

NNiivveeddaann [email protected]

Special Focus

12 | F-Secure transforms into

an end-to-end cyber

security player

Amit Nath, Head of Asia Pacific

Corporate Business, F-Secure

20 | Cyber security will move to

become software driven

Bhaskar Bakthavatsalu,

MD, India & SAARC, Check Point

24 | Fortinet expects significant

growth from MSSP

partners

Jitendra Ghughal, Director,

Channels - India & SAARC, Fortinet

Channel Chief

14 | “We don't want to oversubscribe

the channel”

Harpreet Bhatia,

Director-Channel & Strategic

Alliances, India & SAARC, Palo

Alto Networks

28 | Growth and sustainability is a

promise from Cisco to its

partner ecosystem

Daisy Chittilapilly,

MD, Partner Organisation,

Cisco India & SAARC

Channel Chief

30 | “One of the major differentiators

which we bring to the customer

is integration”

Ganesan Arumugam, Director -

Partner Sales, Symantec India

CXO Speak

16 | “We need to tap specialized skill

sets among the channel partners”

Stanimira Koleva,

Senior Vice President &

MD, Asia Pacific and Japan,

Citrix

18 | “We have been able to open new

doors for our partners”

Murali Urs,

Country Manager – India,

Barracuda Networks

32 | Trend Micro banks upon

root-cause solutions to address

multiple security problems

Nilesh Jain, VP– South East Asia

& India, Trend Micro

34 | SonicWall aims to tap large

enterprise segment

Wias Issa, VP and GM - APJ,

SonicWall

CISO Corner

22 | AI can be used in fraud

detection and pattern

recognition

Vijay Sethi, CIO & Head CSR,

Hero MotoCorp

36 | AI takes cyber security to a new

level for HDFC Bank

Sameer Ratolikar, CISO,

HDFC Bank

Partner Corner

26 | ‘As-A-Service’ model:

The future for partners

operating in cyber security

domain

K K Mookhey,

Founder & CEO, Network

Intelligence, &

Altaf Halde,

Global Business Head, Network

Intelligence

Launchpad

38 | KTMD – an enterprise

strategy for secure digital

transformation and business

continuity

Shrenik Bhayani, GM,

South Asia- Kaspersky Lab

4 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CONTENT

Why enterprise securityis a goldmine for channelpartners

As the pace of digitization accelerates, Indian enterprisesare now increasingly beingexposed to global threat vectors.This has increased the opportunity for specialised solution partners.

6 | Cover Story

Cyber security will moveto become softwaredriven

Amidst the evolution of sophisticated cyber threat landscape, Checkpoint has beenadvocating software driven security for more than two and a half decades

20 | Special Focus

A platform wherebusiness honchos seeopportunities

A two-day mega event planned tostage the different vendors whoannounced their channel plansand strategies that would, in turn,set directions for the channelcommunity for this year.

39 | Event Report

With a fast rising digitaleconomy, India today iswitnessing sophisticatedattacks from organized

players. Attacks are becoming moretargeted and are increasingly resultingin high-value data breaches. Notsurprisingly, India today ranks amongthe top five countries at risk for cyberattacks. India also is among the top five

countries in the world for countries thatare affected by ransomware. With agrowing number of devices connected tothe Internet, a number of organizationsin India are facing challenges ofensuring security for connected devices.

Increasing pace of cyber attacks andthe inability to keep systems updatedand patched, coupled with lack ofinternal talent, has opened up huge

number of opportunities for specialisedsolution partners. Additionally,smartphone penetration and anexponential rise in IoT devices areleading to newer attack surfaces. As thesophistication of cyber attacks increase,solution partners are finding increasingbusiness opportunities for relativelynew services such as managed securityservices and patch management.

6 I COMPUTER RESELLER NEWS I MAY 2018 I crn.in

Cover Story

WHY ENTERPRISE SECURITY IS A GOLDMINEFOR CHANNEL PARTNERS

As the pace of digitization accelerates, Indian enterprises are now increasingly being exposed to global threat vectors. This hasincreased the opportunity for specialized solution partners.

■ Sandhya Michu

Moving from selling antivirus tosecurity solutions

With plain vanilla security productssuch as antivirus and firewallsbecoming a commodity, solutionpartners are shifting gears, and arelooking at niche solutions thatcommand higher margins. A case inpoint is Pyramid Cyber Security andForensic, which offers security as aservice, compliance related servicesand forensics. Sharing his view on theimmense potential of this business,Alok Gupta, CEO of Pyramid CyberSecurity and Forensic, says,“Compliance in security-as-a-service isturning to be a high profitabilitybusiness for partners. Being a nicheplayer in forensics, we command apremium as high as 30% in most of thecases. I think there’s a lot of money to bemade in adding security services to theofferings of MSPs which can translateinto margins of 20% or much more. Inaddition to the margin on resellingservices, MSPs should look to take overtheir clients’ needs for complianceservices, implementation of securitypolicies and procedures, anddocumenting of those policies andprocedures for maintaining thisprofitability.”

With cyber attacks hitting even smalland medium businesses, the need forcyber security specialists who have therequisite skill sets have accelerated.Agrees Biswajeet Saha, CEO, SEAInfonet, a value-added security productsdistributor, “We see immense growth inthe cybersecurity landscape arisingfrom the increase in threat patterns andalso the increase in mobile devices andcloud computing. Additionally,technologies like anti-APT and EDR hasopened up the perception ofcybersecurity needs among SMBs andenterprises.”

“If there’s one lesson to learn fromcybercriminals, it is the collaborationand practice sharing. Knowledge ispower, as we know, and so keeping abreach secret only helps the attackers –if an exploit isn’t made public, it can beused on the next company and the next.In order to stop it, free sharing ofinformation among business andenterprise, cybersecurity professionals,

and security software vendors isessential,” states Raunaq Singh,SVP, Targus Technologies, a Gurgaon-based solution provider.

Cloud security is a big betCloud-based security is making a

huge impression on the channel. Asmore security solutions move to thecloud, partners are facing a changingmarket that often requires them to linkup with cloud providers and IT securityvendors to broaden the suite ofproducts they offer to customers.

“Organisations continue to adoptcloud technologies at a rapid rate, butinformation security is not picking upthat pace. It is clear that monitoringcloud assets and infrastructure willcontinue to be a challenge and that’swhere the opportunities are. Evensmaller companies are looking towardshaving a shared CISO. It is all about

getting the best and also cuttingCAPEX at the same time,” says AtulAhuja, Vice President, Softline Asia.

Increasing complexity of securitysolutions, lack of in-house expertiseand budget constraints is pushing thedemand for Managed SecurityServices, which has now become themost attractive segment both by sizeand growth. It is expected to be closeto 55% of the overall cybersecurityservices market by 2025 and isexpected to grow at a healthy CAGR ofapproximately 12%.

Giving a fresh perspective, KrishnarajSharma, director, and CEO, iValueInfosolution, says, “Security is not justabout technology but a collaborativeapproach of threat intelligence,prevention technologies, detectiontechnologies, associated services in acollaborative model sharing knowledgeand expertise across all players. Hence,

COMPUTER RESELLER NEWS I MAY 2018 I crn.in I 7

“IT IS CLEAR THATMONITORING CLOUDASSETS ANDINFRASTRUCTURE WILLCONTINUE TO BE ACHALLENGE AND THAT’S WHERE THEOPPORTUNITIES ARE.EVEN SMALLER COMPANIESARE LOOKING TOWARDS HAVING ASHARED CISO.”

Atul AhujaVice President, Softline Asia

◗ Monitoring deployment of securitypolicies, periodic system healthchecks, sharing do’s and dont’s on aregular basis and during targeted malware attacks, etc

◗ Updating inputs given by therespective Security OEM on a constantbasis and making the customer to dothe patch updation immediately

◗ Identifying the breach/threat( What is going to has gone out, whatkind of attack is happening )

◗ Containment ( Work on how to stopthe further damage)

◗ Eradicate the Threat ( Stop the outflow of traffic from particular portor application etc, remove malware )

◗ Recovery ( Steps to bring thesystem to a healthy state as before )

◗ Evaluate and Lessons ( this is donefor the future readiness)

◗ Developing cybersecurity framework that is a blend of knownindustry regulations and collectiveexperience over the years

SERVICES GIVEN BYCHANNEL PARTNERS

security needs to be viewed from aholistic and business risk perspectiveand not from a product/service ortechnology view.”

Asserting his views, Vishal Bindra,CEO, ACPL System says, “Security-as-a-Service is more lucrative than traditionalhardware support services. This isbecause a customer is not outsourcing toreduce cost but to improve efficiency. Inthis scenario, any solution partner whocan showcase the effectiveness,competence, better TCO and maturity inprocesses bundled with certifiedmanpower will get the mandate.”

Meeting the customer's needCustomer networks are rapidly

evolving to keep pace with newinnovations and consumer demands. Sois the role of security providers. Digitaltransformation enables digitisation ofall customer-centric services which

effectively asks for most of theapplication to come towards the edge ofthe network. It’s a huge opportunity forall security partners to work on buildingproducts and services aroundapplication performance, applicationavailability, and application protection.More and more consumer-centricapproach in the business gives largeropportunity in areas of end-pointprotection and mobility management.

Therefore, network security playerscan forecast huge business growth andprospects in the enterprise securityspace in India in the coming years. Butare they equipped to embark on thisjourney? Opines Vishal Bindra, “Largeenterprise customers are investingheavily in securing digital assets.Customers are investing in secured userexperiences. We are working with themto provide strong and robust securityarchitecture and secured application

view so that they have an integratedsecurity overview and not an overlay.”

This trend is now extending to SMEcustomers too. States NKR Venkat,Director-Sales, Digital Track, “Today,every enterprise — from the SOHO tothe large enterprise are givingimportance to cybersecurity. SOHO andSME organisations have traditionallyrestricted their security investment toA/V and UTM solutions, whereasmidsize and large enterprises are tryingto have a whole gamut of securitysolutions, like UTM, A/V, Anti-malwareprotection, dedicated IPS, DLP, IRMsolutions, encryption, SSL-VPN, etc. toensure that they are highly protected.”

Preparing for next decadeopportunities

For security solution providers, it isimportant to stay ahead of the threat.Many solution partners are conducting

8 I COMPUTER RESELLER NEWS I MAY 2018 I crn.in

Cover Story

Atwo-decade-old technology firm, ACPL, has been anestablished specialist in Information Security partner from

Delhi. The company has been strengthening its foothold in theinformation security space and strongly believes that networksecurity will play a major role in Internet-driven connectivityworld more than ever before.

Banking high on the early days of building cybersecurityInfrastructure, IT companies have made a robust transition todigital. This needs the cybersecurity at all level - infra,application and end consumer levels. Privacy and compliance isanother one which is driving need of cyber security.

“A lot of focus on enhancing the data breach prevention,ransomware is pushing enterprises to boost their protectioncapabilities. Despite these opportunities, finding the talent is abig challenge, “There are very few people being chased by lotmany. Even procurement of specialized tools is being bought onL1 cost, there is a need for a specialist who can address the painareas of CIOs and CISOs,” Bindra opines.

ACPL has been a front-runner in offering its services to

leading electrical and electronics manufacturer, insurance andmobile and payment wallet firms.

In last three years, ACPL has built on new capabilities tomeet the security needs. Security Audit capability has been withACPL for a long time. Now, the company is looking at Machinelearning and artificial intelligence in a big way. "We haveadopted both of these in our own developed technologies likeKlassify and ACRS. But this is a very vast area, we will continueto invest more and more in this. Along with this area, we areinvesting heavily in automation and orchestration," says Bindra.

Moving forward, the company is investing in the cloud, IoT,and critical infrastructure. The company has invested heavily inmanpower in these areas and have invested in the full-fledgedlab and are working hands-on anddeveloping use cases for thesecurity. Moreover, it isdeveloping own IP to unlocknew opportunities.

ACPL UNLOCKS CYBERSECURITY OPPORTUNITIES FOR THE DIGITAL ECONOMY

“SECURITY-AS-A-SERVICE IS MORE LUCRATIVE THAN TRADITIONALHARDWARE SUPPORT SERVICES.THIS IS BECAUSE A CUSTOMER IS

NOT OUTSOURCING TO REDUCE COST BUTTO IMPROVE EFFICIENCY”Vishal Bindra,CEO, ACPL Systems

comprehensive security audits to assessthe current threat scenarios and take ITinitiatives for the next 3 to 5 years alongwith compliance needs to arrive at aroad map of hardware, software andservice needs in a phased manner.Security providers are also investing inskilled resources to use the SDKsprovided by OEMs and build their ownlayer of security on top so that they canuse their own IP and create their ownunique niche in the market.

A case in point is TargusTechnologies. “With ArtificialIntelligence, IoT, Business Analytics, andRobotics taking centre stage in the nextdecade, it is imperative that we givesecurity the attention that is required tomake businesses safe. Targus plans to

work closely with its OEMs (such asJuniper, Fortinet, etc.) to provide highlevels of hardware and advanced threatprotection. We intend to secure all sevenlayers of our customers’ network andbusiness,” informs Singh.

Similarly, Softline is looking at anintegrated security solutions approachfor on-premise and cloud infrastructuredeployments. Softline India has adedicated CoE for security offerings andhas an on-going program withBarracuda to skill its consultants andsolution architects.

Audit and Compliance are basicneeds of customers around securitywhich is driven by governance, risk, andcompliance (GRC framework). Usingtheir expertise, channel partners are

looking at compliance as an opportunity. “We have vertical practices around

Government and banking which arehighly compliance driven and we haveservice offerings for most complianceneeds of all leading industry verticals,”adds Sharma of iValue. Another securitypartner is trying to build the NOC andSOC setup so that it is able to monitorthe customer security infrastructurewith 24/7 facility.

Essen Vision is looking at thecollaborative approach to deliver best ofbreed services. “We are putting apractice in place for every unique serviceoffering we are talking about. Thisincludes internal R&D centres whichcontribute better in bringing out self-sustained skills from team with

COMPUTER RESELLER NEWS I MAY 2018 I crn.in I 9

13 18286 7

9

14

6 7

10

18

9

12

7

55

4

5

55

80

2025

+7.5% 33

2020

55

2016

42 3 3

22

2015

38

22

Market Split by Product Segment (US$)

OthersWeb Security

MessagingEnd Point IAM

NetworkSVM

8.9%

11.2%

8.8%

C AGR(2015-25)

2.5%6.2%

18 2131

5614 15

18

23

11

16

98

22

62

46

98

+9.0%

202520202016

2

2015

41

2

Integration Managed ServConsultingEducation & Trg.

12.1%

4.6%

7.3%

5.2%

CAGR(2015-25)-

30 32 40 5417 19

25

3514

18

27

19

18

12

12

1411

444

88

865

2015

80

76

2020

117

97

7

2016

+8.3%

2025

177

GovernmentManufacturingBFSIICT

RetailHealthcareOthers

6.2%

9.8%

8.2%

7.6%

CAGR(2015-25)

9.0%9.7%

28 29 36 46

24 2736

5417 19

29

54

11 12

16

228.3%

2025

177

2020

117

2016

88

2015

80

North AmericaEuropeAPACRoW

4.9%

6.4%

12%

8.1%

CAGR(2015-25)

Global Cyber Security market projections by product segments

Global Cyber Security marketprojections by service segments

Market Split by Product Segment (US$)

Cyber Security market projections by verticals

Cyber Security market projections by region

Market Split by Industry verticals (US$)

Market Split by Region(US$)

Nasscom-DSCI: Growing Cyber Security Industry, Roadmap for India

“TODAY EVERY ENTERPRISE ISGIVING IMPORTANCE TOCYBERSECURITY. SOHO &SME ORGANISATIONS HAVETRADITIONALLY RESTRICTEDTHEIR SECURITY INVESTMENTTO A/VAND UTM SOLUTIONS,WHEREAS MIDSIZE ANDLARGE ENTERPRISES ARETRYING TO HAVE AWHOLEGAMUT OF SECURITYSOLUTIONS TO ENSURE THATTHEYARE HIGHLYPROTECTED.”

