ESET is an industry leader in the field of IT security software. The organization is protecting businesses and consumers from sophisticated cyber threats. ESET offers a variety of solutions & services from endpoint and mobile security to endpoint detection and response, encryption and multifactor authentication. Below is a snippet from a recent interaction between team IT-Voice and Pamela Ong, Sales Director, APAC, ESET where she answered questions about the organization, Indian market, challenges and opportunities:
Prateek: What is the vision of ESET?
Pamela Ong: ESET is the leading digital security company from the European Union. We have hundreds of experts who are based in 13 R&D centres worldwide, where they anticipate the latest threats to keep over 1 billion users globally safe. We believe technology is the key enabler of progress and we are dedicated to protecting it for a positive digital future.
Prateek: How do you see India as a market? What are the challenges and opportunities?
Pamela Ong: India is a key market for ESET. One of the biggest challenges for vendors that operate in this country is its sheer size. This is why we have partnered with local distributors who understand the market, and invested heavily in our channels to ensure our solutions are available nationwide. We have also recently launched the ‘Progress. Protected.’ campaign to strengthen our brand proposition.
Besides, the IT industry is one of the fastest-growing sectors as the nation continue to drive forward the Digital India initiative. Going digital also means businesses have to make it a priority to safeguard their endpoints, servers, network and the data that they possess. We are incredibly excited by the opportunities to help businesses and consumers embrace digitalisation.
Prateek: How is the business post the covid pandemic?
Pamela Ong: With end-user spending on public cloud services in India forecasted to reach $7.3 billion in 2022, an increase of 29.6% from 2021, we expect stronger demand post pandemic in cloud-based cybersecurity solutions as more businesses shift to the cloud to support hybrid working arrangements.
Our channel partners have been benefitting from this trend, as ESET has championed the cloud-first approach for a long time, as most of our products were already cloud-enabled prior to the pandemic. With the upcoming launch of our new B2B offerings, we will expand the cloud support to the endpoint detection and response (EDR) component of our solutions.
Prateek: As the digitization process has picked up pace in the country, so have cyber-attacks. What are some of the challenges that the enterprises face?
Pamela Ong: Staying ahead of the threat landscape is not an easy task even for enterprises. Because of the amount and the importance of data that they hold, enterprises are often cybercriminals’ primary targets. Advanced persistent threat (APT) groups are using various methods to achieve their goals, including targeting vulnerabilities of software or products commonly used by enterprises.
In a recent example, ESET researchers revealed that various APT groups exploited the ProxyLogon and ProxyShell zero-day vulnerabilities affecting Microsoft Exchange servers. We have seen multiple victims with compromised servers in the past few months from sectors that included healthcare, manufacturing, retail, construction, government, property, education and IT. With such sophisticated attacks becoming the norm, enterprises must also develop capabilities to respond to cyberattacks and remediate them after they have taken place.
Prateek: What solutions does ESET offer in the anti-ransomware segment?
Pamela Ong: All ESET Protect suites of security solutions can detect and block various malware including ransomware.
As a single method of defence is no longer sufficient, ESET uses a multi-layered approach – signature and behavioural based heuristics, machine learning and cloud-based malware protection system to name a few – for effective protection against ransomware. Additionally, our latest products come with an enhanced Botnet Protection module that blocks communication between ransomware and command and control (C&C) servers.
Recently, we have also announced that we are working with Intel to add an additional layer of protection against ransomware.
Prateek: Please tell us more about the recent collaboration with Intel.
Pamela Ong: We are delighted to partner with Intel to enhance our upcoming endpoint security solutions with hardware-based ransomware detection. By integrating Intel® Threat Detection Technology, our software running on PCs with select Intel processors can tap into telemetry at the CPU level for improved tracking of malicious encryption and at the same time, offload processing demands to the system’s Intel integrated graphics controller (GPU).
This means our customers will enjoy the parallel benefits of superior ransomware protection and improved system performance.