We believe the adoption of AI within Security space is still at a nascent stage:Vaidyanathan Iyer, IBM security

0

Security is a big bet for IBM India, the company has been investing in customized security solutions and building its partners network. Speaking exclusive to Vaidyanathan Iyer, Security Software Leader, IBM India South/Asia shares three key areas where IBM will make significant investments this year – improving end-to-end partner experience, simplifying partner incentives programs with clear client segmentation and doubling down on commitment to partner enablement, competency, and certification.

How do you look at the concept of digital transformation and where does security piece fits into it?

Companies embrace the digital economy because it allows them to connect with more customers, devices and data than ever before. From a business perspective, this means making decisions quickly based on market opportunity and customer experience, as well as collaboration through the free flow of information. In this new economy, the imperative is to continuously deliver new applications and tighter customer relationships to drive growth — and to do so safely.

The inability to secure the digital transformation process and environment is a deterrent to achieving a successful digital transformation process, which prevents the free flow of information. Other barriers are the lack of in-house expertise and the inability to overcome turf and silo issues, inability to collaborate with supply chain partners, lack of skilled resources and budgets.

Following are the characteristics of organizations that are successful in transitioning to the digital economy.

High-performing organizations have a more mature cybersecurity program and digital transformation process. The higher level of maturity in these organizations indicates the ability to deploy many or most digital transformation activities with the support of a more mature cybersecurity program.

Senior management has a greater appreciation for the importance of the role of IT security in the digital transformation process. These organizations have leaders that recognize the inability to secure digital assets reduces trust with customers and consumers.

Information security is more influential in these organizations’ digital transformation strategy. Moreover, these organizations are more likely to have achieved

full alignment between Information security and lines of business with respect to achieving security during the digital transformation process

High-performing organizations are more likely to understand the importance of a strategy that includes protecting, data assets, reducing

third-party risk and maintaining customer and consumer trust

What are your views on partners building their skills and selling solutions in strategic areas like Security as a service, Cloud, IoT and Watson AI? Do you see any gaps that need to be bridged?

At IBM, we are focused on helping businesses with their digital transformation, working very closely with our ecosystem of partners across Hybrid Cloud, Digital Business Automation, Digital Transformation, Security and Fraud Detection, Database Management & Analytics, Customer Experience and Analytics solutions.

Three key areas were IBM will make significant investments this year – improving our end-to-end partner experience, simplifying our partner incentives programs with clear client segmentation and doubling down on our commitment to partner enablement, competency and certification. We believe up-skilling and re-skilling are important in today’s fast-changing technology space.

What are the product/services innovations in security specific to India market you are working on?

IBM is leading the journey towards AI and intelligent automation in cybersecurity. We bought the power of Watson to the cybersecurity market to help augment the skills of security analysts in their investigations. Here are the key AI-based solutions from IBM’s Security portfolio available in India:

  • IBM QRadar Advisor with Watson – Leverages the power of cognitive AI to automatically investigate indicators of compromise and gain critical insights, accelerating your threat response times.
  • IBM Resilient Incident Response Platform – Orchestrates and automates hundreds of time-consuming, repetitive and complicated response actions that previously required significant human intervention.
  • IBM MaaS360 Advisor with Watson – Provides cognitive insights, contextual analytics and benchmarking to make sense of security events – while protecting your endpoints, users, apps, docs and data from one platform.
  • IBM Application Security on Cloud – Automates code reviews with AI to help eliminate false negatives and false positives, so you can proactively secure your web, mobile and cloud-based applications.

What is your go-to-market for the security business? What sort of partners or MSP arrangements do you have for IBM security?

One of our key plans is GTM with partners. We have large global system Integrators- the Big 4, and key strategic partners who have signed up with us and are successfully executing outcomes. We have a well-defined globally valid XSP model for our partners.

What are your expansion plans for your security business in India?

We are quite excited about the opportunity in the India market. The market is maturing very fast and the needs are multiplying. IBM has the technology, expertise to be part of this exciting journey. Partners are going to be a key in executing this. Our plans include expanding and providing additional outcome driven solutions to our large clients, help in adoption of cybersecurity for the startups help move the information security paradigm to the next level in mid-level organizations to support their business strategy.

We have simplified our portfolio to help clients in three strategic areas, strategy and risk, Threat Management/Intelligence and Digital Trust. Further, we are focused on top security needs we hear from our customers around advanced threats, cloud security, mobile and IoT, compliance mandates and addressing the skills shortage in the security space. We are already the largest security provider to the enterprises in India, and we aim to strengthen this position as we drive our security strategy in 2019.

We recently announced new Business Partner sales, skilling and technical journeys on the IBM Skills Gateway platform designed to provide partners with the same learning experience as IBM clients and sellers to develop their IBM portfolio expertise and help them earn IBM credentials. We have some interesting courses on IBM QRadar, IBM Security Identify Manager, IBM Cloud Private to name a few.

Where does India stand in terms of AI in security adoption? Where do you see the momentum catching up?

Cybercrime is 21st century organized crime. 80% of cyber attacks are driven by highly organized crime rings in which data, tools and expertise are widely shared. It is estimated that cybercrime will cost the global economy more than $2 trillion by 2021 and represents what could be the greatest threat to every company in the world.

The recently released IBM-Ponemon Institute study reveals that nearly 79 per cent of Indian firms do not have a computer security incident response plan (CSIRP) in place that is applied consistently across operations. The threat scenario shows a significant rise in both the number and sophistication of breaches in this year’s report, which is alarming as it continues to rise in India.

Moreover, according to a Nasscom, Data Security Council of India & PwC Report, the cyber security market has been projected to be $35 billion by 2025; adding a million jobs and a 1,000 start-ups in place. Therefore, there is a massive addressable market for us in India. Today, the implications of a breach span the C-Suite, impacting financials, brand, client loyalty, employee privacy, legal/regulatory issues, etc. Security is now part of active board level issue and discussion.

We believe the adoption of AI within Security space is still at a nascent stage, however, continues to be an important strategy. IBM is leading the journey towards AI and Intelligent Automation in Cybersecurity. We foresee both being a key priority for not just CISOs but the entire C-Suite in 2019. Enterprises are looking at driving service agility and resilience in their digital business along with data-driven security intelligence which can help them be prepared for any unforeseen threats.

LEAVE A REPLY

Please enter your comment!
Please enter your name here