NKR Venkat,Director-Sales, Digital Track

HOW PYRAMID IS MAKING ITS OWN SPACE IN CYBERSECURITY

Delhi based Pyramid focuses on three interrelated domainsviz. Cyber Security, Digital Forensics and Fraud

Management with clients in government, enterprises and SMEsector in India, Middle East, Africa and the United States. Thefirm has helped almost all law enforcement agencies inbuilding their cybercrime and cyber forensic capabilities bysetting up cyber security and digital forensic Labs and trainingover 3000 plus investigation officers on technical investigationskills. The company has also helped several enterprises indetecting and analysing cyber threats and attacks under ‘payas you go’ managed security and fraud management serviceofferings.

The company has established cybersecurity and forensic labsfor police, investigation and intelligence agencies in the lastcouple of years. Some of the significant ones are Hyderabad Police,Delhi Police, Maharashtra Police, Intelligence Bureau, CentralBureau of Investigation, Directorate of Forensic Science etc.

“We have taken this journey by training more than 3000policemen over the country, known as ‘chain of custody’. In India,there are 50 labs, of which we have done 35 labs. Now such labsare getting set up in district levels,”informs Alok Gupta, Founder andCEO of the company.

10 I COMPUTER RESELLER NEWS I MAY 2018 I crn.in

Cover Story

innovative cyber use cases. We are alsofocusing on cloud security this yearbringing in solutions that integratetightly with their on-premise security tosimplify management andadministration. We are firstly lookingforward to exploring machine learning/AI capabilities available with currenttechnologies like DLP, APT, SIEM andanalytics,” says Shetty. Essen Vision hasalso invested heavily in manpower forsetting up a full-fledged lab and isworking hands-on to develop use casesfor security. The firm is also developingits own IP to get more success. “Securityaudits capability has been with us for along time. Now on ML and AI, we haveadopted both of these in our owndeveloped technologies like Klassify andACRS. Moreover, we are investingheavily in automation and orchestrationas well,” clarifies Shetty.

Dealing with security breachesWhile partners are upping the ante

against cyber threats and becoming thefirst point of contact for the customers incase of any security breach, they have aserious challenge in terms of educatingclients on allocating appropriatebudgets for security. Highlights Saha,“Being a security provider, we educate

organisations to think differently today.They need to transform from the“security as per budget” mindset to“budget as per security needs”approach. This is important asorganisations typically spend huge

sums on IT infrastructure but do nothave proper financial planning when itcomes to securing the same.”

Ahuja of Softline says, “At Softline,we start investigating the incident.Gathering information of the incident isimportant in validating that an incidenthas occurred, identifying the suspectcause of incident, isolating the infectedsystem and eradicating the cause of the breach. This is followed byimplementing policy, procedures andtechnology that is necessary to preventthe recurrence. Additionally, a securityaudit or risk assessment combined withnetwork penetration testing to identifyweakness in the network can also be done.”

Partners have helped customersrecover from Ransomware attacks,helped prevent prevalent malware intheir networks. With the help ofvendors, partners have also helped withintelligence on breaches in security,helped in incident forensics and havealso collaborated with law enforcementagencies to nail cybercriminals.

“We have various methods availableunder “operate” pillar which startsfrom basic incident reportingmechanism and prioritisation as it’sdifficult for the on-ground team to

“ORGANISATIONS NEED TOTRANSFORM FROM‘SECURITYAS PER BUDGET’MINDSETTO ‘BUDGETAS PERSECURITY NEEDS’APPROACH”

Biswajeet SahaCEO, SEA Infonet

“COMPLIANCE IN SECURITY-AS-A-SERVICE IS TURNING TO BE A HIGHPROFITABILITY BUSINESS. BEING A NICHE PLAYER IN FORENSICS,WE

COMMAND A PREMIUM AS HIGH AS 30 PERCENT”

Alok Gupta,CEO, Pyramid Cyber Security & Forensic

identify what needs to beacknowledged first. Later, we tend tofollow a mix of NIST and SANS methodsto respond, recover and investigate theincident for future references reducingresponse time,” shares Shetty.

Cybersecurity needs to beapproached with a holistic perspective.In most cases, people and processes arethe weakest link in the chain and nottechnology. Hence it’s critical to look atmultiple perspectives such astechnology, compliance, threat vectors,key assets, processes, and people withcontinuous review system to identifynew vulnerabilities and fix themproactively.

“The extensive learning over timehelps us to prepare customers at everystage to be ahead of the threat. Sincethreat vector is active all the time, thekey is to assess risk and be ready tomanage the threat to be ahead of thecurve with continuous assessment. Incase of the breach, we have forensictools and solutions for analysing andpreventing further loss of critical infoand clean up the entire ecosystem frommalware,” says Sharma.

With new threats evolving every

second, this space will continue to seemany new niche technologies cominginto the market. To stay relevant,solution partners will have to constantly

upgrade their skill sets, and takeadvantage of new and emergingtechnologies.

(With inputs from Rachana Jha)

Mumbai based Essen VisionSoftware has been offering

consultations and products in the areaof network security and networkmanagement. In the dynamic world ofIT, Essen Vision is equipped to providethe most advance demand to itscustomers. The company has built itsservice capabilities around four pillarsDesign, Consult, Implement andOperate. Having any number of thesepillars in customers environment, thereis always a scope of doing rest of themor enhance existing one withassessment programs.

Fundamentally, the company looks atsecurity in a layered approach, sits onelayer after the business, that isinfrastructure which is dynamic in naturehence there is always a scope oftweaking security to adapt to digitaltransformation. Today, the company hasbeen winning customers in the field ofBFSI and telco segments.

"Though customers adopting thebest of technologies, we see a huge lag inskills and processes. This eventuallyleads to failure in Collaboration andAutomation. Here we see an opportunityfor the partners to offer the right processand skills to fructify customers currentinvestments," says Nityanand Shetty.

This year, thecompany islooking at thecollaborative

and automotive approach to deliver bestof breed services. “We are putting apractice in place for every unique serviceoffering we are talking about thatincludes internal R&D centers whichcontribute better in bringing out self-sustained skills from a team withinnovative cyber use cases. We are alsofocusing on cloud security this yearbringing in solutions that integratetightly with their On-premise security tosimplify management andadministration,” he informs.

The company is exploring machinelearning/ AI capabilities available withcurrent technologies like DLP, APT, SIEM,Analytics, etc. at customer environment.The security provider has acquired someof the key skill sets to keep up with thesetechnical skills who understandcustomer business domains very well tobring direction to this model driven byuse cases.

In the future, all business domainswill be impacted by digitaltransformation with the new conceptscoming in like IOT, Artificial Intelligence,Cloud Hosting Data Centres etc. “We areready to be a part of this transformationsand be with our customers to help them adapt seamlessly. But DigitalTransformations will have its own set ofworries for Security. At, EssenVision weare ready with a cyber framework to keepup with these security challenges,” heconcludes.

ESSEN VISION SIMPLIFYING SECURITY BUSINESS WITH A COLLABORATIVE APPROACH

COMPUTER RESELLER NEWS I MAY 2018 I crn.in I 11

“TARGUS PLANS TO WORKCLOSELYWITH ITS OEMS TOPROVIDE HIGH LEVELS OFHARDWARE AND ADVANCEDTHREAT PROTECTION.WEINTEND TO SECURE ALL SEVENLAYERS OF OUR CUSTOMERS’NETWORK AND BUSINESS”

Raunaq SinghSVP, Targus Technologies

“WE ARE EXPLORINGMACHINE LEARNING / AICAPABILITIES AVAILABLEWITH TECHNOLOGIES LIKEDLP, APT, SIEM & ANALYTICS”

Nityanand Shetty,MD, Essen Vision

International cybersecurity solutionsprovider, F-Secure, has been goingthrough a transformational phase for

last two years globally as well as inIndia. The company has been puttingefforts to change its positioning frombeing an antivirus company to an end-to-end cybersecurity solution provider. “Thetransformation is in rapid motion in allspheres of the company,” says F-Secure’sHead of Asia Pacific Corporate Business,Amit Nath, who recently moved to theglobal sales director - sales enablementrole at F-Secure.

The company is strengthening itstechnological foundation and leveragingtechnologies to build a robust and agilecyber defence framework in India. F-Secure’s growth can be attributed todiversification, both in terms of productportfolio and market strategy. Channelhas been instrumental in driving thecompany's growth in India. In the pasttwo years, the company has acquiredclose to 2,000 new customers and 400channels partners.

“We are a very customer and partner-centric company and are constantlylooking to build on this differentiation bygathering first-hand inputs from ourchannel partners across markets. Thisproactive approach allows us to add toour existing product portfolio and buildnew technologies and features andsolutions in keeping pace with therapidly-evolving global cybersecuritylandscape," puts in Nath.

Nath explained the strategy behindmigrating towards an end-to-end cyber

security player, “We are working veryclosely with our select partners whileleveraging their strength in reaching outto new customers. We believe in valuebusiness and that's why we workcohesively with our top 50 businesspartners, as these partners contribute80% of the business to F-secure. Our jointefforts to understand the customer'spain areas in security has paid off welland we have successfully pivoted frombeing an antivirus company to an end-to-end cybersecurity solution provider.”

The company has been doing largeseries of global acquisitions and buildingnew products. As the cybersecuritymarket is changing drastically, F-Securefeels the market needs automateddetection and response solution ratherthan just reactive antivirus. The companyis building security solutions aroundpredict, prevent, respond and detect.With the renewed focus on business andchannel, 2017-18 had been a great yearfor F-Secure. The company claims to

double the business and its partnersbase.

"In the recent times, we have seenglobal ransomware attacks hitting thebusinesses globally. But none of ourcustomers were impacted as we offer ahigh degree of protection. Besides, weare also educating customers on theirinfrastructure and appraising them withvulnerabilities within the systems and doregular security audits. Some customersare fairly matured and come to us withthe problem to fix the gap," he informs.

F-Secure believes to carry out morevalue business in spite of the volumebusiness. "I don’t see the value ofchannel business getting diminished, asmore and more companies are doingdirect business with the customers. Inmy view, its growing constantly. None ofthe company can grow if their channel isnot happy. However, we still feel there isa need to do more work for partners,"asserts Nath.

As the company is becoming moredynamic for partners and customers, it isalso preparing its partners to startpitching for newer technology and takeearly mover advantage. “Currently weare having a dialogue with a new set ofpartners who are offering solutionsbeyond antivirus like vulnerabilityassessment, detection and responsesolutions. We also have a strong channelecosystem in India, with over 200channel partners and we are constantlyadding new partners. We look for thepartners who have this service-orientedbusiness model," concludes Nath.

F-SECURE TRANSFORMSINTO AN END-TO-ENDCYBERSECURITY PLAYER

12 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Special Focus F-Secure

Looking at the changing cybersecurity landscape, the security major is not only strengtheningits technological foundation but also leaveraging the strong network of its channel partners

By Sandhya Michu

T H E F U T U R E O F C Y B E R S E C U R I T Y I S H E R E

STEP UP TO5 GENERATION

CYBER SECURITYTH

C LO U D

M O B I L E

T H R E AT P R E V E N T I O N

LEARN MORE: checkpoint.com

In terms of technology alliance toprovide integrated security solutionsand services to customers, Palo Alto

Networks works with key cloudproviders including VMware, Citrix,Amazon Web Services, Microsoft Azureand more. It provides both on-premiseand cloud based security, whichaddresses the hybrid model needslargely followed by most organizationsand enterprises in recent times.

Although, Palo Alto Networks was alate entrant in the Indian security marketand compete with large vendors likeCisco, Juniper, Check Point, Fortinet andothers, but with renewed focus onchannel and global security alliances.The company looks optimistic inpenetrating this market. Compared tocompetitors, company largely focuses onprevention strategy using automationand integration approach to strengthensecurity offering.

Harpreet Bhatia, Director-Channeland Strategic Alliances, India andSAARC, Palo Alto Networks talks abouthow the security landscape has movedthe company from a network security toenterprise security provider, “I thinkthreats are seamless be it on thenetwork, end point and cloud. The onebig demarcating factor is our ThreatIntelligence Cloud which basicallyobserves threats across all our 45000plus customers across the globe and hasthreat analytic data. When you havesuch a big engine that will allow us toinnovate, and automate and can deploy

protective and preventive mechanismacross all the three areas.”

The another big move taken by PaloAlto was the formation of Cyber ThreatAlliance. This alliance shares threatintelligence in central a pool which isalso shared with the govt of the USA andwith top corporation. The companyleverage this data in deployingautomated framework. Recently, thecompany has announced applicationsframework whereby it is opening thisthreat intelligence cloud for startups andestablished security companies todevelop their products and solutions.

Channel is a big focusBesides its dominance in the large

enterprise,the company has startedextending its footprint more across mid-market. The company is scaling channelecosystem in India and helping them tobe more profitable. Its channel program

offers more rebates, renewal protectionand incentives especially for partnerswho are technically sound to supportand service our customers well. Thecompany is offloading many services tothe channels as they conduct healthcheck of customers’ security posturethrough the proof of concepts and workas a security adviser for their customers.

Palo Alto in 2018 will be primarilyfocused on giving proactive protection tocustomers in any vertical be it network,end point security and cloud security.

“We don’t want to oversubscribe thechannel. On channel front, we have yetto see the Indian managed securityservice provider getting maturedwherein globally most of the serviceproviders and large IT service companyare consuming security as a service. Wesee there is slow interest. However, withour cloud providers we are building anew pool of born on cloud set ofpartners.Channels are critical to us bothin terms of market coverage. Hence wealign with large loyal partners with localpresence through a two tier model. Theoptimized channel strategy then spansacross the ecosystem of distributors,systems integrators, service providersand small resellers,” he added.

“Partners should start embracingcloud security and understand theframework, as the network side of thebusiness will not be seeing much ofgrowth. But both endpoint and cloudwill be the main run rate business for thechannel,” concluded Bhatia.

“WE DON'T WANT TOOVERSUBSCRIBE THECHANNEL”Palo Alto Networks believes in taking prevention-oriented approach for managing theenterprise security solutions. The company is betting big on cloud services and realigningits key partners for these opportunities

By Sandhya Michu

Palo Alto Networks

14 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Channel Chief

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 15

In the time where we experiencechange and security threat on dailybasis, you may not have heard of

SYSTECH Technocraft Services, but it’slikely that we’ve already been keepingyour data safe somewhere in the world.We are currently suppliers to five of the10 top banks, six of the top 10 insurancecompanies and two of India’s threeleading credit informationorganisations. We are independentspecialists and distributors in ManagedFile Data Protection. In a world wheredata travels between people,organisations, countries and continentsall of the time, we protect it at everystep of our 'Protect, Detect, Respond'cycle, advising, installing andmaintaining software and systems thatprotect data throughout its life,wherever it travels.

