Corner OfficeCXO Bytes

Guarding the Digital Realm: Celebrating Cybersecurity Awareness Month

Quotes from industry experts

Nader Henein, VP Analyst, Gartner

a) Emerging cyber threats that organizations should be aware of and how can they protect themselves.

Outside of social engineering attacks, emerging cyber threats come in through two avenues. Either new, previously unknown vulnerabilities, which happens every day and – from time to time – results in breaking news when its wide reaching, such as with the Log4J exploits. Or, when a new technology takes centre stage and “prompts” a wave of adoption such as what we are currently experiencing with generative AI.
The latter represents cause for concern as generative AI and large language models specifically represent a great opportunity for organizations, but they also come with a fair bit of risk. A decade ago, adoption would be measured and cautious, but now many organizations have jumped in without much planning as to where they want to land.

At a very basic level, generative code creation may not be secure, generative tools may hallucinate when advising security practitioners and generative models may violate access control restrictions as they can be coaxed into exposing data to unauthorized individuals. To paraphrase an old adage “with great opportunity comes even greater risk” and organizations should not throw away their risk posture in return for expediency lest they want to attract the wrong kind of headlines.  

b) Top 2 trends in the cybersecurity space

By 2027, 75% of employees will acquire, modify or create technology outside IT’s visibility — up from 41%10 in 2022

The acquisition, creation and delivery of technology is moving from central IT functions to lines of business, corporate functions, fusion teams and even individual employees. In fact, 41% of employees now perform technology work — a trend that will continue to grow exponentially over the next five years.

This trend directly impacts CISOs. For example, nearly three-fourths of cybersecurity leaders observed changes to risk decision rights and accountability in the past 12 months alone. Half of these leaders cite the need to facilitate business ownership of cybersecurity risk as a top driver for this change.    

By 2026, 70% of boards will include one member with cybersecurity experience.

The board’s increased focus on cybersecurity is being driven by the trend toward explicit director-level accountability for cybersecurity to include enhanced responsibilities for board members in their governance and oversight activities. This trend will require additional cybersecurity expertise on boards going forward. Our 2022 Board of Directors Survey shows that only 50% of boards today have someone with cybersecurity knowledge or experience.

 

Rahul Arora, Managing Director, India & South Asia, Trellix

Cyber awareness is the bedrock upon which our digital security stands. In an era where cyber threats loom large, understanding the dynamics of the digital landscape is not just an option, but a necessity.

In our relentless pursuit of a safer digital world, Trellix offers cutting-edge solutions which offer unparalleled visibility into the ever-expanding threat landscape. Evolved technologies leverage advanced analytics, machine learning, and automation, going beyond traditional security measures and enabling real-time threat detection and response across multiple layers of an organization’s infrastructure. At Trellix, we are constantly working on delivering these services through our XDR solution.

We are also committed to fostering a culture of cyber awareness across the ecosystem. We firmly believe that knowledge is power, especially in the realm of cybersecurity. By helping organizations about evolving cyber threats, we empower them to make informed decisions, recognize potential risks, and take proactive measures to stay ahead of cyber adversaries. We have also established a CISO Council to foster collaboration between industry peers, bringing together influential experts from around the world to educate the industry on the challenges and solutions needed to effect change.

With a combination of the right knowledge, informed cybersecurity professionals, and a state-of-the-art solution like XDR, we can build a digital future that is not only secure but also resilient against the constantly evolving challenges of tomorrow.

 

Anand Jain, Co-Founder and Chief Product Officer, CleverTap

In reaction to the barrage of cyberattacks witnessed over the recent past, cybersecurity spends are unanimously increasing and boardrooms are allocating more resources to being cyber-resilient. It is important that these resources are spent diligently. Enterprises must look at doing away with implicit trust, rather they must verify credentials, devices and data each step of the way; a process known as Zero Trust. 

Over the last year alone, emerging technologies like Generative AI have seen a huge spike in active user numbers. In recent times, we’ve seen ChatGPT sign up users at the fastest pace. This was largely due to the immense potential it unlocked across industries; especially within creative fields like copywriting and marketing. Given the number of users flocking to these websites, bad actors saw it as an opportunity to capitalise on, by creating ChatGPT adjacent websites. These could dupe users into downloading malicious software, or even defrauding them into paying for a ‘premium’ version of the service. 

