×
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT

IBM: 2016 will be year of sercurity services

Last Updated 14 February 2016, 18:36 IST
Security is one of the four pillars of IBM’s business horizon, as the company is moving towards the cognitive era, led by its Watson platform. In          an interaction with Deccan Herald’s  N V Vijayakumar, IBM Security Business Unit Executive for India/South Asia, Vaidyanathan R Iyer, said the company is approaching the security aspect of all companies from a business enabling perspective. Excerpts from the interview:

Can you elaborate on how the security business is shaping up globally?

IBM is approaching cyber security and information security as a business enabler, unlike in the 80s, when security was barely spoken of. In the 1980s-1990s, there was no designated security officer and security was handled by the IT department. Banks and other organisations only had CPPD (computer policy planning department). As time passed and with the explosion of data, the security system has undergone a transformation and from a necessary evil, it has become a business enabler. Security today is a necessity and an essential part of the policymaking of any company.

How has security emerged as an important component of business strategy?

Today, if an organisation is not secure enough, clients will not be ready to invest their time and effort in doing business with them. For instance, the hospitality industry is one sector that embodies huge data of high profile clientele. When the Wi-Fi network of a five-star hotel was recently hacked, by a malware called DarkHotel, it compromised the company and its brand name. It resulted in apprehension among their loyal guests. That said, with India transforming itself digitally, it is imperative that we secure our nuclear, power and financial institutions from cyber attacks as they have the potential to cripple our economy.  A hack in a multinational company in India can also reflect poorly on the nation. If security is compromised, business continuity takes a huge hit.

Clearly, security has emerged as an important component of an organisation’s business. What role is IBM playing in the market today?

IBM is a key player in the IT Industry and is very focused on security solutions. IBM manages security risks across all the domains such as information security, application security, threat and vulnerability management, physical security, and identity and access management. Proactive measures, forensic capabilities and security intelligence are critical for successful security, and IBM is a global leader in all these areas. Q-Radar, the security intelligence tool from IBM has consistently been rated as a market leader by Gartner. It has forensic capability and a single dashboard. Additionally, IBM has a research engine called X-Force. IBM X-Force conducts security research to provide actionable threat intelligence and insights for business and IT leaders. Another product in the IBM security portfolio is Trusteer, a leading provider of advanced malware and fraud protection solutions and also of Zero Day Malware, a malware whose specific antivirus software signatures are not yet available. Ultimately, the real value IBM provides is in its ability to treat enterprise security in a holistic manner.

How has the security business changed as IBM underwent its transformation?

Today, IBM has emerged as a Cognitive Solution and Cloud Platform company. Security is very much a part of this transformation at IBM. We are leading cognitive technology-led by our Watson platform, which is the pinnacle of artificial intelligence. We are proactive in giving security in a cognitive era, as we have R&D and forensic capability. We give Watson as a service on our cloud and now security will become self-learning. When people talk about mobility, IBM is going ahead of the curve focusing on cognitive technology as our next journey.

Since security is an evolving phenomenon, how equipped is IBM at tackling it?

You are right. Evolution is constant and the rise of cloud, cloud-based apps and mobility, have added new dimensions to enterprise security. But, IBM is at the forefront of providing its clients the latest security technology. We emphasise on collaborative defence and X-Force research from IBM helps in identifying the security threats and mitigating them ahead of time. It helps organisations guard against Advanced persistent threats. Let’s also take the example of BYOD (Bring Your Own Device), its large-scale adoption by many organisations has given rise to the need for new security measures again. IBM helps in providing anytime-anywhere access to company information, while also ensuring that it is done in a safe and secure way, maintaining confidentiality and privacy. We want security to be an enabler for secure business collaboration which will help in IP protection and privacy of information.

What is your opinion of the security scenario in India?

With India fast emerging as one of the hotspots for technological innovations, the importance of security is pivotal. That said, the government is now focusing on enhancing cyber security as it is gearing up to prepare information highways as part of Digital India. Intrusions are inevitable, however, there needs to be a systematic verification process in line at every single entry point. We have come a long way, from providing bank accounts in remote locations to being one of the largest mobile users globally. As we are transforming into a more digitally-enabled nation, we are also becoming key targets for cybercrime. Today, you do not need a bullet to launch a war, a click of a button is more than enough to cripple a country in various ways and the government realises that. While efforts are being put in place by various government agencies to ensure that the country is cyber-safe for both its citizens and businesses. To sum it up, 2016 will be seen as the year of security services.

ADVERTISEMENT
(Published 14 February 2016, 16:33 IST)

Follow us on

ADVERTISEMENT
ADVERTISEMENT