We have unrivalled expertise,combined with unparalleled customersupport – this has been the primaryreason why 20 per cent of the topcompanies in BFSI sector have chosento trust SYSTECH to advise them onhow to protect their data.

We are independent and offer anopen, honest and timely serviceproviding completely unbiased adviceto our customers. We prefer to offer ourcustomers a range of the most reliableand effective solutions from which,together, we can cherry-pick the bestsolution for each situation.

Our independence means our

customers come to us as trustedadvisors, whether they want us toreview and shortlist solutions,implement new software or just advise

on extending their existing protection.When it comes to helping ourcustomers grow, we are always on-hand to provide support for bids andproposals, identifying and resolvingpotential threats to success whenlanding new clients and nurturingexisting ones.

From migrations to complex dataflows, our skilled team of experts haveintegrated, developed and generatedthe most complex workflowsimaginable. In the process of migratingthousands of scripts, we sometimescreate applications for customers thatother companies would find useful.

Rather than reinventing the wheelfor each customer, we pool ourknowledge and make these solutionsavailable to our customers as a free trialonce they have been thoroughly qualityassessed. In sharing our progress thisway, we are able to keep offering thebest solutions and keep costs down forour customers.

We also nurture relationships withour suppliers rather than just sellingproducts. We find this benefits ourclients in more ways than one. Whenwe spot a gap in the market, or achallenge our customers face, we liaisewith our suppliers to help them tocontinue developing new solutions tokeep your data safe.

(The author is the Director – Sales,SYSTECH Technocraft Services)

20% OF THE TOP BFSI

COMPANIES CHOOSE

SYSTECH TO PROTECT DATA

Thought Leader

Having an unrivalled expertise, combined with unparalleled customer support, SYSTECHTechnocraft Services prefers to offer its customers a range of the most reliable and effectivesolutions from which, together, it can cherry-pick the best solution for each situation

By Jitesh T Dave

“WE ARE CURRENTLY SUPPLIERSTO FIVE OFTHE 10 TOP BANKS,SIX OFTHE TOP 10 INSURANCECOMPANIES AND TWO OFINDIA’S THREE LEADING CREDITINFORMATION ORGANISATIONS

JITESH T DAVE,DIRECTOR – SALES, SYSTECHTECHNOCRAFT SERVICES

SYSTECH

How significant is India as a marketfor Citrix?

In India, our own teams, partners, aswell as customers are always thinkingof something new. It is one of the mosttechnology savvy markets and fastestgrowing regions for Citrix. The countryhas been delivering very positiveindications, especially around thegovernment’s policies. Recently, I metthe CIO of one of the largestmanufacturing companies here in Indiaand came to know that they’ve beenlooking at Blockchain to enable newways of providing leasing and financeto their dealer channel as well ascustomers. It’s very impressive to seehow fast they figured out the usage ofBlockchain. What brings me here is theopportunity, as India is a critical marketin the context of Citrix. We have majorR&D setup here and it is one of thelargest locations worldwide.

When you interact with the customershere in India vis-à-vis other markets,do you see any similarities in the waythey approach a problem? Do youcome across any common challengesbeing faced by them or it varies frommarket to market?

There are a few similarities that I canshare along with flavours of how theypan out or manifest themselves. All thecustomers, for example, know that they

need to adopt cloud and migrate tocertain services and workloads.However, it happens very differently invarious markets and that too atdifferent speeds. Like in APJ, Australiaand New Zealand, we see the mostaggressive adoption of cloud – nine outof 10 customers that I speak with follow‘cloud first’ strategy in whatever newservice they adopt.

In the APJ region, India is secondafter Australia in terms of cloudadoption. The environment of theplayers in the market is evolving rapidlybecause you not only have all the bigpublic cloud players like Microsoft,AWS and Google, but also a good andhealthy local ecosystem of players.

Besides, the country is leading the wayin mobility solutions’ adoption.

On the other hand, the conservativemarkets like Japan or some markets inSouth East Asia, which are dominatedby highly regulated industries, we seeslower adoption of cloud. But, everyoneis thinking in terms of how they aregoing to get there. However, across theregions, large enterprise will continueto live in a hybrid environment for yearsto come.

The other thing is everyone’sattention towards cyber security, whichhas become a prominent trend acrossthe region. Even in India, enterprisesare aware about vulnerabilities andhow critical it is for them to protect theirbusiness environment. We want to playa role here by taking the multi-layeredapproach.

Another trend has been in the area ofworkspace transformation. In India,people see it as a key pivot formaintaining competitiveness in thebusiness and growing productivity. Insome countries like Japan, it is allregulatory driven. The government inJapan actually published rules of whatworkstyle innovation looks like. We seevery different ways of them drivingworkspace transformation and they arenow more aggressively looking atmobility, which India had beenembarking on for years.

In an interaction with CRN’s Nivedan Prakash, Stanimira Koleva, Senior Vice President andMD, Asia Pacific and Japan, Citrix, talks about the significance of the India market and thevarious initiatives being taken to tap the burgeoning market opportunities

16 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CXO Speak

“WE NEED TO TAPSPECIALIZED SKILL SETSAMONG THE CHANNELPARTNERS”

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 17

Citrix

Is there any particular initiative thathas been taken to tap theopportunities, which have come up aspart of India’s digitisation drive?

We are looking at a couple ofinitiatives to beef up our capabilities todeliver extended services aroundmobility. We can work with largeorganisations for the deployment ofmobility solutions or may be moving tocloud. Secondly, we are making aninvestment for geographical expansionin the country. We want to go beyondthe metro areas, which is so far fairlywell covered, and expand our footprintin Tier 2 and Tier 3 cities. These citieswill be covered by our distributionnetwork.

Since cyber security is one of the keyfocus areas for Citrix, are you going toengage with specialised partners inthis domain?

Keeping cyber security in mind, weneed to tap the specialised skill setsamong the channel partners. We have

started working with a few consultingorganisations and service providersaround security. We have to also lookbeyond how our actual channels arechanging in terms of cloud versus on-premise capabilities. We may actuallyneed to work with some new playersaround cloud and hyper convergence.Hyper convergence is very relevant toour business because it removes someof the complexity and upfrontinvestment in spending on newservices.

Going forward, what will be the keypriorities for the company?

Apart from the technology prioritiesthat have been mentioned above, wewant to have more CIO conversations.Since more than 70 per cent of ourbusiness comes from largeenterprises, it is imperative for us toincrease our relevance among keydecision makers. Besides, we are alsolooking to scale up our servicesportfolio. There is a lot of R&D effort

being made towards integratingvirtualisation with our networkingportfolio; and we want to make surethat we offer more parts of ourportfolio into the existing base.

As far as cloud is concerned, wedon’t just see it as a new way ofdelivering IT. We need to make changesin the way we support customers incloud. Cloud adoption services arebecoming much more critical. From theinvestment point of view, it’s not allabout convincing a customer to buy ortesting it and figuring out if it works,but also being with them on the entirejourney In the cloud domain, we areready to change our model ofinteracting with partners andcustomers.

Lastly, we will continue to look atgeo expansion and take initiatives toacquire new customers or maybebreaking into new mid-market and SMEsegments. We are also looking to revisitexpansion of use cases in our largeenterprise customers.

18 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CXO Speak

What sort of direction is the companymoving to, in terms of the market,technology, environment andinnovations?

We are Cloud Connected Storageand Security Solution providers, andhave become very strong in the cloudspace in the past couple of years. Weoffer around eight to nine productscutting across technologies, whichinclude security availability(application delivery, availability andstorage). In the security space, we cutacross four different threat vectors –email, network, web and applications.Of the eight or nine technologies wesell, we are now focused more on fourwhich are the key pillars of thecompany globally, which is basicallyemail security, coming through theO365 offering. Then we have the NextGeneration Network Firewalls;basically the network security part. Weare also focused on backup, because wehave a great presence on the backupfront, especially purposeful backupsolutions followed by cloud, becausewe are probably way ahead of ourcompetitors when it comes to cloudsolutions. We have been doing businessonly with channel.

We have registered authorized,preferred and premier categories ofchannel partners – each one has to be aregistered partner. Followingregistration, they decide on what kind of

commitments both of us need to giveeach other, then we decide where thepartner fits in. The premier is highestcategory of partners with a larger targetand larger commitment from their sideas well as from our side; whereas, thepreferred have lesser target. Thequalification criterion from a technicalstandpoint is lower than premier – thenumber of people need to be certified,sales officials and technical officers. Wehave close to around 70 partners, butfocus-wise there are around 20 to 25partners we engage with consistently.They bring in opportunities, they opentheir account list, then we plan call outdays with them. We also do EDM blastswith them. We put significant efforts togenerate joint opportunities and leadsfor all these partners. We do customerevents, market development fundcontribution for their marketingactivities, which helps them have anevent together and position ourtechnologies for their customer base.The partners find a huge attached ratewith Barracuda primarily because wehave that sort of products. It’s not thatwe give one technology and just walkaway; Barracuda always gives anopportunity for them to sell more to thesame customer.

What will be the focus areas for thecompany this year?

All the four pillars definitely have

potential. Backup, network security andfirewalls are never-ending markets. Ithink from interest, engagement andtalking standpoints cloud is important –it’s an upcoming market. Everybodywants to see what new we can bring onto that particular platform. We are ableto engage with a lot of Microsoft Cloudpartners – the MSPs. We’re also able toattract numerous AWS partners.

The large opportunity we actuallysee is O365, because we are the onlyvendor who can actually give cloudbased immune security. We can givecloud based backup and we can docloud based archive, which no othervendor can talk about. From a singleconsole, you can manage all of them.The opportunity is phenomenally large,because native customers of O365 dohave these challenges which weaddress. There are other vendors also inthe market. But, they do it in bits andpieces. One vendor will do only backup,one vendor will only look at immunesecurity. We are able to give a completebundle which addresses all the threekey challenges of customers.

What efforts bein put to equippartners to address the changingmarket requirement?

We have a Barracuda University orthe Barracuda Campus, whereauthorized partners are given acomplete permission to access the

“WE HAVE BEEN ABLETO OPEN NEW DOORSFOR OUR PARTNERS”Barracuda Networks has over the years become a strong player in the cloud space.Murali Urs, Country Manager – India, Barracuda Networks, in an interaction with CRN,sheds light on Barracuda’s market presence, offerings and growth plans

By Rachana Jha

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 19

Barracuda Networks

entire content of what our internalpeople learn – almost everything;right from sale certification to pre-sales to post-sales handling ofcustomers. Partners can do thisonline. To bring the attention ofpartners to this particular portal,we conduct sessions in every cityand we try to conduct on-premisecertification training, wherein theparrners get certified on the spot –this is particularly for the pre-salesteams.

Post-sales, they need to gothrough a larger curriculum to getthe certification. This financialyear we completed a six-city roundof events including ‘Learn andEarn Session’ where we had a veryunique way of making partnerslearn what Barracuda has to offer.

Currently which are the primary focus verticals for thecompany?

Each technology comes with aspecific focus. In web application,firewall has typically been in theBFSI sector in India. We havemany customers in the BFSIvertical using our vast solutions.When it comes to email security,our customers include educationinstitutes, manufacturingcompanies, PSUs, IT, ITEScompanies or anyone of them,because email security is a coreinfrastructure any customer wouldlike to have. Now we’re seeing thesame kind of traction happening withbackup – we are able to sell acrossmultiple verticals from the backupstandpoint. Archiving typically hasbeen only for IT-ITES and for the BFSI.We haven’t seen manufacturingorganizations wanting to do email archiving, because we don’tknow what their compliance orrequirement is. For BFSI, complianceis a big factor; they need to store emails for long time. Whereas in IT-ITES deals with customers outside India, they have their ownchallenges, because the employer’sattrition is very high. Hence, they’d liketo retain emails; they are buying a lot of archives.

What’s your opinion on theprevention and detection debatewhich has been a talk point in theindustry?

Barracuda plays in all the three –prevention, detection and remedial. Youneed to have technology that enablesyou detect things even before theyhappen. Barracuda has twotechnologies which are very crucial tocustomers’ environment. One is email,wherein we have a service called EmailThreat Scanner (ETS), which isabsolutely free of cost service to scan,exchange online as well as exchange onpremise. Secondly, we have a productcalled Barracuda VulnerabilityManager, specifically designed for web

applications. We can scancustomers’ web application,which will be running on anApache Server or a Web logicServer. We also provide adashboard to the customer,featuring what are the kinds ofthreats those web applicationshave. That is from a detectionstandpoint; and both of these arefree, which is the greatest USP ofBarracuda and a great advantagefor us. Next is the prevention part,wherein we have four differentvectors – event security, websecurity, network security andapplication. All four are backed upby a fantastic ATP. Barracuda isprobably the only vendor in thisspace. We have ATPs for email,NG, application and web filter. Wehave close to 150,000 customers inthis area, and have crossed300,000 subscriptions of ourproduct. We get a huge amount of feedback from thosecustomers into our GIN (GlobalIntelligence Network).Additionally, we have thousandsof honeypots that we havedeployed worldwide. We are able to give a fantastic ATPsolution, where our holdpercentage is only five to sevenper cent. The balance 90 to 95 percent can be passed through,because the intelligence wegather is coming not from onespecific vector.

What’s your message to the partners?With Barracuda Solutions or with

Barracuda Networks, you basically arepartnering with an OEM which givesyou a platform to sell more productswith existing customers. With theproducts, we have been able to open upnew doors for our partners. Secondly,we are definitely a partner whom youneed to work with to get into the cloud,because Barracuda is one of the bestvendors today providing cloudtechnology. It could be public cloud orSAS model, addressing the largestmarket with O365 customer base, thelargest AWS market and largest Azuremarket.

“THE LARGE OPPORTUNITYWEACTUALLY SEE IS O365, BECAUSE WEARE THE ONLYVENDOR WHO CANACTUALLY GIVE CLOUD BASEDIMMUNE SECURITY

MURALI URS,COUNTRY MANAGER – INDIA,BARRACUDA NETWORKS

There are broadly six trendsprevalent in the IT spacecombined with cyber security:

Ransomware, artificial intelligence (AI),cryptocurrencies, espionage (statesponsored wars), demand for cloudsecurity and Internet of Things (IoT).“Our solutions revolve around each ofthese trends. Any device that has an IP,software and connected to the internet

is hackable. Recently an incidentoccurred where a vacuum cleaner washacked. Checkpoint reported a hack inthe SmartThinQ app of the LG’sHomeBot Hoover (a vacuum cleaner) byusing the owner’s email ID. The carscan also be breached. They have asoftware connected to an IP, which canbe upgraded. Anything run on asoftware can be hacked into. Right from

the air condition, to music system andeven the steering of the car,” informsBhaskar Bakthavatsalu – ManagingDirector, India and SAARC, CheckPoint.

The critical Infrastructure is alsovulnerable. A firesale attack can takedown the critical infrastructure like theelectricity grid, water supply, aviation,transportation, trains etc. Even theAadhaar data of the citizens can beerased in one stroke.