Additionally, app marketers work with large volumes of data. In a typical day, they can be responsible for millions of notifications. A breach can expose the entire chain of messaging to incorrect or sometimes even offensive messages. Thus, the integrity of the solution deployed is of utmost importance.

CleverTap’s commitment to data privacy and security is embedded in every part of our business and the same is exemplified through our Trust Portal. While our product and business already embody a commitment to data privacy, security, and compliance, this portal consolidates all relevant information in one place. This ensures maximum security and transparency between us and our customers. It serves as a centralised hub, providing all the necessary data auditors require, making it a convenient one-stop-shop for audit purposes.

 

Rajesh Garg, EVP, Chief Digital Officer & Head – Cybersecurity, Yotta Data Services

In today’s digital era, where data plays a critical role in every business, safeguarding sensitive information has become a key priority for organisations, regardless of their industry and business scale. Cybersecurity Awareness Month serves as a reminder of the threats that loom large. It amplifies the importance of promoting cybersecurity best practices amongst not just businesses, but also individuals. 

For organisations, a data-centric cybersecurity approach can help prevent cyber-attacks and their massive consequences. This proactive approach allows companies to protect their sensitive information, regardless of its location or the manner in which it is accessed. As a key step to allow for this, businesses are also increasingly investing in Cyber Security Operations Centers (CSOCs), dedicated to detecting and responding effectively to cybersecurity risks. As predicted by Gartner, it is anticipated that 30% of critical infrastructure enterprises will experience a security breach by 2025, causing potential disruptions in their operations or mission-critical systems.

At Yotta, while we have adopted robust cybersecurity mechanisms in our data centers, we also offer a holistic range of Smart Cybersecurity Services, including Smart Cybersecurity Operations Center (CSOC). Our end-to-end services safeguard every element of an enterprise’s digital footprint. It also includes professional cybersecurity assessment services for enterprises, evaluating their critical assets, infrastructure, applications, and data to help them gauge their cybersecurity readiness. We identify the best practices and policy frameworks for establishing a robust defense mechanism. We also actively engage with Chief Information Security Officers (CISOs) and cybersecurity strategists through various forums including Yotta Cybersecurity Council (YCC), thus facilitating knowledge sharing among all stakeholders within the industry.

 

George Symons, Vice President of Strategy for Cloud, Infrastructure and Security, Persistent Systems

Cybercrime is growing at a significant pace and impacting almost every organization regardless of their size. Organizations have invested in many security technologies, yet the greatest attack vector continues to be people.  No matter how good the defenses are, employees, contractors, and suppliers must be trained to recognize and prevent both physical and online attacks.  This needs to be the focus of ongoing cybersecurity awareness programs. 

Along with awareness training, organizations are investing in improving many aspects of their cyber defense posture.  Two of these are around Identity Access Management (IAM) and Zero Trust Architecture (ZTA). Cybercriminals take advantage of poorly configured and managed access privileges. Not only does an organization need to implement a robust IAM solution, it also needs to keep it up to date. As employees join organizations, move to new roles, and leave organizations, their access to specific applications and data needs to be updated (added or removed), and those that require privileged access must be closely monitored, and those privileges should be for limited amounts of time.  Once IAM is solid, organizations can move to a ZTA; this makes connections directly to applications and will only allow access once trust is established.  There are many advantages to this concept; one of the key aspects is even if a bad actor gets access to a system, they are not able to move from one system to another.

 

Anil Valluri, MD and Vice President, India and SAARC, Palo Alto Networks

Our recent State of Cybersecurity Survey revealed that India has a high degree of confidence in the three pillars of cybersecurity – people, process, and technology – amongst which people ranked the lowest. It is an indicator that organisations can still improve when it comes to cybersecurity awareness, especially at the grassroots level. Gaining employee trust through social engineering is often the gateway into enterprise networks. Regular cybersecurity training even for non-technical staff is critical to maintaining a robust cyber-defense. While having the right tools to address issues is important, it’s ideal to focus on prevention at source.

