Express Computer
Home  »  Interviews  »  Strengthening cybersecurity posture: OPSWAT’s role in regulatory compliance

Strengthening cybersecurity posture: OPSWAT’s role in regulatory compliance

0 94

In an exclusive interview with Express Computer, Manish Gautam, MD , OPSWAT India and the South Asian Association for Regional Cooperation (SAARC), delved into the evolving cybersecurity landscape and OPSWAT’s innovative approaches. He discussed challenges faced by critical infrastructure and the growing dependence on remote work, highlighting OPSWAT’s MetaDefender platform as a key solution. Leveraging advanced technologies like Deep CDR and Proactive DLP, OPSWAT effectively tackles ransomware threats, surpassing traditional antivirus solutions in detection rates. Initiatives such as OPSWAT Academy underscore the company’s dedication to cultivating a skilled cybersecurity workforce. Additionally, emphasising interoperability and integration, OPSWAT provides centralised security management to empower customers in bolstering their cybersecurity posture.

Manish Gautam

Here are the edited excerpts:

1. OPSWAT plays a crucial role in cybersecurity. How has the threat landscape evolved over the past year, and what are the key challenges organisations face in securing their systems?
Whether it’s nation-state attacks, supply chain threats, or developments with AI, the threat landscape is constantly evolving. Organisations, especially critical infrastructure, must keep pace with threat actors. However, when it comes to critical infrastructure, securing their environments can be challenging due to complex networks with IT and OT environments, a lack of technologies to protect both these domains, as well as a cybersecurity skills gap that makes it difficult for organisations to find the right professionals to protect their systems.

Critical infrastructure networks depend on outdated systems that often lack essential security features,
making it impractical to implement conventional cybersecurity technologies. Upgrading systems is often
complex, and the growing integration between IT and OT expands the potential attack surface.

2. As the Managing Director at OPSWAT, can you shed light on the innovative solutions and
strategies the company is implementing to stay ahead in the constantly evolving field of
cybersecurity?

OPSWAT is a global leader in IT, OT and ICS critical infrastructure cybersecurity solutions. Our purpose-built solutions are made to protect organisations in the manufacturing, nuclear, energy, oil and gas, government and defense sectors, among others, and we offer over 20 zero-trust solutions that are tailored to protect critical infrastructure environments. Our MetaDefender platform leverages Deep CDR, Proactive DLP, sandbox, and country of origin technology to provide OT threat prevention, industrial network security and visibility, secure IT/OT data sharing, zero-trust network segmentation, file scanning, and threat intelligence, thus helping our customers to stay ahead of evolving threats.

3. With the increasing reliance on remote work, what role do you see OPSWAT playing in ensuring the security of remote access and endpoint devices? Are there specific technologies or trends that OPSWAT is leveraging to address these challenges?

It’s crucial to have the right security in place for users that access an organisation’s network, data, and applications from home or from the office. OPSWAT’s MetaDefender IT-OT Access is our endpoint security solution that provides a single integrated platform to offer visibility, security, and control of all the devices on a network. It can provide deep compliance, vulnerability and patch management, advanced endpoint protection and anti-malware. With our platform, security compliance is addressed, the amount of resources to implement and maintain are reduced, and users have a cohesive experience to access company applications and data.

4. The rise of ransomware attacks has been a significant concern for businesses worldwide. How does OPSWAT contribute to preventing, detecting, and mitigating ransomware threats, and what advice do you have for organisations to enhance their resilience against such attacks?
OPSWAT plays a crucial role in combating the escalating threat of ransomware attacks through its comprehensive suite of cybersecurity solutions – spanning application, cloud, network, supply chain, endpoint and email security. Leveraging our MetaDefender platform, OPSWAT employs advanced technologies like Deep CDR, Multiscanning, Proactive DLP, and sandbox emulation to prevent, detect, and mitigate ransomware threats across both IT and OT environments. By aggregating multiple antivirus engines, OPSWAT significantly enhances detection accuracy, surpassing traditional antivirus solutions and achieving detection rates greater than 99%.

Additionally, OPSWAT’s solutions aid organisations in complying with industry standards and government regulations, thereby fortifying their cybersecurity posture. Recognising the imperative of building a skilled workforce to tackle evolving cyber threats, OPSWAT has also spearheaded initiatives with OPSWAT Academy including onsite training bootcamps and $10 million in scholarships, to train and empower cybersecurity professionals. Through these concerted efforts, OPSWAT not only provides innovative technological solutions but also fosters a resilient cybersecurity ecosystem to combat ransomware attacks effectively.

5. In the era of digital transformation, the integration of various security solutions is crucial. How does OPSWAT approach interoperability and integration with other cybersecurity tools, and what benefits does this approach bring to your customers?

Our approach to interoperability and integration with other cybersecurity tools is fundamental to providing comprehensive security solutions for our customers. OPSWAT’s platform is designed to seamlessly collaborate with multiple security solutions, making it the go-to destination for all security needs.

While we prioritise integration across cybersecurity solutions and products, we also develop our own solutions tailored to address specific deployments and use cases. MyOPSWAT exemplifies our commitment to simplifying security management, offering customers a centralised console to track and manage multiple MetaDefender products efficiently. This centralised approach empowers users to perform global operations such as managing anti-malware engines, updating virus definitions and engines, and monitoring licensing status from a single location. At OPSWAT, we help customers with vendor consolidation, providing them with a one-stop-shop experience to enhance their cybersecurity posture and streamline security operations.

Get real time updates directly on you device, subscribe now.

Leave A Reply

Your email address will not be published.

LIVE Webinar

Digitize your HR practice with extensions to success factors

Join us for a virtual meeting on how organizations can use these extensions to not just provide a better experience to its’ employees, but also to significantly improve the efficiency of the HR processes
REGISTER NOW 
India's Leading e-Governance Summit is here!!! Attend and Know more.
Register Now!
close-image
Attend Webinar & Enhance Your Organisation's Digital Experience.
Register Now
close-image
Enable A Truly Seamless & Secure Workplace.
Register Now
close-image
Attend Inida's Largest BFSI Technology Conclave!
Register Now
close-image
Know how to protect your company in digital era.
Register Now
close-image
Protect Your Critical Assets From Well-Organized Hackers
Register Now
close-image
Find Solutions to Maintain Productivity
Register Now
close-image
Live Webinar : Improve customer experience with Voice Bots
Register Now
close-image
Live Event: Technology Day- Kerala, E- Governance Champions Awards
Register Now
close-image
Virtual Conference : Learn to Automate complex Business Processes
Register Now
close-image