These threats are making the boardsof companies raise issues on the cybersecurity readiness of the company, itscustomers etc. While the physicalborders of the company can be definedand monitored, it doesn’t apply to thecyber world. There are no boundaries.“Countries are collaborating with each

CYBER SECURITY WILLMOVE TO BECOMESOFTWARE DRIVEN

20 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Special Focus

Amidst the evolution of sophisticated cyber threat landscape, Checkpoint has been advocating software drivensecurity for more than two and a half decades.

By Abhishek Raval

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 21

Check Point

other on improving the cyber securityposture, is a good development. Wealso see many companies who areready from a futuristic perspective too,”says Bakthavatsalu.

Checkpoint also provides solutionsfor the mobility space. In the future,everything will be custom fitted ontothe mobile - it’s already happening inpayments, ticket booking, shoppingand many more activities. “The PM is isaggressively pushing the JAM trinity.Chandrababu Naidu wants to provide a250 mbps line for last mile connectivity,but what if the farmer’s phone iscompromised and all the money issiphoned off? The mobile will become acritical asset of the individual and thusit, by default, becomes the target ofthreats. A mobile device can becontrolled and hacked by sending asimple SMS, or a WhatsApp message.The attacker can remotely handle themobile device using his laptop and alsokeep a watch on the activities of thevictim. It’s very easy to perpetratethese attacks - Google search certaininformation, pay $10 and the attackgear is available,” he points out.

The online ticketing platform can beblocked by bombarding the traffic onthe platform. Thus, the cinema goerswill not be able to book the tickets. Thiscan sabotage the movie. This can beeasily done by outsourcing the job to ahacker, who doesn’t even reside in thecountry. Ransomware as a service andhacker as a service is provided andeasily available online. No longer isthere a need to learn coding.

“In such a dreadful scenario, cybersecurity will move to become softwaredriven. Checkpoint has beenadvocating software driven security formore than two and a half decades. Weare already in the age of SDN andSoftware Driven Security. The entirecredit for this should go to cloudtechnology. Considering the advancedthreats floating around, cheapersolutions are not the answer. Forexample, which pacemaker should thepatient go for - a $10 or a $10,000? Heshould always go for the best qualitysolution. It’s a matter of life and death.Likewise in the cyber security space.Unfortunately, the marketing gimmicks

makes the enterprises go for thecheaper solutions. What we havenoticed from our surveys is thatcustomers aren’t protecting theirmobile devices. They have not bought asolution for their mobiles,” commentsBakthavatsalu.

Privacy and confidentiality is a majorright of every citizen and he would notlike his information to be leaked. AtCheckpoint, a security demo is givenwhich involves a simple exercise of anapp download. If the app is malicious, itimmediately takes control of the deviceafter the user accepts the terms andconditions, usually in a hurry. Themobile device that requested the app

download can remotely handle all thephotos, messages on the user’smobiles, which downloaded the app.Thereby, the mobile device iscompromised.

Checkpoint takes a comprehensiveview of all the threats and identifiesthem. The approach is not siloed tospecific threats. We provide an end-to-end cyber security framework, whichhas the next generation firewall,followed by threat prevention,advanced threat prevention, thenconnect with cloud, mobile andnetworks. A panel with an unifiedarchitecture shows in a single windowview the activities happening in thenetwork,” explains Bakthavatsalu.

This provides variousrecommendations and the action to betaken. The threats are evolving by theday and are getting stealthier andcompanies should only partner withvendors who are also evolving andmatching up to the pace. The productviz, ‘Check Point Infinity’ is the firstconsolidated security across networks,cloud, and mobile, providingunparalleled threat prevention to keepcustomers protected against thegrowing number of cyber-attacks. Theplatform also has a single managementplatform. It allows to take fast action toremediate the threat.

“In this backdrop, it is important forthe partner community to be up to thespeed with the market developmentand design and work on new offerings.They should come out of the comfortzone of their traditional offerings. It’salso important to say ‘no’ to unviableprices being demanded by thecustomers. To empower, skill and keepthe employees motivated is importantthan anything else. I have seen manysmall companies challenging biggerones just because the way they havefocused on the employees and theirthought process. Even though attritionhappens, vendors should continue toinvest in their employees. It’s a must. Ifthat happens, no vendor can fulfill thegap of partners. Unless the vendorswant to do direct selling. Checkpoint’sphilosophy has always been to workthrough the channel partnercommunity,” adds Bakthavatsalu.

“IT IS IMPORTANT FOR THEPARTNERS TO BE UP TO THESPEED WITH THE MARKETDEVELOPMENTAND DESIGNAND WORK ON NEWOFFERINGS

BHASKAR BAKTHAVATSALU,MANAGING DIRECTOR, INDIA &SAARC, CHECK POINT

How is Hero MotoCorp isleveraging technology to remaincompetitive?

Technology is core to our business.Currently, we are in the process ofexperimenting in new areas,competency upgrade, and innovation.With the use of technology, the scale atwhich the IT initiatives at HeroMotoCorp were being implemented areamplified. We encourage people to workon innovative ideas beyond regularprojects. We have set up a Centre ofExcellence (CoE) centered aroundactivities related to Blockchain, MachineLearning and IoT to work on emergingtechnologies.

In your view, how AI and ML willdisrupt the security landscape?

Information security is paramount toall the companies -- be it large or mid-sized companies. Protecting customersand internal data and information incomplex security threats is making therole of CIO and CISO more challengingand complex. Earlier, we used to protectthe information security from limited endpoints such as datacenters, laptops andmobiles. Today, it is going beyond mobile,IoT and sensors. Hence, the possible exitpoints for getting the information out areincreasing day by day.

At Hero MotoCorp, we secure ourinformation around three factors:Process, People and Technology. There isa huge amount of evolution in thesethree areas. As we progress, lots ofglobal practices are coming in processand existing processes are getting

matured. In technology side, some of thenew technologies which are coming isleading to an increased threat, but someof the technological developments willlead to security advancement, forexample Artificial intelligence. AI canplay a huge role in today's time tomitigate the risk which is growing on adaily basis. It is humanly impossible totrack all sorts of threats and risk whichare there. The second piece is machinelearning. From a Hero MotoCorpperspective, we have a multilayersecurity architecture. We have investedin technology, which not only doesprevention and detection but alsopredictions.

Where do you see the scope of AI insecurity?

Evolving technologies and thegrowing numbers of “always on”,“always connected” devices, tools andcommodities have increased cyber-threats opportunities for access andinterference. Security personnel arefinding themselves overwhelmed by the

multiplicity of attack vectors and toolsavailable to the cyber-criminals, and areincreasingly looking to a new ally, in thequest for cyber security. AI can be usedin fraud detection, behavior and patternrecognition, behavior predictions. At thisstage, we are exploring the toolsavailable in the market. In a year or so,we see AI will become mainstream.

What were the key IT initiativestaken up by Hero MotoCorp?

We are already big users of 3DPrinting, simulation, and it's beyond newtechnologies like social, mobile, cloudand analytics. Moving forward, we areinvesting to make AI and ML the nextgrowth engine for our business. At Hero,we are willing to explore newtechnologies and working with manystartups in the areas of AI and ML. Wewill be replicating this experience in ournew and existing manufacturingfacilities to constantly drive innovationand efficiency. As we move forward, wewill integrate the current solutions withother solutions as part of our focus ondigitization, which in turn is alignedwith the strategic business objective ofachieving Industry 4.0 standards.

What are some of the key concernareas for Hero Motocorp?

Security is a critical concern and wewant this to be a key element of ourculture. To this end, all our developersare trained in secure coding practices.We are working to improve the group’sinformation security position throughtraining and awareness campaigns.

AI CAN BE USED IN FRAUDDETECTION AND PATTERNRECOGNITIONHero MotoCorp is betting big on Machine Learning (ML) and Artificial Intelligence (AI).CRN’s Sandhya Michu speaks to Vijay Sethi, CIO and Head CSR, Hero MotoCorp about howdigital transformation is posing new security threats and making the job of CIO and CISO allthe more challenging and complex.

Hero MotoCorp

22 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CISO Corner

How has been Fortinet'sperformance last year?

In the first three quarters of 2017, wesaw significant growth; and we arehappy with the growth that wedelivered in India and the SAARCregion. The highlight is that we havenot just grown our business of theflagship Fortigate products, but alsoother products that are part of FortinetSecurity Fabric range. Fortinet SecurityFabric is not just one concept orsolution; it is about combining andintegrating multiple solutions andensuring that they work well. It's also abroad portfolio of solutions which workin an automated manner and provideintelligence that customers require - forthem to understand what's their threatlandscape. Last year we have beensuccessful in growing or businessacross our entire range of products.

As far as the channel structure isconcerned, we have been doing prettywell in terms of number of partners,partner certifications, sales certificationsand technical certifications. We haveobserved that there's a lot of interestabout network security institute; wehave a security enablement learningcentre, wherein we have excitingprogrammes for our partners.

What's your roadmap and focusareas for 2018 and ahead?

In 2018, we will be focusing heavily

on three market segments: telecom,government and BFSI. We have alreadystarted investing in these segmentsand we are going to see good results,particularly in the BFSI space. We havealready seen a lot of success in thegovernment segments over the lastcouple of years. Even in the telco space,we have been able to grow ourbusiness significantly. In the telcosegment, particularly for our partners,we have revamped our ManagedSecurity Services Providers (MSSP)partner programme last year;alongside, we have also come up withsome new offerings for our MSSPpartners. We expect that this year,there will be a major growth from ourMSSP partners.

What are your efforts for partnerenablement and skilling?

We have different approaches interms of enabling our partners.Primarily, we have an online tool forpartners – this is available through acommon partner portal, through whichpartners get access to the salestraining resources. We have also madetechnical training free for partners;whereas, previously partners wererequired to pay for technical training.Moreover, we have our resouces and wedeliver classroom tranings; we alsohave third-party training centres forcustomised training or certain end-user

training. We also invite select partnersto our offices and provide trainings,depending upon our business planswith these partners.

We have a partners programmewhich primarily has four levels –authorised, silver, gold and platinum;alongside by MSSP gold and MSSPplatinum for MSSP partners. For each ofthese levels, we have a clearly definedcertification requirement for both, salesand technical. For the last four quarters,we have been running a promotion –which will also continue this year –wherein we are rewarding partners forcompleting their certification. Forexample, when an authorised partnercompletes the required sales andtechnical certifications, we providerewards for that organisation byupgrading them to a higher level ofpartnership. We also provide themincentives of about $400. This is amutually beneficial programme whichensures that partners get theirresources trained.

We have this programme for alllevels of the partner's organisation. Wealso have technical and sales trainingprogrammes for different profiles ofpartners. For example, certain partnersare only keen on selling our coretechologies. Whereas, many otherpartners are interested in sellingsecurity fabric solutions. Thereby wefollow and module based approach and

FORTINET EXPECTSSIGNIFICANT GROWTHFROM MSSP PARTNERS

24 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Special Focus

Fortinet, last year, has revamped its MSSP partner programme, alongside introducing newofferings for its MSSP partners. Jitendra Ghughal, Director, Channels – India and SAARC,Fortinet shares the company's position and plans ahead

By Mohit Rathod

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 25

we have designed different modules;partners can decide the products andsolutions that they want to sell, andwhich segment they want to focus on.Based on this, partners can choose theirmodules. The best part for partners isthat this is absolutely free; they just need to register themselves as partners.

How many partners are activelyworking with Fortinet?

We have around active 650 partnersworking with us throughout India,across all the categories. This includespartners having presence in India, butalso working with us globally; such as Netmagic, Dimension Data,Accenture etc.

A typical reseller normaly buys theproduct and sell it to the customer. Interms of MSSP, there are differentsolutions, such as Customer PremiseEquipment (CPE) based solution.When a typical telco partner sellsservices to customers, the partnerwould provide our product andmanage the product from their datacentre or security operations centre(SOC). They charge customers on amonthly basis.

There are other models as well,wherein they provide solutions on amulti-tenancy basis. Partners take ourproducts, virtualise the solutions andassign a customer for each virtualdomain and manage it from theirpremise. They deliver these securityservices from the cloud for customers,but it is managed completely by the partner.

Do you think the role of MSSP willbe predominantly critical thantraditionl channel partners?

At this point of time, it is difficult topredict the direction of business, butwe have solutions for both. Typically,large enterprise customers requiresecurity to be managed from their ownpremises. However, in the future, moreand more SMB customers will movetowards MSSP based solutions. Largecustomers such as banks orgovernment organisations would like tokeep security under their control.Smaller customers don't possess

enough resources, and they ideallywant networking security requirementsmanaged by a third party. It's not justabout management, SMB customersdon't even have to invest. We also havesolutions such as Bring Your OwnLicense (BYOL).

What's the differentiating factorFortinet has created in terms ofchannel programme?

The most important factor is thecombination of resources, and tools –this is something that sets us apart.Apart from our NSE programme, wealso have tools like renewal trackingportal for our partners, deal registrationtool etc. Another offering, Cyber ThreatAssessment Programme (CTAP), allowspartners to implemeny box at acustomer's premise and register it withour CTAP domain, and run the box togenerate a report. On top of that, we are

also providing them incentives. Forexample, we are now providingincentives to partners for generatingreports and closing deals.

What are the similarities ordifferences between yourpartners in India and othermarkets?

Partners' approach in all markets arequite similar to each other, because theissue they are addressing is global innature. Network security is not differentin other countries. In some markets likeNepal, we don't have many resellerswho close deals on the role. A slightdifference between India and Nepal isthat in India, partners either depend onFortinet or internal resources for sales;whereas in countries like Nepal – wherewe don't have a direct presence –resellers depend more on ourdistributors.

Each market has its ownrequirements and we work accordingly,so we wouldn't like to replicate bestpractices in other markets. We arehappy with our performance acrossmarkets and we have been growingwell in all markets. For instance, lastyear we marked huge growth inBangladesh; we invested in resources afew years ago, and it provided us withthe dividend.

What are the company'sexpectations from the partnerecosystem?

Partners should have enoughresources in terms of sales, pre-salesand post-sales – this will support ourcustomers. Partners should alsopossess enough number ofcertifications that we require. Werequire partners to approach usproactively for the deals that theyidentify in the market. We do businessonly through partners, and partners arethe ones who interact with the end-customers, so it is crucial for us to haveinteractions with our partners. We havea three tier distribution model. Ourauthorised distributor is not allowed tosell our products to an unregisteredreseller. Even our partners are required to buy only from our authorised distributors.

Fortinet

“AS PART OF CHANNELENABLEMENT,WE HAVEMADE TECHNICALTRAINING FREE FORPARTNERS

JITENDRA GHUGHALDIRECTOR, CHANNELS - INDIA &SAARC, FORTINET

26 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Partner Corner

With the emergence of cloud, how doyou see the evolution of cybersecurityplayers in the channel partnerbusiness? K K Mookhey: The quickly emergingand faster growing cloud-first andmobility-first startups are changing theway enterprises use IT. They areproviding a huge value addition toenterprise end users. The same appliesto the channel partner ecosystem.Cloud is disrupting our business. Theconventional trading business of thechannel partners is alreadydisappearing unless the channelpartner makes a value addition in the offering.

Technology Goliaths like Microsoftand AWS are gobbling up technologycompanies and serving their solutionsover their cloud offerings like Azure orAWS. Web application firewall isprovided as a service. Even PrivilegeIdentity Management (PIM), which wasprovided as a product is now availableas a service. The same goes for Identity

and Access Management (IAM) too. Insuch a scenario, the role of the playerslike Network Intelligence becomes‘cloudy’.