Additionally, the post-pandemic hybrid-work landscape has brought along a unique set of challenges for cybersecurity professionals. On-premise bandwidth has exploded due to regular video conferencing, while a substantial chunk of the workforce continues to remotely access enterprise applications from home networks (often more prone to cyberattacks). Therefore, cybersecurity professionals must turn to Secure Access Service Edge (SASE). It converges network and security services into a single cloud-based platform, offering a holistic approach to network security. Regardless of whether employees are working on-premises or remotely, it provides consistent security policies and controls. By routing traffic through the cloud, SASE can apply security measures at the edge, near the user, and not just at the data centre. This ensures that remote workers and their devices are protected with the same level of security as their in-office colleagues.

 

Punam Shejale, SVP & Head – Process Excellence, CitiusTech

In the realm of healthcare, cybersecurity awareness stands as the linchpin of a secure digital environment. Safeguarding patient data integrity and confidentiality is our top priority. As we navigate the dynamic landscape of global software services and healthcare, a vigilant eye on cybersecurity trends is paramount. Ransomware, particularly Ransomware as a Service (RaaS), remains a persistent and escalating menace, accessible to cybercriminals, capable of disrupting healthcare operations and jeopardizing patient care and privacy.

 Amid the era of remote healthcare services and extensive cloud-stored sensitive data, cloud security vulnerabilities compound the complexity. Cloud-specific threats, including misconfigurations and data breaches, necessitate unwavering data security commitment.

 Supply chain attacks have become a strategic cybercriminal vector, underscoring the need for a comprehensive security approach. The injection of malware into legitimate software updates within the supply chain poses risks to healthcare systems, demanding heightened vigilance across the development and deployment phases. 

Social engineering attacks pose ongoing threats in the healthcare sector, with evolving tactics like phishing and pretexting. The integration of artificial intelligence and machine learning in cybersecurity solutions is transforming threat detection and response.

Internally, our organization prioritizes a cybersecurity-aware culture, ensuring employees are the first line of defense through recurrent training and simulated exercises. We host an annual “Cybersecurity Awareness Month” to engage and educate our workforce. 

Externally, we collaborate with clients to promote cybersecurity awareness and ensure its practice at all levels. Together, we shape a more secure digital future based on our shared commitment to cybersecurity awareness, building a safer and resilient digital ecosystem.

Umesh Bhapkar, Senior Director – IT Systems & Information Security, Synechron

Cybersecurity Awareness Month is a crucial reminder of the ever-evolving landscape that the BFSI and fintech industry navigates daily. At Synechron, we are unwavering in our commitment to enhancing the security posture of financial institutions. At Synechron, we believe that the integration of cutting-edge technology, including AI, is pivotal in addressing emerging cybersecurity threats. In the era of advanced technology solutions, it is paramount to promote cybersecurity vigilance among organizations and individuals alike.

In today’s digital era, where financial transactions and sensitive data are increasingly online, staying ahead of emerging cybersecurity threats is non-negotiable. One key trend is the rise of AI-driven cyberattacks, where malicious actors are using advanced AI tools to exploit vulnerabilities.

Adopting a ‘Zero Trust’ approach is going to be key in tackling the rising threats. With remote work and increased pace of digital transformation becoming the norm, trust can no longer be assumed within a network. ‘Zero Trust’ underscores the need to verify all users, devices, and applications, irrespective of their location. Embracing this approach is instrumental in safeguarding critical financial systems and data.

 

Teja Manakame, Vice President (IT) at Dell Technologies

“At Dell Technologies, we are proud to be at the forefront of all cybersecurity challenges and solutions for our customers and partners. In an era where data is the currency for businesses, and our personal lives are increasingly intertwined with technology, safeguarding our digital world has never been more critical. As we embark on this journey of heightened awareness, it is essential to recognize that cybersecurity is not solely a matter of technology; it’s a collective responsibility that transcends industries, borders, and backgrounds. It’s about protecting our shared digital ecosystem and ensuring that it remains a force for good.

In today’s hyperconnected world, the threats we face are constantly evolving. From ransomware attacks that hold businesses hostage to the theft of sensitive personal information, the cyber landscape is fraught with peril. However, in these challenges, we find opportunities to innovate, collaborate, and ultimately, fortify our defenses. Cybersecurity Awareness Month is a reminder that our commitment to cybersecurity must be unwavering. It is a call to action for governments, businesses, and individuals alike. We must invest in robust security measures, employ the latest technologies, and, most importantly, educate ourselves and our teams.

