Advertise

MM_logo_black

| 6 minutes read

6 minutes read

InstaSafe World’s Leading Zero Trust Security Solutions Provider

| Published on November 16, 2020

In this series of Interviews, we take views of social media influencers, Entrepreneurs who are changing Indian digital space for good. As cybersecurity has become more important than ever after people shifting to work from home, we thought of asking some questions about online security to the co-founder and CEO of InstaSafe- Mr. Sandip Kumar Panda.

About InstaSafe

InstaSafe logo

InstaSafe is one of the world’s leading Zero Trust Security Solutions providers. Their award-winning identity-centric cloud security solutions have transformed the way in which companies are securing their remote workforce and migrating seamlessly to the cloud. InstaSafe has revolutionised the way cybersecurity is operationalised and implemented across businesses, by removing the notion of trusted access as an entitlement, through the transformative principles of Zero Trust Security. Instead of assuming trust for entities, as with traditional security setups, InstaSafe uses a ‘Never Trust, Always Verify’ approach to empower enterprises to extend their on-premise security to cloud environments, and secure access to IT infrastructure for remote workforces, making business cloud, secure, and instant in the process.

1) Which is the biggest challenge the company has faced till date?

It is quite apparent that for any company dealing with a novel solution for an existing business problem, it becomes tough to explain the neoteric concept to businesses. What we had set about to do was pioneer a security concept that sought to replace old school, hardware-based security, with a cloud-based alternative, that was not only easy to deploy and easier to scale, but also provided better security against a wider range of threats.

The conventional Indian digital business is often reluctant to expend a part of their resources on cybersecurity, and even more so on a security approach that was conceived of just 8 years back. Our customers initially faced issues in comprehending the scope of our solutions, and more so in how they were much more effective in securing users, devices, and applications, as compared to their existing security setup. While this changed over time, we have had to go through a huge learning curve on the road to running a successful startup. Our firm belief in maintaining the best of relations with our customers has resulted in a mutually beneficial relationship, and we believe that where our product stands today is a reflection of the efforts our technical and engineering team, as well as the constructive feedback of our loyal customers. In line with Toyota’s philosophy of Kaizen, our solutions rely on a process of continuous innovation, based on an amalgamation of competitor analysis and consumer feedback, thus creating a reliable end product.

2) How did you come up with the idea to build a business that revolves around Cybersecurity?


A pertinent problem associated with cybersecurity was the inherent complexity of the legacy solutions, and their traditional ‘command and control’ approach to security,. But as the times have changed. With the advent of the cloud, every asset is compromised, and the need arose for adaptive solutions that help make sense of the grey nature of assets in the black and white world of network security.
With more and more enterprises migrating their applications to the cloud, companies that were turning digital had to open up their tightly secured network perimeter to a multitude of users that not only included remote employees but also third-party partners. It was difficult to ensure that these employees were securely accessing the enterprise network, without putting the entire network at risk. The very nature of remote connectivity rendered an enterprise’s security perimeter ineffective. Critical Data could be accessed anywhere, anytime. A cost-effective solution was required that would secure the flow of this data through a secure yet simple authorisation and the encryption process.

To address these lacunae, InstaSafe was started in 2012, with a mission of creating simpler, people-centric solutions that went beyond traditional conceptions of assigning trust by default to internal assets and denying trust to external assets.

Our Next-Gen cybersecurity solution, “InstaSafe Zero Trust Application Access(ZTAA)” is based on Zero Trust Network Access framework that shifts access controls from the perimeter to individual devices and users. Our solution by default trusts no user, inside or outside the network. With ISA, the whole enterprise Network is placed behind a dark cloud. So, hackers cannot attack what they cannot see. This enterprise network security solution of ours is delivered as a SaaS without the need of any extra hardware. The end result allows employees to work securely from any location without the need for a traditional VPN and the enterprises get unparalleled security while making the lives of the Network Admins easy with a single Pane Management console. This solution stands as a true example of Redefined Enterprise security.

3) How has the pandemic impacted your business?

We have to face the fact that the pandemic has completely changed the way business is being done. Businesses, be it large or small, have tried to adapt to the situation, having moved to a remote working model.

That said, it is but apparent that the management of workforces of any size becomes a Herculean task when they are scattered across the world. The most prevalent problem was that of maintaining business continuity while also ensuring security of the entire network and the workforces. Remote workforces, many of whom used unmanaged devices, on unsecured public networks, had to be reined in within a security framework to ensure that enterprise networks weren’t compromised. Faced with a sudden need to scale up their remote connectivity capabilities, a majority of enterprises which were still using hardware-based traditional solutions. This became a hurdle in itself because the scaling up of these solutions could take months.

In this scenario, the need of the hour was a security solution which would not only be easily scalable but would also be able to cater to a number of use cases across industries. InstaSafe lived up to massive security challenges, helping businesses in deploying its solutions, scaling up on demand, and eliminating security threats.

As we tried to cope with the pandemic, a number of our existing customers immediately moved to our solution to empower and secure their remote workforces. We also welcomed a number of new forward-looking businesses, who adopted InstaSafe to help ensure business continuity. InstaSafe has been instrumental in scaling up businesses across verticals, be it IT&ITES, Retail and Hospitality, etc. who scaled up their businesses from a few hundred users to 1000s globally in a matter of weeks.

Due to the lockdown, many businesses, especially those belonging to the MSME sector, were found to be woefully inadequate in terms of securing their endpoints and extending remote access to their workforce. With InstaSafe Emergency Access, we provided free installation and support charges for 60 days to these organisations, and rolled out special plans to support them thereafter.

Also Read: Pocket52 Co-Founder & CMO Debashish Bhattacharjee Explains About Building & Scaling A Gaming Startup

4) What are some marketing strategies you believe work best for your brand?

InstaSafe

InstaSafe has prided itself in its efforts towards simplifying cybersecurity. We have positioned ourselves as one of the primary, pioneering players when it comes to crafting a Zero Trust Strategy. Our branding initiatives include conducting of monthly webinars to garner awareness about cybersecurity trends and practices, and sending across monthly newsletters to our potential and existing customers, keeping them abreast about our offerings. We have a robust social media presence, and our partnerships with multiple channel partners and distribution companies like Ingram Micro has led to good standing in the cybersecurity community.

5) What plan do you suggest for an aspiring entrepreneur can adapt to survive in this precedent time?

In these tough times, it is best for entrepreneurs to gauge the gaps that have become imminent in terms of consumer needs, and use them to make changes to your offerings, so as to best suit the business requirements of the day. As an example, InstaSafe’s cloud security solutions were tweaked to cater to the huge demand for securing remote employees working from home. With our timely innovation, we managed to secure more than 500,000 endpoints in a matter of days, creating secure work environments for employees sitting in the comfort of their homes, at the remotest of locations across Africa, N.America, Asia, and Europe.

That said, the said gaps can only be gauged by listening to customer feedback about your offerings or similar offerings in the market, and improving on them.

Related Posts

Mock
Mock

Latest

Mock
Mock