Precisely why, the conversation withthe system integrators usually involveshow can we take bundled solutions tothe end customer? This is where we tiethe offerings from Network Intelligencewith that of OEMs and deliver it as abundled solution. Ways are also beingexplored to deliver services on an Opexmodel. Channel partners will invest inthe Capex and then deliver using anOpex arrangement. The channel

partners will have to identify thepockets of value addition.

What’s the level of maturity amongthe customers in terms of how theysee the Opex model? Altaf Halde: There are two levels ofmaturity. One class of customers is inan advanced phase and understandsthe requirements and the potential ofcloud. The second level has identifiedthe importance but needs partners likeus to help them understand thepotential and then implement.Moreover, the customers trust and seeus as a partner in real terms when wego as a consultant whereas theyperceive us as a seller when werepresent a product company.K K Mookhey: The consumers withinstalled cybersecurity infrastructureworth millions of dollars have come tothe realization that they do want toexplore the Opex or as-a-service model.The other type of customers who are yetto take a decision on their cybersecurity

‘AS-A-SERVICE’ MODEL:THE FUTURE FORPARTNERS OPERATINGIN CYBER SECURITYDOMAINIt will be difficult for partners, who are offering traditional cyber security solutions, to continue with their current model. Cloud has upended the business models. The ease withwhich products can be provided ‘as a service’ over the cloud is making the businesses of manypartners redundant. K K Mookhey, Founder & CEO, Network Intelligence, and Altaf Halde,Global Business Head, Network Intelligence speak to CRN

By Abhishek Raval

MANAGED SECURITY

SERVICES WILL BE A KEY

THRUST AREA FOR US. THIS

WILL BE POWERED BY THE

TECHNOLOGY BEING

DEVELOPED IN-HOUSE

spend are also exploring the samemodel. They are becoming averse to theCapex model with mandates evencoming from as higher an authority likethe board of the company to freeze theCapex expenditure.

You have also launched new productsand are in the process of entering intonew LoBs. What’s the latest update? K K Mookhey: I have a mantra inbusiness- if a company does more thanthree times of the same thing, theneither it doesn't know its business or itdoesn't know enough about the spaceof cybersecurity. Companies shouldautomate routine activities.

This thought is the genesis for ourproduct ‘Firesec’. I was working on afirewall review project from a telecomcompany. There were 100 firewalls withthe largest firewall having close to15,000 rules. To review it manuallywasn’t possible. We automated it bywriting code for doing the review. Thisis the birth story of Firesec. Thechallenge with most of the end users isthey are not able to optimally use themammoth cybersecurity infrastructurebought over the years. Firesec helpsthem do just that. It passes through thenetwork and recommends changes andsuggests how certain security productscan be better configured. Firesec notonly helps in automation but alsoorchestration, wherein IP blocking andrule development can be automatedafter a ticket has been generated inresponse to an incident identified bythe SIEM solution in the SecurityOperations Center (SOC). This iscurrently done manually by the L1 andL2 staff at the SOC. Firesec will be ableto integrate with all the securitytechnologies and examine if they areoptimally configured.

Our other offering, ‘Insight’, is a BigData analytics product for the securityanalysts. It’s provided as a service bydoing a ‘Compromise Assessment’. Weplug the product at the end user locationand tell them whether they have beenhacked already. But they are unawareabout it. Insight has been built on the‘elastic’ stack platform. It was realizedthat Elastic can be used to deliver threathunting, CISO dashboards etc. Hitherto

the traditional solutions weren’t able todo the analysis because they couldn’ttake the massive amount of log volume.Elastic is able to intake gigabytes of logsand do the analysis before designinguser friendly dashboards to bring theanalysis to the fore.

What efforts have you invested inskilling your teams?Altaf Halde: There are two moredifferentiators we have. NetworkIntelligence runs an independentbusiness of cybersecurity training. Ithas been nine years since the trainingbusiness is operational. Our internalhiring happens from these traininginterventions. The clients, in fact, askus when the next batch is getting overfor them to hire the required cybersecurity staff. Our competitors also lookforward to hire from the same pool. Thestudents passing out of our institute areimmediately employable. There is noneed for ‘shadowing’ or ‘on the jobtraining’. The consultants workinginternally at Network Intelligence arethe trainers. They are hands on with theoperational and practical aspect ofworking with the clients. Theyinculcate the same in the students too.Thus, the training intervention isdesigned for the students to becomeproblem solvers and trouble shootersfrom day one.

Secondly, skill upgrade andknowledge transfer are followedreligiously at the company. In the skillupgrade space, employees have beencertified with the various cloud

security certifications. The demand forcloud security professionals is high.We are a cloud-first company. NetworkIntelligence’s SOC and vulnerabilitymanagement infrastructure runs onAzure. The cloud security certificationprogram began two years ago. We area Microsoft cybersecurity partner,which leans more towards Azure andOffice 365. This is because a majorityof the users are moving theseapplications on the cloud. Theemployees have acquired AWSsecurity certification too. The efforts toget the employees IoT securitycertified has just started. Trainingprogrammes are also being run on‘Critical Infrastructure’ security.

What’s the direction and key thrustareas that channel partners will takein 2018, in the cybersecurity space?K K Mookhey: Managed securityservices will be a key thrust area for us.This will be powered by the technologybeing developed in-house and also thatwill be procured. International businesswill also be a focus area. We have set upshop in the USA and Singapore lastyear. The attention will be on fourmarkets: India (60 per cent business),the Middle East (40 per cent), the USAand SE Asia. Altaf Halde: Thrust will also be on skilldevelopment and training. Thedemand for cyber security jobs is onlygoing to move northwards and we willplay a significant part in providingskilled professionals to the industry in 2018.

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 27

Network Intelligence

At a broader level, what are yourplans and strategies?

Cisco is clearly in a transition. Wewere largely a hardware focusedcompany but we are now in thetransition to become more softwareand services oriented. In fact, wehave a public stated goal of movingaround a significant percent of ourbusiness to software services by2020. This is a big transformation thatis happening at a company level,which is true for the channel partnerecosystem.

In the last two years, we havebought 16 companies. All of them aresoftware. We always had aninnovation engine focused on threestrategies: the build, buy and thepartner strategy. We have added twonew ways in which we stay ahead ininnovation. We commit investments tocorporate development. We also investin niche companies. These companieseither complement our technologyportfolio or give us the differentiationor advantages in terms of speed tomarket.

All the strategies aroundinnovations are to focus on primarilyfive things. The first is the Internet ofThings. The second pillar is on thesecurity side. The third piece whichwe have focusing on now is multi-cloud. The fourth pillar of ourtechnology focus in term of how do wemake sure that all the technology webuild is giving data insights to thecustomer which will help them takebetter decisions. And, the fifth ismaking life easier for employees,which means you can work here or youcan work from home and you can beequally efficient whether you are in theboundary of the office or you areoutside.

How do you deal with a partnerecosystem especially when thecompany is undergoing thistransition phase?

We always had a very transparentcommunication channel with ourpartners through all the transition wehave made. We have bought manycompanies to successfully build our

business through acquisitions, so ourchannel and our partners always hadto learn some new thing. We boughtover 200 companies and everycompany has brought a newtechnology to Cisco. Cisco partnersknow that Cisco does not stay quiet fortoo long and they have this relearningcapability in their genes, and that Ithink is the reason for the longevitythat we enjoy with many partners.

Is there any specific program thathas been designed for this transitionphase?

Yes. We’re building a lot of toolkitsinternally which are given to partners.This is to ensure that they have thenecessary tool kits to make sure thatthey go armed to the customer withthe right level of data about ourinstalled base. We are also doing a lotof enablement. We have an internalteam called ‘Customer Success’, whichis focused on conversation with ourcustomers about taking the shifttowards more adoption. Our salesteam focuses only on the partners to

Cisco is transitioning quickly from a hardware focused company to a software services entity, as networks and data centers become more software defined. Daisy Chittilapilly,Managing Director, Partner Organisation, Cisco India & SAARC, explains how the networkinggiant is looking at the partner ecosystem as it tries to grow faster than the market

By Nivedan Prakash

28 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Channel Chief

GROWTH ANDSUSTAINABILITY IS APROMISE FROM CISCOTO ITS PARTNER ECOSYSTEM

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 29

Cisco

advise them on how to make this shiftwith Cisco.

At our global partner summit, weannounced two programs .The first is;Migrate to Digital as a program. We arealso advising partners on what servicelines can be built on top of technologythat Cisco is providing that actuallyallows for creation of more value addedservices. We have also now made anew announcement for digital systemintegrators which essentially allowpartners to participate in projectswhich are outcome based forcustomers and need not necessarily beresale partners.

Are you also looking to engage withmore specialized partners beyondyour traditional ones?

Absolutely, we have already donethat. We had to do that because whenwe re-entered security about 4 years

ago in a meaningful way was that thepartner eco-system that did thesecurity business was not the part ofour ecosystem that was doingtraditional networking portfoliobusiness for Cisco. We have

specialised partners who are veryfocused in one particular technology.We have IoT partners and alsopartners focused on the OT side. Wewill continue to augment and broadenour partner base.

Any message for your existing orprospective partners

Cisco has always has been andalways will be partner focused. We arevery focused on our partners; we arevery focused on the go to market pushthrough the channel. We will be at thecutting edge of technology and willgive our partners plenty to play with interms of technology. We will createmarkets which we can jointlymonetize. We will provide relevance inthe digital world for partners. Growthand sustainability is something that isa promise from Cisco to its partnerecosystem.

“OUR ‘CUSTOMER SUCCESS’TEAM IS FOCUSED ONCONVERSATION WITH THECUSTOMERS ABOUTTAKINGTHE SHIFTTOWARDS MOREADOPTION

Where do you see Symantec movinginto, in terms of the market,technology, environment and,innovations?

We have transitioned in a biggerway into the security portfolio in thepast three years. We spin offinformation protection as separatecompany and sold it. So Symantecbecame a completely 100% securityfocused company. Since then, we haveincreased our investments in R&D andadded new products and did newacquisitions. In the last two years wehave done a lot of things. We acquiredBlue Coat Systems which is on theenterprise software side. We brought inthe network security portfolio and DLPwhich is information protection.

On the consumer side we boughtLifeLock. This firm is into identityprotection for the consumer, so that’s abig business in terms of devices andother stuff. We also added SkyCubewhich is into mobile security, andFireglass, which is an agentlessisolation solution that eliminatesransomware, malware and phishingthreats in real-time. We’re the first orthe only company which has brought in

and integrated these solutions into ourstack already. This is why a lot ofinteresting thing are happening on theproduct side. Today, we are the largestcyber security software company in themarket with a $5 billion turnover. In theone year, we have launched more thanten new products. This is all the resultof the R&D and investments whichwe’ve done. With the acquisition ofBlue Coat and the new products thatwe’ve got, we are the only companythat can address 80% of anorganisation’s security needs.

We also have a CASB solution whichis a CloudSOC solution which we offerto the customer and this integrates allsecurity applications. This has greatsignificance for DLP as all policies canbe applied uniformly.

What sort of initiatives have youtaken for your partners?

We have launched our new partnerprogram Secure One a year back. Today,for all the Blue Coat partners or theSymantec partners, it is a singleprogram. The Secure One programoffers three things. Firstly, it gives allthe information about the partnerprogram and how they can interactwith the organisation in terms ofopportunity or connecting to thepeople. Secondly, we have anothermodule called Partner University. Thisis where all this training is available.Besides the technical data sheets andother information, we have streamlinedcontent in terms of product and givenspecial emphasis on role basedtraining. So today if there is a partnerwho is going in for DLP, he can gothrough a 30 minutes trainingprogramme and he will understandwhat the DLP solution is about, how toqualify an opportunity, how to talkabout this technology and also what isour product future. This is followed by aquiz and partners can get a certificationonce they successfully answer all thequestions.

Symantec is looking to transition into a much more bigger enterprise security player withhuge investments in R&D and a series of acquisitions. Ganesan Arumugam, Director -Partner Sales Symantec India, shares with CRN’s Rachana Jha, on how his firm is looking atchannel partners to help the company achieve its key objectives

30 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Channel Chief

“ONE OF THE MAJORDIFFERENTIATORSWHICH WE BRING TOTHE CUSTOMER ISINTEGRATION”

WE ARE THE LARGEST CYBER

SECURITY SOFTWARE

COMPANY WITH A $5 BILLION

TURNOVER

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 31

Symantec

Since cloud is going to have anincreased focus, are there any specialefforts being put to engage with yourpartners?

It is more of in a transition stageright now. We have brought in someproducts in to the cloud already. E-mailsecurity as a cloud solution is available.There are partners who have access toour portal. They can directly login theorders and provision cloud services forthe customer. In the SEP cloud, we havecreated a marketplace with ourdistributor. In India, we have signed upwith Ingram and in their Ingrammarketplace you will see there is theSEP cloud and partners and customerscan go and directly place the order andprovision and make use of it. We havetied up with AWS, Azure and recentlywith Oracle Cloud. All these cloudsolutions will be available on theircloud. It is already available on AWS.Gradually, for all the cloud products, weare trying to bring it into the commoncloud platform, so that it is available forour customers. There is a great focusand strategy in place to address thecloud market. We have the technologyand the products.

What were the key initiatives thathave been taken by the company thathas created a difference for Symantecespecially in India?

India is a very tough market and veryprice sensitive. Competitive pressuresare there, and it is part of our job. One ofthe major differentiators which webring in to the customer is integration.At the end of the day, the besttechnology wins and it is the customerwho has the final say on whichtechnology they want to go with andwhich technology they don’t want to gowith. I have competition in each andevery area which I work in. Each onewill have around 10 competitors, butwe’re present in all the solutions stackand my competition in each stack isdifferent.

From the partner perspective, wecome across as a vendor whosepartner program is mature, moretransparent, and simpler to work with.and if you talk to few partners, thenyou will notice that they will vouch for

it. I am quite sure that none of ourcompetitors have such an extensivepartner program.There are only ahandful of mature players in theindustry that have a clear partnerprogram in place.

Any particular message that you wantto give it to your existing partners andfor those who can be the prospectiveones in the future?

I would like partners to stay focused,as it brings in a lot of difference to thebusiness. They should not getdistracted by the deals. Besides, theyhave to be loyal to their customers sothey are aware what’s all happening attheir end.

There is enough market for all of usto play. There are enough dollars thatcan be earned together. All we need tostay focused.

“WITH THE ACQUISITION OF BLUE COATAND THE NEWPRODUCTS THATWE HAVE GOT,WE ARE THE ONLY COMPANYTHAT CAN ADDRESS 80 PERCENT OFAN ORGANISATION’SSECURITY NEEDS

GANESAN ARUMUGAM, DIRECTOR - PARTNER SALES, SYMANTEC INDIA

32 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CXO Speak

How was the year 2017 for TrendMicro?

The year 2017 has been fantasticand we have been growingsignificantly. Our revenues have beendoubling every year. There are multiplefactors contributing to this growth.The first factor is that the overallsecurity market is growing, due torising threats and consumerawareness. There are not manyvendors who understand the threatscenario from a holistic point of view.Customers are looking for vendors whocan provide solutions today, but alsocan be long-term partners. Trend Microfits the bill. The second factor is thatwe have added a lot of new solutionsand products; we are a truly largeenterprise security company. Innetwork security, we havestrengthened our positioning byacquiring tipping point IVS from HPE,which has made us a dominant playerin the anti-APT business – customerstoday are looking for vendors who cangive them anti-APT solutions coveringall the entry and exit points. We havealso been a leader in hybrid cloud

security. A lot of customers are nowadopting cloud, and we are wellpositioned to cater to their needs.