At Dell Technologies, we believe that cybersecurity is an integral part of our DNA. We are dedicated to providing cutting-edge solutions that not only protect our customers’ data but also empower them to thrive in a digital world. From securing endpoints to safeguarding data in the cloud, our mission is clear: to make cybersecurity accessible and effective for all. As we navigate the ever-changing landscape of cyber threats, let us remember that the power to fortify our digital world lies within each of us. Together, we can build a safer, more resilient cyberspace. This Cybersecurity Awareness Month, let’s unite our efforts, share knowledge, and foster a culture of vigilance. In doing so, we can turn the tide against cyber threats and ensure a brighter, more secure digital future for all.”

 

Subhalakshmi Ganapathy – IT security evangelist, ManageEngine

“The hybrid work culture that the pandemic brought about has played a significant role in the present-day cybersecurity landscape. Evolving threat actors, destructive malware, and more combined with a global cybersecurity skill shortfall have managed to confound cybersecurity experts across the world, even as most organisations continue to shift out of the current hybrid work setup.

“A recent TeamLease report states that India alone is unable to fill over 30% of jobs in cybersecurity due to a massive skill gap.  Any IT leader or decision-maker is likely to agree that the best strategy for keeping up with the threat landscape is regular learning and updating. Teams struggle to find time to train, which is becoming an increasingly common problem given the current shortage of skilled employees to assist them with everyday tasks. Furthermore, new technologies and vulnerabilities emerge by the time they have finished training on the old ones, which then becomes a vicious cycle of continuous training.

“Although organisations are introducing several upskilling and reskilling programmes for employees, successful upskilling takes into account more than just the technical aspect. The individual needs to strike a balance between learning skills related to the danger landscape and then putting those abilities to use in the job. The employee will then develop the inherent motivation and mindset necessary for continuous growth as a result.

“Additionally, to address the skill gap and the lack of different perspectives, it’s an absolute necessity to equally hire and nurture female employees in this field. Workforce and leadership diversity that delivers broadened perspectives is needed to tackle the threats that are growing in number and complexity.”

 

Jacob DePriest, VP and Deputy Chief Security Officer at GitHub

“Trust and security are table stakes for every industry, and it’s crucial for businesses and their security teams to remain vigilant as they navigate this complex threat landscape. I firmly believe that we can continue to make significant software security gains with a focus on the following key pillars. 

Security teams across companies need to work in close collaboration with engineering and product teams to protect against and react quickly to new threats. With threats becoming more varied and complex, we also need to see more diverse workforce hiring within security teams to combat these. This will ultimately lead to a stronger security culture, closer integration with engineering, and faster innovation to combat attacks from malicious actors. 

Security leaders should seek opportunities to build an environment where the security team is a trusted partner to the business while prioritizing open, transparent communications around security events. That partnership should also extend outside of the organization across the public-private sector, in support of shared security goals and the open source developers behind the software we all rely on. Additionally, driving consumer and B2B awareness of the importance of good cybersecurity practices is essential. CSOs speaking publicly about their approaches to better security and security team members sharing their best practices with partners, peers, and customers will only lead to more brand and partner trust. 

Finally, looking ahead, we’re going to see AI ushering in a new era of security, which will fundamentally change how we prevent vulnerabilities from occurring in code. For all the talk of “shifting security left”, there’s no better way to do that than what we’re seeing with the AI-assisted pair programmer right in the IDE. While it’s early days in this space, tools like GitHub Copilot are helping to ensure the code developers are writing is safe and secure in real time, holding some of our most promising opportunities to secure code from the start.”

 

Mohammad Wasim- Group VP Technology, Publicis Sapient

 As we observe Cybersecurity Month, the first step is the educate to be aware that it’s crucial to acknowledge the expanding attack surface in the context of interconnected digital ecosystems. With the adoption of cloud technologies, data breaches have become even more significant. The consequences of breaches are severe – businesses stand to face significant financial losses and legal repercussions stemming from non-compliance with data protection regulations. Without the right systems in place to protect intellectual property, these breaches can expose proprietary information and endanger competitive advantage, where businesses can lose trust irrevocably.