Many customers, particularly in theBFSI, government and pharma sectors,are concerned about theircompliances, vulnerability – that’swhere we have been providing oursolutions such as Virtual Patching; wehave more than 30 per cent marketshare in this space. End-point markethas also been growing. Earlier therewere not many attacks on end-points,but in the last few years, we have seena lot of sophisticated attacks on end-points, and we have been a leader inproviding solutions in this space. Wehave been able to attract a lot ofcustomers from our competitors aswell. Apart from BFSI, government andpharma sectors, IT and ITES is also amajor sector.

How much boost has digitalmigration given to Trend Micro’sbusiness in India?

This can be categorized in two parts– government driven initiatives andtechnology driven initiatives.

Government is trying to automate allthe processes, digitize all the records.We are participating in numerous suchrequirements of governments and havebeen able to see good success.However, more success is yet to come;I am hoping to see sizeable revenuefrom government-led digital initiativesin the next two years. In thetechnology-driven digitization, privatesector customers are forced to adoptnew technologies such as cloud, bigdata, robotics etc. Any organizationnot adopting these technologies is leftbehind. This has given boost tosecurity needs among organizations,and that’s where we have seen a goodmomentum; most of our revenue hascome from the technology-led changesin private enterprises.

As an organization, we ourselveshave to adopt these new technologies,which we did a long time ago. We havebeen using cloud since 2004-2005, sowe were able to envisage theadvantages of cloud. We have alsobeen using big data for many yearsnow. We are also working closely withOEMs to provide solutions. Even in

TREND MICRO BANKSUPON ROOT-CAUSESOLUTIONS TO ADDRESSMULTIPLE SECURITYPROBLEMSIn an interaction with CRN, Nilesh Jain, Vice President – South East Asia and India,Trend Micro, shares about the company’s unique market positioning, current security trends environment and focus areas for 2018 and 2019

By Nivedan Prakash

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 33

Trend Micro

Machine Learning (ML), we haveincorporated our solutions.

How significant has been the role ofchannel partners in Trend Micro’sgrowth story?

Channel partners are veryimportant. We have a full-fledgechannel team. Organisation like ourscan’t grow 100 per cent year-on-yearwithout the support of channelpartners. We have been leveragingchannel partners not just for reachingout to customers, but also to make surethat most of our deployments are doneby channel partners. We completelyunderstand that channel partners arecritical for our growth story. Hundredper cent of revenue is fromdistributors.

We categorize channel partnersbased on their specializations. Wehave multiple products, and over timemany specialized channel partnershave evolved. For instance, channelpartners in the cloud space deal withour hybrid cloud security offerings.Similarly there are partnersspecializing in network security andend-point security. There’s anothercategory of partners – SystemIntegrators (SI) – who specialize ineverything such as TCS, Infosys,Wipro. Besides, there are also Tier IIpartners.

We have over 2500 SMB channelpartners. Every quarter we do morethan 500 unique transactions withpartners. In the enterprise space, wehave 40-45 partners in India.

Our expansion plan, in terms ofpartners, will be based on our productstrategy. We are growing rapidly inhybrid cloud security services,network security. We certainly haveplans to acquire more partners in thenetwork security space, beyond Tier Icities. We have reached a stagewherein we see hundreds of newcustomers coming in every year, andwe need sufficient partner strengthwhich can cater to this. Apart fromDelhi, Mumbai and Bengaluru, wehave offices in Chennai, Kolkata,Hyderabad. We are also having plansto have representatives in Chandigarhand Kochi.

Do have any channel program inplace at your company?

We do have channel programs, butchannel program is an evolving thing.We always had deal registration,incentives for sellers. At the end of theday, channel partners and we walk forcustomers. Wherever there’s a changein customer trends and requirements,our channel programs also change. Forthe last two year, we have beenheavily focusing on hybrid cloudsecurity, wherein we have been givingincentives to our channel partners tonot just ensure they have a goodmargin, also earn a good servicesrevenue. We have also been givingincentives to channel partners’ salesand technical teams.

In the services part, do you think therole of Managed Security ServiceProviders (MSSPs) will be crucial?

MSSP partners have differentconnotations to them. There arepartners who manage security andservices on behalf of customers, sothey might own the assets too. MSSPsare important, but these days most ofthe customers realize that they can’tcompletely outsource security. Most ofthe customers who hold criticalinfrastructure, who are driven bycompliances and regulatory boards,would like to have ownership andcontrol over security. We have a goodmodel of hybrid security serviceswherein customers hold products withthem, while still outsourcing a lot tochannel partners. We see the worldmoving more towards hybrid securityservices.

There is a shortage of skilledprofessionals in this space. Whatefforts are put by Trend Micro tobuild this gap?

Apart from the regular trainings, wehave a certification training programwherein many channel partners enrol.We have realized that solving theproblem of today doesn’t solve theproblem of tomorrow. Globally we havecreated the concept called ‘TrendUniversity’. I am working with ourglobal team to set it up in India too. Weunderstand that skill is one of thebiggest success factors to customersto protect their security operations.

What is the roadmap for 2018 andahead?

As long as you keep sensing thechange in the customer environmentand keep on addressing thoserequirements, the growth will come.My first priority for the next couple ofyears is to remain very close tocustomers from multiple perspectives.For this, we have to recruit the rightset of channel partners, train themwell and make sure that there’s amatrix among channel partnerswherein we can evaluate how well ourcustomers are being served. Channelpartners who serve the customers wellwill get incentivised separately.

“WE HAVE REACHED A STAGEWHEREIN WE SEEHUNDREDS OF NEWCUSTOMERS COMING INEVERYYEAR,AND WE NEEDSUFFICIENT PARTNERSTRENGTH WHICH CANCATER TO THIS

What's your mandate for the companyin this region and how do you see theIndia market growing vis-a-vis othercountries in this region?

India has been the most successfulcountry in terms of business. Indiacontinues to be one of the largestinvestment areas in terms of resourcesincluding research and development,engineering, support, sales, salesengineering, marketing. We haveresources across the country includingmajor cities such as Mumbai, Bengaluruand Delhi.

Do you see any similarities betweenIndian and foreign customers in termsof the way they approach securitychallenges?

In terms of similarities, there are toomany products and the securitylandscape has changed tremendously.Unfortunately, the complexity of thesecurity vendor market has madesolving those problems even moredifficult. I have observed that membersare copying each other in terms of theircapabilities. This year in APJ and Indiaspecifically, one of my key messages tothe market is that SonicWall is not a onedimensional company – this is amisperception we have been facing forthe last several years. SonicWall is abouttools; we are here to solve real problems,whether it be phishing email, nauseousfiles, or encrypted communication.

Sonicwall is well positioned to be able toprovide these solutions.

What are your efforts to reposition thecompany in the market?

Trust has been gained over time andthere are multiple ways to gain thattrust. One of the factors behind this isthe support that we provide tocustomer after we sell the solutions andthe ongoing innovations. There arealready several thousand customers inIndia alone on SonicWall. My priority tobuild the brand is making sure thatthose existing thousands of customershere in India are aware of our othersecurity solutions. Customers arebuying security, so they can make surethat their core business can easilyoperate. We will be focused on ensuringthat the market – both customers andchannel partners – is aware ofSonicwall’s true new identity.

Do your efforts also requirerealignment of your go-to-marketstrategy?

We have looked at what segments ofthe market – such as education, financeor government – are important for us. Wehave prioritised a number of marketsegments. The other area is around tharight solutions to present to thosespecific segments. We had a fairlysuccessful business in the smallermarket segments, and now we are

focusing aggressively on the higher endof the market. We have around 4,000global customers. What we don't have issignificant presence within theseaccounts. Thereby, our focus is also ongoing up market and enterprise, andgoing horizontally into some of the someof the key verticals. SonicWall primarilyhas been focusing more on the midmarket of SMB customers and now, therewill be an enhanced focus on the largeaccounts. The SMB business is afoundation upon which we will build theenterprise and large enterprisebusiness. The SMB market for us is stillcritically important, so we will befocusing on both. For a company likeSonicWall which started off in the SMBmarket space, to move up is significantlyeasier than a company which has beenoperating a large enterprise – this is anadvantage for us.

How are you geared up to addressnew market requirements emergingfrom the new threat landscape?

We arguably have the most effectivedeep packet inspection technology inthe market, because we build ourtechnology around that and our abilityto decrypt traffic. Today, roughly 68 percent of all internet traffic is encrypted.For example, a bank looking at almost70 per cent encrypted traffic, will needto then decrypt to see what's good andwhat's bad. A lot of companies are

With major presence in the SMB space, SonicWall will continue to leverage its stronghold inthe mid market, alongside tapping the large enterprise segment. Wias Issa, VP and GM -APJ, SonicWall, shares the company's strategy to take the channel partners on this journey

By Nivedan Prakash

34 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CXO Speak

SONICWALL AIMS TOTAP LARGE ENTERPRISESEGMENT

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 35

SonicWall

operating blindly and the attackershave become savvy. One of our corecompetencies is around email securitysolutions; and we recently made atremendous innovation wherein we areable to integrate our sandboxingtechnology with our email securitysolution – this allows us to findunknown threats. We're able to identifyunknown threats using that samemarketing technology integrated withour email security, which means thatwhen a malicious URL is sent to aspecific user via email, we're able tocatch that. We also have a strong securemobile access technology that allowsus to protect users outside thecorporate network.

In terms of what makes us different,about a year ago, we launched asandbox technology. Sandboxing itselfis not an innovation; sandbox has beenaround for almost a decade, and weintroduced our sandbox in technologyabout one year ago. It allows us to doreal time inspection, sandboxing at thememory level. The problem today isthat hackers and designers andpurveyors of our have become verysophisticated; they encrypt maliciousbehaviours. All these expose that for avery short time period anywhere from10 to 30 seconds at the memory level.We're able to do the inspection at thememory level and in advance of aweaponised exploit.

In terms of large enterprises in India,do you already have some use caseswhich can become a reference pointas you approach more customers?

For the last few years we have beenselling solutions and now published ourcase studies. We have got ourselvesacross all verticals with good stories.For example, with one of the smartcities, we have closed one of the eastside projects. Recently we have closedone deal in the insurance sector.

How critical would be the role of yourpartner ecosystem to take yoursuccess story forward?

We've been around for 25 years we'vebeen a channel-first company for themajority that time period. We'reworking very closely with some of the

largest systems integrators andresellers. Many of our partners areleveraging our deal registrationprogramme. We should do apartnership where SonicWall solutionsexperts approach the end customersdirectly, whether it be on the heels of acustomer event or some sort ofmarketing campaign or lead generationevent. Then we will have discussionswith the customers, identify thesystems integrators or partners.

In your bid to tap large enterprises,will you also look at engaging withmore specialised security partners?

Yes, definitely. For example, there arepartners who are more securityfocused. Whereas there are also largepartners or systems integrators to domultiple things – security, cloud, datacentre services. Also distributors roleare crucial because various distributorshave inroads or closer alliances withdifferent types of partners.

What would be your key priorities andgame-plan for 2018 and ahead?

Today we're having in-depth businessdiscussions with all of our distributors.We're going to take one of the majorstrategic initiatives to build our brand, asit is important for people to understandthat we are a total security solutionprovider. We are focused on solving realcustomer problems, in a manner that'snot complex to understand. Another areaof focus for us around solutions – helpingmore customers solve the email securitychallenge. One of the other benefits ofour email security solution is that wehave three form factor even applying forthose customers who continue tomaintain their own Microsoft machinesenvironments. We have a virtualisedversion of that for customers' virtualisedenvironments. We also have a cloudsolution for customers who are migratingto Office 365. Moreover we will focus onmotivating partners. Our promotions andincentive programmes are not just fordistributors, but also our resellers. We want to make sure that the relationship is mutually beneficial and everyone in the sales cycle is being rewarded for their hard work and activity.

“WE ARE GOING TO TAKE ONEOFTHE MAJOR STRATEGICINITIATIVES TO BUILD OURBRAND,AS IT IS IMPORTANTFOR PEOPLE TOUNDERSTAND THATWE AREATOTAL SECURITYSOLUTIONS PROVIDER

Artificial Intelligence is exploredfor information securitybecause there are questions

raised about the effectiveness of thecurrently available solutions to thwartthe attacks which are becoming moresophisticated, innovative and targeted.

AI can complement with the currentsecurity solutions and decipher theanomalies, which are non-signature,behaviour and heuristics based. Forexample, the security logs in theSecurity Incidents and EventsManagement (SIEM) can only serve alimited purpose however this datacoupled with AI solutions has thepotential to detect the anomalies,threats which are sitting latent in thesystem, waiting for the right time to

hit. Another use case can be findingtrends on the amount of file uploads onPCs and search for aberrations. AI canalso team up with other solutions tobring to the fore any divergence interms of the times during which theapplications are accessed by theemployees and how can it be

detrimental to the company. AI and MLwill achieve objectives, not yetachieved by the current solutions,which are reactive in nature.

HDFC Bank has completed a pilot forAI based Cyber Security OperationsCentre (CSOC) and soon, the bank willgo live. The log data from CSOC is putfor processing on the AI solution havingbig data capabilities and it was donefor about eight months on a cloudplatform. The bank has close to 100,000employees. The AI solution will help inmonitoring insider threats. Theaforementioned anomalies weresuccessfully found using the AIplatform during the pilot.

AI has deep learning (DL), selflearning and machine learning (ML) as

36 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

CISO Corner

AI CAN COMPLEMENT WITH

THE CURRENT SECURITY

TECHNOLOGIES AND

DECIPHER THE ANOMALIES,

WHICH ARE NON-SIGNATURE,

BEHAVIOUR AND HEURISTICS

BASED

AI TAKESCYBERSECURITYTO A NEWLEVEL FORHDFC BANKThe capabilities of current securitytechnologies coupled with the powerof Artificial Intelligence (AI) will takethe cyber security preparedness to thenext level, says Sameer Ratolikar,CISO, HDFC Bank highlighting hisbank’s AI based Cyber SecurityOperations Center (CSOC)

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 37

HDFC Bank

major components. There are wellestablished algorithms in each of theseareas. One team will manage the CSOCand the second team will focus effortsfor threat hunting by writing rules formachine learning. The bank will have70-80 per cent contribution from thevendors and close to 20 percent from theinternal teams. CSOC is a combinationof SOC, threat hunting, breachreadiness teams, threat aggregationplatforms, red teaming, etc.

“Dark web monitoring is a part of theoverall security. We are working on darkweb solutions, like real-time defacementand vulnerability monitoring. Thesolution should have features like earlydetection of malware presence; in caseany data is available for sale in the darkweb, how soon are we able to knowabout it,” states Ratolikar.

The economics of securityCISOs will have to balance the

budgets to focus only on their crownjewels. The company’s residual riskand cyber risk tolerance level will haveto be identified. However, that said,banks are a regulated entity. Therelationship with the customer isheavily based on trust. Thus there isconsensus among the bank CISOcommunity that the reputation risk isalso equally important. As a result,even the risk tolerance levels have to becontinuously tightened.