These multi-faceted challenges underscore the urgency of robust cybersecurity measures in today’s interconnected digital world. Thankfully, AI lets you automate threat detection and mitigation and bolster security. In our dynamic hybrid multi-cloud environment, AI-driven security analytics provide real-time insights and predictive tools for proactive threat management. This invaluable assistance empowers organizations to not only defend against threats but also to stay one step ahead, ensuring a resilient security posture in our ever-evolving digital landscape.

Yet, addressing the skills gap in managing AI-driven cybersecurity remains a challenge. Gen AI offers promise by democratizing AI in the context of the business use cases. This enables organizations to adapt and remain resilient against evolving threats while continue to thrive in their business objective. Continuous vigilance in the ever-changing digital landscape is essential to safeguard data, maintain reputation, and secure the future. Remember, A ship in a harbor is safe but that is not what ships are built for – John A Shedd

 

Mr. Mario Jude Praveen, General Manager – Cybersecurity, Technology Solutions Group, Redington Limited’

“October marks Cybersecurity Awareness Month, reminding us that staying safe online is not only imperative but also easily achievable for individuals. You do not need to be an expert; simply being aware of basic safety practices is essential. Moreover, it is crucial to acknowledge the strides organizations have made in embracing technology. In recent years, the digital landscape has exposed enterprises to an uptick in both the frequency and complexity of cyberattacks. Trends like remote work, telecommuting, and the growing demand for remote access have made businesses in various sectors susceptible to a wide range of cyber threats. In this digital age, Redington steps in as a trusted advisor that can help its partners identify and implement the right cybersecurity solutions for their customers. Our offerings of cybersecurity services such as Consulting, Support, and Deployment are in line with a deep understanding of the cybersecurity industry and a strong network of trusted vendors, so we can help our partners choose the right solutions for their needs. We also have the expertise to implement these solutions effectively and efficiently.

Our portfolio encompasses Hybrid Cloud, Network, and Enterprise Security, along with advanced technologies, a robust security system, URL redirection, ATP, and mail sandboxing for comprehensive threat protection.

To fortify our security stance, we’ve seamlessly integrated Behaviour-Based Security alongside Extended Detection and Response (XDR) solutions, effectively mitigating system and device-related risks. Our strategic collaborations with esteemed security agencies have empowered us to entrust our Security Operations Center (SOCS) services, guaranteeing continuous monitoring and robust Security Information and Event Management (SIEM) support.

As we navigate this digital age, let us not lose sight of the positive transformations that technology has ushered into our lives and businesses. With Redington as your steadfast partner, we remain committed to preserving the digital realm as a realm of opportunity, growth, and accessibility, where the harmony of security and progress thrives

 

Pravir Dahiya, CTO, Tata Teleservices

 “Network security is the bedrock of digital trust and connectivity. As businesses embrace technology’s transformative power, robust security practices are imperative. In a dynamic threat landscape, complacency is not an option, businesses need to take adequate cybersecurity measures. It goes beyond firewalls and encryption, entailing a proactive commitment to safeguard data, ensure uninterrupted operations, and uphold network integrity.

At Tata Tele Business Services, we advocate a comprehensive approach, continuous monitoring, regular vulnerability assessments, and a well-trained workforce. Best practices encompass securing data in transit and guarding against insider threats and external breaches. In this interconnected world, the distinction between physical and digital is fading. Protecting our networks is a collective responsibility, demanding constant vigilance, adaptation to emerging threats, and a dedication to continuous education and training. Network security is not a destination but an ongoing journey, evolving with technology and threats. It’s about being ahead, not just for today, but for the digital future we’re shaping.”

 

Mr Sandeep Bhambure, Managing Director and Vice President -India & SAARC, Veeam Software.

“With another Cybersecurity Awareness Month upon us, it’s a timely reminder of how important ongoing education and upskilling in the sector is – across all levels. We’ve seen several major cybersecurity incidents make waves across APJ, such as the Latitude and MOVEit data breaches, fueling ongoing conversations around how data is stored. The conversation is shifting from how a hack happened, to how organisations are protecting data, particularly how they are storing it. Data breaches are not only a threat towards reputation, attackers can also encrypt data, making it unrecoverable. Businesses should no longer think “if we get hacked” but rather, “when we get hacked, what is our recovery plan?”. By ensuring data recoverability, businesses can ensure business continuity in the case of a cyberattack.