The investment in cyber security isdetermined by the risk managementprinciples. Proper controls are put inplace after doing regular threat andrisk assessment exercises. Adequateinvestments should be made based onthe kind of threats and risks faced bythe organisations. If required, heavybudget allocations must be made.Cyber security is a business risk and ithas found its place in boardroomdiscussions too. The importance givento cyber security in banks is way aheadthan in any other Industry. “We havealso found companies paying ransomwhen their crown jewels are locked bya ransomware. But there is no certaintythat the data will be released after theransom is paid. Neither is there anyassurance that the systems will not beattacked again,” mentions Ratolikar.

Importance of cyber securityframework

The concept of perimeter securityhas collapsed with the onset of APIbanking. For payment enablement,banks have to talk to governmentagencies, payment aggregators,corporates etc. When banks areinterfacing with hundreds of thirdparties, the idea of perimeter hasvanished. Banks should have an idealcyber security framework.

The HDFC bank’s approach is tohave a four point- Prevent, Detect,Respond and Recover framework. Tohave multiple preventive controls thatcovers the entire ground in terms of thechannels through which the customeris served or the bank operatesinternally or with the third parties.Deception technology is an upcomingspace in the detection piece. It’s ahoneypot created for the hacker. Thetechnology serves the purpose of

knowing well in advance about who istrying to target the informationinfrastructure of a particularorganisation, and how it’s done. Forexample, create a honeypot for creditcard and debit card numbers. This way,the potential hacker is lured to hack theduplicate card registry. The systemtriggers an alarm after the hackerattempts to get the information, whichactually is not a genuine database but ahoneypot. After the detection comesthe response. There are enoughsystems in place to quarantine theattack and invoke the DR, in order tomitigate the damage.

Too much focus on prevention isunfruitful because there will always befunctions that will have residual riskfor e.g. USBs used for chequetruncation is a risk. There are chancesof malware getting infiltrated throughthem, given that there are thousandsof employees. Even if a singleemployee clicks on the infected mail,the network can get affected, throughopen shares, privilege escalations,with the threat vector, which can be anAPT attack, ransomware, etc. This canaffect the crown jewels too.

The last part is recover, whichmajorly deals with DR and BC, wherethe Recovery Time Objective (RTO),Recovery Part Objective (RPO) comesinto play. For the crown jewels, therehas to be a file, storage based anddatabase backups. This is a part of therecovery strategy, where BCP and DR isan integrated component.Managingsecurity at an ecosystem levelIDRBT,every quarter organises CISO forums,which is well attended by the CISOsfrom major BFSI institutions. It isdeveloping to be a good platform toshare thoughts on the challenges faced,and the developing threat vectorscenario. This apart, there are variousinformal forums, where selected CISOsmeet to exchange thoughts on theimpending issues. The CISOs also getmultiple advisories and presentationsfrom IDRBT. A consortium of banks cancome together and leverage machinelearning for information security. Thedecision whether to join such aconsortium depends upon the prioritiesof each bank.

◗ What is the cyber security preparedness to counter ransomwareand from other emerging threat vectors?

◗ What if we would have beenattacked with a threat similar to theone faced by a MNC this year ?

◗ What would have been our preparedness ?

◗ The impact on us, the extent ofdamage faced ?

◗ What would have been our strategyto mitigate and come back stronglyafter the attack?

◗ Questions pertaining to IT securitybudgets are also asked. If at all, what isthe scope to enhance the IT securitybudget to safeguard the crown jewels ?

◗ Which are the vulnerable areaswhich can potentially be attacked andis there enough visibility on thoseareas ?

QUESTIONS ASKED ON CYBER SECURITYIN BOARDROOM DISCUSSIONS

38 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Kaspersky Lab has launched anew solution targeting theenterprise customers –

Kaspersky Threat Management &Defense – that protects againstadvanced threats by bringing togetherand reinforcing the capabilities ofKaspersky Anti Targeted Attack,Kaspersky Cybersecurity Services andthe new Kaspersky Endpoint Detectionand Response. This solution isKaspersky Lab’s response to the rise ofadvanced attacks & complex threats.

On the sidelines of this launch,Shrenik Bhayani, General Manager,South Asia, Kaspersky Lab, says, “Anyenterprise organization concerned withadvanced threat protection can benefitfrom Kaspersky Threat Managementand Defense. It is especially relevant forfinancial and government industrieswith strict regulatory and dataprotection requirements.”

The uniqueness of this solution isthat it combines the multiple threatprotection capabilities companies arelooking for: advanced threat discovery& protection (with Kaspersky AntiTargeted Attack), incident response(with Kaspersky EDR) and outsourcedmanagement of targeted attackdetection and incident recovery(Kaspersky Managed Protection,Incident Response services).

The innovative protectiontechnologies that are available as partof Kaspersky Threat Management andDefense includes the following:◗ Industry-leading and proven

malware pre-filtering technologies,which block malicious payloads evenbefore execution;

◗ Centralized event aggregation fromendpoints for instant access andinitial analysis;

◗ Process activity visualization anddetailed analysis of suspiciousobject actions in the operatingsystem;

◗ Use of a comprehensive set oftechnologies for the detection ofpreviously unknown threats andtargeted attacks, such as a sandboxand data correlation engine;

◗ Ability to react to threats, includingthe prevention of attack propagationin the network by denying executionof harmful objects;

◗ Vendor-provided services, includingsecurity awareness training,incident response, an expert-levelthreat data feed and indicators ofcompromise related to specificcustomer needs. “It’s hard to find the same scale of

comprehensive, full-circle protectionagainst advanced threats. All of thismakes the offering unique in the currentmarket,” adds Bhayani.

He further states, “We see thegrowing trend and need for further

integration of threat intelligencesolutions aimed at stopping advancedattacks on businesses. Our long-termgoal is to develop an umbrella solutionthat will allow cybersecurity officers tobenefit from an integrated interfacewith access to Kaspersky Lab solutionsand external advanced threatprotection.”

Meanwhile, the customersinterested in extending Kaspersky AntiTargeted Attack capabilities shouldreach out to local Kaspersky Labpartners. Beginning with the launch ofKaspersky Anti Targeted Attack, thecompany has been offering complexsolutions against advanced threats.The Kaspersky Endpoint Detection andResponse solution is another pillarcomplementing this approach. Hence,the Kaspersky Threat Management andDefense solution performs best as asingle platform, allowing for unifiedadministration and automation of thewhole threat management cycle, but isalso available as three standalonesolutions (Kaspersky Anti TargetedAttack, Kaspersky EDR and KasperskyCybersecurity Services).

Giving an overview of the pricingthat would be offered to the customers,Bhayani comments, “The price of oursolution depends on many factors,including the specifics of a client’sinfrastructure, network topology, theamount of information to be processedand packaging of the solution togetherwith Kaspersky Cybersecurity Services.We are confident that our solution,despite being a premium one, providessignificant value and is pricedcompetitively.”

KTMD – AN ENTERPRISESTRATEGY FOR SECUREDIGITAL TRANSFORMATIONAND BUSINESS CONTINUITY

Kaspersky LabLaunchpad

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 39

Channel Directions 2018

In his session, Shalin Patel spokeabout ‘accelerating digital businesstransformation’. He stated how

digital transformation is all aboutcreating new possibilities forbusinesses. He said, “We need toinnovate constantly, give better

customer experience to ensure that theystay connected with you – give them theexperience which does not allow then tomove. That is how you constantly createnew customer base, and reach out tothem with innovative ways. Customersare looking at threebusiness outcomeswhenever they look at any digitaltransformation journey– business agility andinnovation,exceptional mobileexperiences and protection of brand andcustomer trust. We all face cyber threatstoday. The infrastructure is not safe. It’sall about ensuring that theinfrastructure is protected. Applicationand data is protected so that the brandis not compromised.”

Patel informed that VMware focuses

on four IT strategies which helpcustomers in terms of solutiondelivered. The company helps itscustomers in modernising their datacentres, integrating public clouds,empowering digital workspaces and

transforming security.“Public cloud is a key

enabler of digitaltransformation. Sixty-seven per cent ofVMware’s enterprisecustomers rely onmultiple clouds. In India,

VMware does 95 per cent of its businessthrough partners. We are a completelypartner driven organisation Besides, wehave more than 20,000 transactingpartners who do business per quarter,over 1,100 technology partners, andmore than 4,000 service providersconnected with us,” added Patel.

PUBLIC CLOUD IS A KEY ENABLER OF DIGITALTRANSFORMATION

CHANNEL DIRECTIONS 2018:

A PLATFORM WHEREBUSINESS HONCHOSSEE OPPORTUNITIESCRN Channel Directions 2018, a two-day mega event organised by CRN India, was held onMarch 16 and 17, 2018 at Airport Novotel, Hyderabad. The event was planned to stage thedifferent vendors who announced their channel plans and strategies that would, in turn, setdirections for the channel community for this year. The conference also witnessed activeparticipation from the country's most influential solution providers as well as new age partners from tier II and III cities. The first print edition of CRN India, a monthly magazine,was also unveiled on the occasion.

Shalin Patel, Partner Sales Head, VMware India

Event

40 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Event

Srikanth RP provided an overviewof the Indian IT industry. Hediscussed some of the research

based facts and figures which indicatedthat India’s IT industry is projected togrow from 9.2 per cent to 87.1 billion in2018, up from 79.7 billion. The publiccloud service in India is spread to growabout 2.6 billion.

He mentioned that government is ahuge IT spender and also spoke about ITexpenditure in 2018. US$ 8.5 billion ITexpend is expected in 2018 withincrease of 8.9 per cent. IT serviceshappen to be one of the biggest chunkwhere channel partners can play bigrole. Srikanth said, “BFSI,manufacturing, telecom, and retail arethe expected major verticals fromspending perspective.”

From spending perspective cybersecurity tops the list. Apart from thatcloud computing is also one of the toppriorities. Srikanth also spoke about thehuge opportunities in the market andhow technology is making them betterand easier to use. He added, “Hybridcloud deployment is a big opportunitybecause a lot of SMBs want totransition to the cloud.Partners can step in and educate them more on the benefits.”

8.5 BILLION IT SPENDEXPECTED IN 2018

Srikanth RP, Editor,Express Computer and CRN

Ranjan Chopra shedded light on building businessmodels around next-gen

technologies. He said, “Providing agreat customer experience is our toppriority. We build and maintain ITinfrastructure, applications, andanalytics. We understand yourneeds – identify, integrate andsupport high quality and costoptimised IT Solutions. We mustknow the customer’s need andaddress them. We make yourbusiness intelligent and future-proof.”

Speaking about uberisation,Chopra said, “If we don’t do ourbusiness, someone else is going todo it. How do we uberise our ownbusiness is important. Innovation,thinking, imagining and re-imaging are important factors forbuilding business models. Wemust know how to imagine and re-imagine things. We must be able tospot the trends and marketopportunities early. This can be animportant reason for our growth.We must focus on sales anddelivery teams which can enableus to grow our business. Thisstrategy can help us to understandour customer needs better andquickly and grow much fasteragainst the competition.”

CUSTOMEREXPERIENCEIS THE TOPPRIORITY

Ranjan Chopra, ManagingDirector, Team Computers

Devendra Taneja explained theneed why the channel industryhas to re-invent itself in the

digital age. Businesses today demand abetter outcome; businesses arechanging rapidly and getting a digitalmakeover. Taneja said, “Channelecosystem is left with no choice andhad to re-invent itself. Technologies likeAI, IoT, and Blockchain have been partof the business today. If you want to dowell in terms of customers, you need to

go digital. All the parameters ofbusiness have changed. Connectivityand cloud are transforming the way IThas been consumed or being consumedand places where IT is being deployed.The needs of conventional business andnew business are absolutely 180-degree. The power and cost ofconsumption of cloud is reducing.

He added, “Today any idea ideawhich works well can give it a fly.Today canvas is absolutely clear – yourimagination, engagement withcustomers, and your ability will giveyou plenty of opportunities to createyour own jackpot. Unlike conventionalIT in the new there are no establishedplayer and no boundary set. Yourimagination can be your new idea. Youhave to have different mindsets whoknow how to engage with thecustomer for solution selling; and, youhave to be sensitive to the customersneed.”

BUSINESSES DEMAND ABETTER OUTCOME

Devendra Taneja,Director, PC Solutions

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 41

Channel Directions 2018

An insightful panel discussionwitnessed participation fromindustry experts such as

Jayantha Prabhu, Group CIO, EssarGroup & Business Head-Inda, AGCNetworks; Hiren Shah, Head –Technology, Reliance General Insuranc;Ishaq Quadri, Consultant Hospital CIOand Secretary, HIMSS India; RSShanbhag, CMD, Valuepoint Group;Nitin Shah, CMD, Allied Digital;Nityanand Shetty, MD, Essen Vision;and Shrenik Bhayani, GM, KasperskyLab (South Asia).

According to Nitin Shah, internal

information is important before youstart with your customer. "

Quadri added, "Choosing the rightdigital strategy can lead changethrough the organisation. I would lookat whether a particular company or SIhas the passion and understanding.

Prabhu further stated, "In today'sworld, innovation and digital are majortraits for large scale businesses. Theway we evaluate technology has alsochanged in today's world – every CIO isnow connected on social media, wherethey discuss about channels. Fortechnology finalisation, there's no

requirement of meeting with OEMs,because everybody can access contenton the internet. Additionally, supportand OEM backing is equally crucial.Today, we don't buy technologies inpieces, we have a detailed roadmapplanned for digital transformation. "

Shanbhag informed, "In terms of thedigital world, we have beendiversifying in many ways. In one of myrecent meeting, the entire conversationwas changed when I brought in the AIpiece for L1 and L2 support."

Shetty stated, "The moment you usethe word 'partner', the trust factor alsocomes along. We should be made partof their yearly planning. Most the timeat organisations, the discussionshappen with the vendors and partnersremain in the background. We need toguide an organisation on IT that willlead to business benefits as well."

Shah added, "We deal with multipletechnology partners, and we do have achecklist, but checklists don't result in afull-proof solution. When we look forpartners, irrespective of the size, we lookfor the teams – this is important for day-to-day projects and long term as well.

HOW CAN PARTNERS CAPITALISE ON DIGITALTECHNOLOGIES

Alok Gupta showcased ‘Forensic-a new tech opportunity forsolution providers’. He said,

“This is the area where we see a lot ofopportunities. Crime – whether it isconventional or internet driven – hassome sort of digital element in it. Fraudis invented every day and people areusing digital medium to do it andhence, Digital Forensic is growingrapidly. Another big emerging area isthe Cloud Forensics..”

Mentioning the importance offorensic in today’s world, Gupta stated.“Forensic can add great value to yourbusinesses. Digital Forensic is a spacewhere you can make a lot of money.

This is more like an emergencysituation or on-demand situation. Onecan establish cyber crime investigationcentres, digital forensic labs and cyberintelligence centre, government andlaw enforcement agencies by providingsolution and services involving design,consulting tools, software integration,implementation and capacity building.Apart from this, they can assist insolving insider frauds, intellectualproperty thefts, and financial and whitecollar crimes and more using digitalforensic and incident responseservices. Moreover, one can developproducts and tools and sell globally andprovide forensic as a service.”

DIGITAL FORENSIC IS GROWING RAPIDLY

Alok Gupta, Founder & CEO, Pyramid Cyber Security & Forensic

42 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Event

CRN also introduced a platformcalled ‘LaunchPad’, wherevendors as well as partners get

an opportunity to showcase their newofferings such as products andsolutions to the market. At theconference, Kaspersky Lab chose to

leverage this platform and unveiled itsnew offering ‘KTMD’ (Kaspersky ThreatManagement and Defense Solution).Shrenik Bhayani took this opportunityand explained how KTMD can bebeneficial to the enterprises. He said,“KTMD is our answer to cyber securityrisk mitigation in an era of digitaltransformation. We have launched theATP and we have EDR and havepackages of cyber security servicearound it. From 1986 to 2006, thenumber of malwares in the market isclose to one million; three lakh tenthousand malwares are gettingdetected per day. As we move furtherinto the digital journey, everything isprone to attacks. Cyber security costsaround $ 450 billion per year. Systemsneed to be safe, secured and immuneby design. You need to protect yourplatform. You need to protect your

architecture and the application.”In addition to Kaspersky’s offerings,

Bhayani said, “Anything to do aroundsecurity, we can bring on our values interms of our products and in terms ofservices. We offer cyber securitytrainings. We have an online and offlinemodule. The offline module is aboutengaging the employees by playing thegames – they get a lot of awarenessthrough this. It’s a unique way ofbringing the awareness. There issecurity training which we do for thecustomers in terms of how you respondto an incident and how do you managethis incident. Crimes will happen; whatis important is how fast you detect itand how fast you can respond to it. Wecan do active hunting, and we can dopenetration testing and forensic. If youare interested in building your skill sets,we can help you build the skill set.”

HOW ENTERPRISES CAN BENEFIT FROMKTMD SOLUTION

Shrenik Bhayani, General Manager, Kaspersky Lab (South Asia)

KV Jagannath spoke about‘Negotiating to success-the rightway!’ He said, “Negotiation

power comes from alternatives. Most ofthe people come to the negotiationtable without alternatives. Confidence

comes from planning for negotiation.Spend 80 per cent time on planning andthe rest for smooth execution. Withoutpreparation, you will fail in anynegotiation. Planning and preparationare the crucial steps to success.Identify your key goals, brainstorm youroptions and plan your open move.Negotiators must move past positionsand focus on interests to achieve theirgoals. People’s demand may beincompatible or at leastcomplementary.”

Jangannath also discussed theimportance of relationship with clients.He explained that we do get littleoverboard with our client relationshipsat times. “Make sure you keep a littledistance in client relationship,

especially in places where you mayhave to negotiate on periodic basis.Relationships should be in such a waythat even if we do not take position, westill get to know their interests well.Power, perception of trust, perception offairness are the elements ofnegotiation. Value creation happenswith collaboration. The primary focusshould be on increasing the overall pieand similarities between two peoplealso helps. Personality affects nine percent of negotiations. Gendernegotiations is another importantfactor. One must know the need tocapitalise. It is the ability to influence, itis about the command over language,and it is about the knowledge – gainedand shared.”

SPEND 80 PERCENT OF THE VALUABLETIME ON PLANNING

KV Jagannath, Managing Director, Choice Solutions

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 43

Channel Directions 2018

The year 2018 will be that ofdigital insurance, as customersare increasingly adopting new

technologies in their daily lives andwith that, expect new businessopportunities, highlighted Hiren Shah,Head – Technology, Reliance GeneralInsurance. Presenting a customer’sperspective of the macro view from a

CIO’s standpoint, he strongly urged theaudience to start tapping insur-tech asan emerging business opportunity.

Insur-tech and digital insuranceproducts not only increase customersand business satisfaction, but are alsomore flexible, adaptable and provide avastly faster time-to-market. Modularproduct development provides theability to focus on those parts of theinsurance value chain where one cangenerate most business and let theinfrastructure and core backendsystems be outsourced as Insurance asa Platform (IaaP) by those who see theircore offering in that space.

Talking about the areas wherepartners can play a role of digitaladvisor and consultant, he said, “Thereis an obvious opportunity for onlineportals and e-commerce players. Digital

brokers and traditional insurers are alsolooking to collaborate with insur-tech inorder to stay ahead of the rapidlyevolving ecosystem.”

Talking about the current trends inthe insurance sector, Shah explained,“Traditionally insurance covers the risk,but at Reliance, we are focused on riskmitigation. Technology integrationplays an important role in driving thischange and make a faster delivery. Allthese trends open up new businessgrowth for a technology partner.Interestingly, Google is keen on theinsurance business. There are many e-commerce players who have shifted tothe insurance business. For example, e-commerce giant Alibaba sells eightmillion pocket insurance policies in aday and each policy has one-day andone-hour validity.”

INSUR-TECH: A GOLDMINE FOR PARTNERS

Hiren Shah, Head – Technology, Reliance General Insurance

The session was loaded withcases studies which providedinteresting insights on the day-

to-day business challenges of CIOs andCMOs, and how channel partners canleverage these data-points by buildingnew capabilities for emergingtechnologies such as Blockchain, IoT,AI, and Machine Learning. Gogia said,

“With more and more customer servicesgoing digital for organisations – be itbanks, retail, automobile companies –the role of channel partners gets morecrucial as these companies’ major focusis on enhancing the customerexperience, not the technology. Todaymajority of the channel partners are sofocused on technology and they leaveaside customer experience.”

The key highlight of the session wasthe insights about how the 1:1:1 modeland startups are disrupting thebusiness of the traditional set of largecompanies and their changing ITneeds.Today, CIOs are looking forsolutions where they can monetise thedata points; every single year, theygenerate so the marketing teams cancompete with the startups.” He alsosensitised channel partners on how,within the channel, new age IT startups

are emerging and trying to penetrateinto traditional channel partners’existing business, customers base andopportunities.

Quoting a recent study conducted byGreyhound, Gogia highlighted, “Thereare 300 channel partners in India,having a one-man-show, one productand making one million dollars everyyear; $300 million is being made bythese new-age partners and it is amissed opportunity for the channelpartners.” Gogia urged partners tomove away from a traditional mindsetto consultation-led sales approach,learning lean management practicesand actively getting leads from socialmedia. In his statement, he said,“Marketing is the weakest link in thechannel partner’s journey. You can’ttransform for tomorrow on today’s dateusing yesterday’s mindset.”

HOW CAN CHANNEL PARTNERS COMPETE INA DIGITAL WORLD

Sanchit Vir Gogia, Chief Analyst, Founder and CEO, Greyhound Research

44 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Event

Virtual Desktop Infrastructure(VDI) is an emerging conceptacross industries, Bhat pointed

out. Talking about the concept andsolutions offering of Accops on VDI, hesaid, “Workspace virtualisation andhaving remote access to business dataanytime, anywhere and on any device, isthe need of the hour. In addition, keepingdata secure at an affordable cost is the

biggest challenge faced by most of thecompanies, especially in the mid-marketsegment. Accops, a one-stop shop forworkspace virtualization, understandsthis growing sentiment and bringstogether the performance, management,and functionality essential for enterpriseremote access together.”

Virtual desktop infrastructureassures a strong business opportunityfor Accops’ channel partner in theecosystem. The company has enabledorganisations to get faster RoI from VDIprojects by integrating all requiredfunctions into a single product suite.

He further stated, “Accops’ customersees 50 per cent reduced TCOcompared to other leading products.VDI sees a bigger scope for companieswho are looking at digitaltransformation and cyber security atthe most.”

MAKING VDI MOREATTRACTIVE TO PARTNERS

In order to drive a winning digitalroadmap, the need of the hour is tofigure out a successful digital

strategy and building technicalcompetencies to meet this change.Astric Group is among the first ITcompanies from Bihar which has beenbuilding capabilities and driving

technological advancement in thestate. Sinha believes in building theright competency approach tomanagement and leadership. Sinhasaid, “If you are ready to help acustomer, get it right; technology willautomatically happen, so don’t thinkabout technology, thinktransformation,” while emphasising onthe need for people to realise that deeplearning and AI can create many newjobs for people in the IT space.

He added that the GST is also goingto provide a huge amount of businessintelligence, analytics, and dashboards.This gives an idea about the sheervolumes of data that the GSTN will becreating, and subsequently, the ITsupport and partners enablement willbe the core of this change.

BUILDING TECHNICALCOMPETENCIES

Prabhat Kumar Sinha, Director, Astric Group

Mohan Bhat, Co-founder and MD, Accops Systems

Suresh Ramani, CEO, Tech Gyan,in his session, stated, “We havetransformed from typical

system integrator four years ago, andbecome a focused solution providerfor Microsoft. We strive to improve theproductivity of each individual andteam. The thumb rule for digitaltransformation success is a culturalchange and cloud technology is theheart of this,” said Ramani.

He encouraged partners to startembracing this digital changewithout creating a new team of appdevelopers. “In the next few years,reduction will happen in the waytraditional IT works. Device, identity,and data management are the bigareas in which traditional partnerscan enter. You have got anestablished customer and now thetime has come to co-work with theborn-on-the-cloud partners. In thewest region, we are focusing on thecollaborations and leveraging eachother’s skilled capabilities. Digitaltransformation can’t be done alone;partnering and building newcapabilities can make a lot ofdifference for a large section of oldand new partners.”

DIGITALTRANSFORMATIONWITH MODERNWORKPLACESOLUTIONS

Suresh Ramani, CEO,Tech Gyan

COMPUTER RESELLER NEWS I MAY, 2018 I crn.in I 45

Channel Directions 2018

When an entrepreneurembarks on a journey, it isnatural to have larger-than-

life ambitions. With new age companieslike Flipkart and Ola Cab lapping uphundreds of millions of dollars, oneimagines his 24-year-longentrepreneurial journey to be nothingless spectacular. Sharing the same

experience, Delhi based Alok Guptanarrated his lessons from hisentrepreneurial journey – before theestablished or budding IT companies.

Unistal was among the pioneerswhen data recovery business wastaking off in India. “We were among thefew players in this domain, our firstbilling number 0001 was to the PMO.Till today the PMO has been ourcustomer for our data recovery and datawiping services and softwares. Wereceive year-on-year appreciation fromNIC,” commented Gupta.

Gupta got a major breakthroughwhen the company developed a crash-proof product for two leading Indian PCmakers Wipro and HCL. The excitementof winning our first big project worth ̀ 5lakh from the erstwhile PC makermakes me feel good still, informedGupta.

The first thing that I learned aboutentrepreneurship was that it is actually

the first step that is the hardest – takingthat leap of faith, to quit whatever elsethat you are doing, and to dive into thisworld of uncertainty. I learned that asuccessful venture requires 100 percent attention, focus, and effort.Secondly, ventures need a full-timemanager or else they’ll just distract youand derail your existing efforts if youaren’t careful.

For Unistal, the another milestone forthe company was when it entered intothe oil and gas business. Gupta recalledthat before becoming a productcompany from a channel partner todistributor of data recovery solution,Unistal capitalised on each and everyopportunities which came its way. Fromthese experiences, I learned that doingsomething you are passionate aboutoutside the bounds of a traditional jobcan lead to more stability. You will bethe one to ensure your own success andyour team,” he concluded.

LESSONS FROM MY ENTREPRENEURIALJOURNEY

Alok Gupta, MD, Unistal Systems

Amidst difficult economiccircumstances and a jobmarket where the participation

of male workers is considerably higherthan their female counterparts, Indian

women are taking new steps in thetechnology sector, an area dominatedby men, informs Nazmeen Ansari, CEO,Matrix3D Infocom. Breaking the glassceiling hasn’t been easy for womenleaders in IT. There has been anincrease in the hiring of women leaderin the middle order. However, the topjobs are still secured mostly by men,she expressed during her session.

While quoting the InternationalLabour Association report, shehighlighted, “Still 51 per cent of thewomen are doing entry-level jobs. Wehave to help give women skills theywill need to be successful at work, andto work with men in companies to help

them advocate for women and be goodallies.

Ansari said, “If we combine the bestof the global technology industry withthe ingenuity and resourcefulness ofwomen on the ground to solve thedigital divide challenge, we can unlocka colossal wave of human potential andfreedom for future generations. Womenneed empowerment over protection.We need to understand and makeothers understand that ‘digital’ is notjust a tool, but a means to bring aboutsocial, attitudinal, behavioural andcognitive changes. Nothing impacts acompany more than the role of itswomen.”

TECH CAN HELP WOMEN ‘LEAPFROG’ MEN IN THE WORKPLACE

Nazmeen Ansari, CEO, Matrix3D Infocom

46 I COMPUTER RESELLER NEWS I MAY, 2018 I crn.in

Event

KrishnaRaj Sharma presented howtechnology start-ups aredisrupting markets. Brands like

Ola, Uber and many more have used

technology as the heart of theirbusiness and seen success. Theirsuccess makes for a strong case toevaluate the use of technology intrinsicto one’s business model to reachimportant business milestones.Companies, therefore, have to be readyto completely reinvent themselvesbefore the technology changes end upoverwhelming them. The core messageof his session was to compel partner tokeep moving beyond conventionaltactics to reshape, rethink and re-imagine business models and usetechnology as a market disruptive forceif you want to stay ahead of the game orrather stay relevant in the game at all.

MAXIMISING THE VALUE OFTECH INVESTMENTS

KrishnaRaj Sharma, Director& CEO, iValue solutions

The session focused on thedocument management systems(DMS) and how NetSpider is

winning large government projects likeBombay Municipal Corporation andBanaras Hindu University and playing acatalyst role in scanning and documentsdigitisation. Bhatnagar further explained

that the NetSpider team is looking forpartners and her team is designed tohelp customers exploit the power ofdocument management to enhance theircustomer experiences, develop newdigital products, deliver seamlessservices, and improve core operations.

NetSpider aims to partner withcustomers to transform their traditionalinfrastructure with the flexibility of theDMS, and maximise the value ofconnected devices. The company hasmade investments in simplifying DMSand enhancing intelligence at the edgeto enhance the IT experience forcustomers.

In conclusion, Bhatnagar said, “Asdigital transformation is exploding,businesses must evaluate what it meansfor them. Businesses will either becomeproficient in digital transformation orwill fail and struggle to survive.”

ACCELERATING DIGITALTRANSFORMATIONTHROUGH DMS

Prachi Bhatnagar, GM, NetSpider Infotech India

The session was centred aroundthe changing cyber securitylandscape and newer

opportunities for channel partners.Mehta talked about the significanceof building new capabilities so to thatpartners can act as a security advisor.Sharing his thoughts on thissignificant topic, Mehta presented acomprehensive view on how thelearning curve in IT security isgetting shorter. “We don’t expectcustomers to build a security team.As a channel partner, we build ourskills, leave the security to us and weneed to build this trust,” said Mehta.

Citing this, Mehta urged partnersto focus on building the skillsets. Healso asked partners to understandwhat is forcing companies to investin cyber security.

“Earlier selling cyber securitysolutions to the customers was atough task and used to see securityas a dead investment but now thereare awareness, as they know the costassociated recreating the data incase of any data breach. We seecybersecurity as one of thetechnologies to stay in demand for anext decade,” added Mehta.

DEMYSTIFYING

THE SECURITY

LANDSCAPE

NK Mehta, CEO& MD,Secure NetworkSolutions India

Channel Directions 2018

RNI Title code NO. MAHENG/14221