Veeam’s 2023 Ransomware Trends Report revealed an overall increase in cybersecurity investment from organisations across Asia Pacific, with cyber prevention and backup budgets increasing by 5.4% and 5.6% respectively. For organisations to fully benefit from this increased investment, it is essential that they maintain strong communication across teams within the business, such as between IT and senior management. This ensures there is a clear and consistent cyber strategy in place with a business continuity plan to ensure efficient recovery in the case of an attack.

IT leaders need to prepare their businesses for any attack. Finding the right backup solution and storing data smartly are precautions that businesses should take in addition to ongoing education and upskilling of employees on how to evaluate new technologies. Regularly maintaining the security of users, networks and data can reduce the chances of getting hacked and minimise data recovery time in the case of a breach.” 

 

Puneet Gupta, Vice President & Managing Director, NetApp

cloud

“Data is the most valuable (and hence vulnerable) asset for businesses today. Advanced technologies like AI and ML will help drive data-driven decisions , further accelerating business growth. That said, both end users and technology providers will need to exercise caution and look at the vulnerabilities that come with the use of these technologies.   

The use of emerging technologies can be akin to two sides of the same coin. While technology providers leverage it to thwart attacks, attackers use AI to launch attacks that are harder to detect.

Today ransomware is one of the biggest threats to data security, with attacks and attackers getting more sophisticated. Recent data by SonicWall shows a 133% rise in ransomware along with a 311% increase in IoT attacks in India alone. As solution providers, we need to fortify the landscape as much as possible, and be able to anticipate evolving threats, and test our resilience against them.  

Gartner predicts that by 2024, organisations adopting a robust cybersecurity architecture will reduce the financial impact of security incidents by an average of 90%. As a means of addressing such challenges, we recommend monitoring for abnormalities in the storage solutions, post which its access to the main network can be cut off while taking remedial measures.”

 

Jehan Jeyaretnam. Director, Head of Compliance Services, Acuity Knowledge Partners.

“In today’s digitally driven world, the financial industry is a prime target for cyber threats. The importance of cybersecurity in this sector cannot be emphasized enough, as it plays a critical role in protecting sensitive financial data, client trust, and the overall stability of the industry. The financial sector holds a vast amount of confidential information, from customer financial records to transaction data. Cybercriminals are aware of the potential rewards, and they constantly adapt their tactics to exploit vulnerabilities. A security breach can result in more than just financial losses; it can erode trust, damage reputations, and expose institutions to regulatory penalties. To tackle these pressing challenges, financial organizations must prioritize cybersecurity and invest in robust defences. Regulatory bodies around the world have set stringent requirements to safeguard sensitive data. Compliance is not just a legal obligation; it is a fundamental step toward protection against cyber threats. However, cybersecurity goes beyond mere compliance. It demands a proactive approach that keeps up with evolving threats. To stay ahead, institutions should adopt cutting-edge technologies, strong encryption, and real-time threat detection. Training employees is equally essential because human error remains a leading cause of breaches. In conclusion, cybersecurity is an indispensable investment for the financial sector. It is not a one-time effort but an ongoing commitment that requires vigilance, compliance, and a forward-thinking approach. In a digital era where cyber threats continually evolve, safeguarding financial data and client trust is paramount. Cybersecurity is the foundation upon which financial institutions secure their future” 

 

Sanjeeb Patel, Director Software Engineering at Sabre

The travel and tourism industry faces a growing threat from cyberattacks due to the extensive personal data it handles. The COVID-19 pandemic led to a surge in cyberattacks, highlighting the sector’s vulnerability. Cyberattacks can disrupt operations, causing financial losses and inconveniences. Vulnerabilities in mobile travel apps and high-profile cyberattacks have been frequent. It is of utmost importance to establish strong cybersecurity measures to safeguard data, uphold trust, guarantee uninterrupted business operations, and comply with regulations. Embracing the latest trends and best practices, such as zero-trust security, AI-driven solutions, biometric authentication, blockchain technology, and continuous monitoring, can enhance security. Multifactor authentication and staying informed with threat intelligence are also key. Prioritizing proactive measures and industry-specific standards is essential to safeguard customer data, maintain trust, and minimize losses. In an era where trust is currency and data is gold, safeguarding the travel industry’s digital future requires not just compliance but innovation in cybersecurity”.

Minatee Mishra, Director, Product Security – Security Center of Excellence, Philips Innovation Campus

“In today’s healthcare landscape, robust cybersecurity practices are imperative. Defending our systems and data remains vital, but a proactive strategy to ensure a secure Healthcare ecosystem is equally essential. This involves having all parties in the Healthcare ecosystem having a minimum-security baseline and having clear communication channels. Among other things this primarily includes staff readiness, strategic partnerships, information sharing and a well-tested response plan. The healthcare sector is a prime target for cybercriminals due to sensitive data and evolving threats. At Philips, we embed security throughout our product development lifecycle and believe that collaborative efforts among healthcare organizations, manufacturers, infrastructure providers, and government bodies are crucial for a safer, digitally transformed healthcare landscape in India.” 

 

Kokil Vira, Director of Solution Engineering, VMware India

“India’s progressive economic growth, fueled by initiatives such as Make in India and Digital India, is rapidly shaping the nation’s digital landscape. However, this digital transformation also brings heightened cybersecurity concerns. At VMware, we recognize that cybersecurity is an inherent necessity in safeguarding critical assets. Whether a large enterprise or a small and medium-sized business, every organization must prioritize cloud security as a cornerstone of comprehensive cybersecurity. The relentless targeting of small and medium-sized enterprises by cyber threats underscores the urgency of a strong cybersecurity framework. Such a framework not only ensures compliance but also cultivates trust among employees, partners, and consumers. In the dynamic digital landscape of India, VMware remains committed to providing cutting-edge solutions that empower organizations to thrive securely in the face of evolving cyber challenges” 

 

Manish Sinha – CTO, PatSeer

“Cybersecurity Awareness Month serves as a poignant reminder of the critical importance of safeguarding our digital landscapes, particularly within the legal domain, where a wealth of sensitive information resides. In an age where data related to ongoing research is the lifeblood of innovation-driven startups and companies, both legal professionals and digital service providers such as PatSeer, bear an immense responsibility to protect the confidentiality and integrity of their clients’ intellectual assets.

In this digital era, legal research is not merely confined to law libraries and courtrooms; it is increasingly conducted on the World Wide Web, making it more vulnerable than ever to cyberthreats. As the Chief Technology Officer of PatSeer, I encourage our legal colleagues to recognize the significant role they play in maintaining trust and safeguarding client data. By embracing cyber security awareness, legal professionals can equip themselves with the knowledge and tools needed to fortify their cyber defences.

In the field of online patent research and analysis, where PatSeer excels, we remain committed to providing a secure platform that our users can rely on. Towards this we have obtained the SOC2 Type 2 certification for PatSeer thereby maintaining one of the highest security standards set for SaaS-based platforms. Commitment to high quality security and data protection is our main priority. We intend to continue investing in this area to ensure that we maintain our customers’ trust.”

 

Bijo Chacko – Vice President & Head of Cloud & Infrastructure Delivery, Visionet

“As we celebrate Cyber Security Awareness Month 2023 with the theme ‘Cyber Safety Starts With YOU,’ we aim to draw focus towards the immense power of individuals in the realm of digital security. In this era of interconnectivity, our online choices shape our personal cybersecurity and have a ripple effect across the digital network, impacting the collective safety of the online world. At Visionet, we believe that every click, every password, and every vigilant moment matters.

Empowerment starts with awareness. Simple cybersecurity practices like strong password management, cautious email handling, keeping the personal and official devices up-to-date and responsible online behaviour have a profound impact. They not only protect our data but also fortify the digital defences of organisations and society.

An individual’s commitment to cyber safety resonates across the digital landscape. Actions in maintaining cyber hygiene, reporting suspicious activities, and staying informed about evolving threats form the foundation of a secure online world.

This year’s theme, ‘Cyber Safety Starts With YOU’ is more than a theme; it’s a call to action. It reminds everyone that each person is a catalyst for change in the cybersecurity realm. As society navigates the digital age, let these actions light the path for others toward a more secure and resilient cyberspace. This October, people should unite to protect, educate, and empower. Together, they will make a lasting impact.”

 

Sunil Sharma, Vice President, Sales, Sophos India & SAARC

cyber sunil

“This month marks the 20th annual Cybersecurity Awareness Month with governments and industries worldwide coming together to increase awareness for cybersecurity challenges and threats.   The 2023 theme for Cybersecurity Awareness Month is “Secure Our World” – emphasising how individuals, families and small- to-medium-sized businesses can bolster cybersecurity through simple, but critical, measures. These include setting stronger passwords, activating multi-factor authentication, recognizing and reporting phishing attacks, and regularly updating software.

The digital transformation sweeping every facet of our lives is mirrored by an ever-evolving online threat landscape. The Sophos The State of Ransomware report for 2023 reveals that 73% of organizations in India that responded to our survey have reported being hit by ransomware in 2022. Therefore, it is critical for all businesses to implement robust cybersecurity solutions capable of detecting and responding to threats in real-time. It is also incumbent on each and every individual, in their personal and professional capacities, to maintain constant vigilance and to take precautionary measures to safeguard our collective digital sphere against malicious actors. Together, we can secure our world.”

 

Anshuman Sharma, Associate Director CSIRT & Investigative Response, APJ, Verizon Business, 

“The room for human error is constantly shrinking. A thorough examination of more than 16,000 real-life security incidents and 5,000 confirmed data breaches has shown us that social engineering attacks, including methods such as Pretexting and Business Email Compromise, now constitute half of all security incidents. We can equip individuals and businesses with all the cutting-edge security solutions but even more important is education and critical know-how to strengthen our cyber-defense and cultivate a safer digital environment for all.”

 

Sumeet Mathur, Vice President & Managing Director, ServiceNow India Technology & Business Center, 

The growing digital footprint has magnified the potential cyber threat surface, making it imperative for businesses to adapt. To strengthen cyber resiliency, business leaders must adopt a holistic approach, embedding security throughout their hardware, firmware, control points and also their strongest and weakest link – their people. We’re entering an era where a proactive cybersecurity strategy that extends beyond infrastructure to applications and data protection is essential. ServiceNow is committed to providing its partners with the tools they need to safely navigate this complex landscape, collaborate to strengthen our defense frontline, and ensure a safer digital future for all.”

 

 

Vinod Nair, President – Noventiq India
“As we mark Cybersecurity Awareness Month, Noventiq underscores the critical need for unwavering digital vigilance in our ever-evolving world. In today’s age of the digital economy, both in India and across the globe, it’s no longer a choice but a necessity to not only embrace technological advancements but to champion security as our guiding principle. In an era where every byte of data and every digital transaction cries out for protection, Noventiq takes pride in being an indispensable partner of this digital revolution. As India strides confidently into the future, we stand as sentinels, fortifying its journey with resilience and confidence, safeguarding against the looming specter of cyber threats.”

Aveekshith Bushan, Vice president of the APAC region, Aerospike.

Cyber Security Awareness Month serves as a stark reminder of the ever-escalating challenges of detecting fraud in real-time. In essence, the ability to do so requires analysis of vast, diverse data forms, encompassing transaction data, user profiles, device details, geolocation, and behavioral insights. This data, whether structured or unstructured, requires meticulous examination over spans ranging from days to months to unveil anomalies very atypical of genuine transactions. It’s the convergence of this data in real-time machine learning models that gauges transaction validity. As the clock ticks, detection unfolds in milliseconds, requiring powerful, multi-model real-time databases to thwart financial fraud quickly. At Aerospike, speed, availability, response times and flexibility are our key tenets in this evolving, complex battle, where every moment counts to outsmart the sophisticated tactics of fraudsters amid technological advancements.” 

 

 Mr. Manish Mimani, Founder & CEO, Protectt.ai

“In Digital-first world, cyber security is the top Board agenda. Considering ever-evolving cyber threats and their disastrous impacts on businesses & individuals, it is more important than ever to make every individual more secure & empowered by creating awareness. As we say ‘Human is the weakest link in Cyber Security”,  it can overcome by promoting cyber awareness. Our aim is to foster a culture of adhering to cyber hygiene for everyone by building a cyber resilient society. Cybersecurity awareness is a crucial element of national development. Organizations must create right set of awareness internally & for customers to protect their digital assets, in an increasingly interconnected and digital world.”

Leave a Response