Exclusive Video Interview with Vishal Bindra, CEO, ACPL Systems

0


‘We have built capabilities to provide managed services in heterogeneous IT environments’

In an exclusive video interview with Sandhya Michu, Principal Correspondent, CRN India, Vishal Bindra, CEO, ACPL Systems shared the success story of ACPL in the last three decades in information security, growth in a pandemic, and making a profitable business. Below are the key takeaways of the interview:

Building of People and customer’s trust

Although it has been 32 years of ACPL, it just looks like yesterday. One of the things that I continue to say is that ACPL is the only place that continues to excite me on a daily basis and I look forward to coming to this place. Today, ACPL is surrounded by committed people and customers who have grown to be friends and now family together. The whole ecosystem has become very friendly.

The customers we acquired in 1999 are still with us. We have seen generations of customers change but they have stayed with us. Today, we own about 60-70% of customers coming from IT/IT Services, Manufacturing, and e-commerce. Moreover, the launch of its two cybersecurity start-ups and security products further strengthens the portfolio.

Growth in pandemic

When the pandemic hit us, ACPL took little time to switch its gear from complete on-premise to full remote work while giving flexibility to our 200 workforces. Even, it helped many of our customers who wanted to quickly proceed to work from home. This was the time when ACPL delivered some of the large projects with complete work from home.

“We implemented 200,000 to 300,000 endpoints at our customers and saw a huge benefit of those initial days which are there. As a result, we registered healthy growth without any layoffs and salary cuts when the industry was seeing the great resignation period and lack of skilled professionals,” Bindra explained.

Cloud and SaaS dominance change role of security provider

With cloud and SaaS-based models taking dominance in the market, partners like ACPL need to transform. Customers may not really require us to buy the solutions anymore. Customers want ACPL to integrate existing infra into one particular environment and be able to service heterogeneous environments with their existing professionals and tools available. We helped several of our customers in minimising their investment and outsourced a lot of those operational services to us.

Need to integrate security at the product development stage

ACPL feels that instances of cybersecurity attacks and vulnerability continue to grow in the enterprise as well as in SMBs. “It will take many, many years when we may see security becoming embedded right at the time of product development. Security should be perceived as the frontline thought process of the developer’s mind. Otherwise, we will continue to see large data breaches and large ransomware attacks,” he opined.

Running a profitable business

One of the most important things that we need to understand is we are entrepreneurs and our first motive for doing business is to ensure that we do a ‘profitable’ business so that entrepreneurs make more investment and customers feel happy and they also start paying more for services. Our OEMs have to pay more because they know that the customers are going to work with you.

He cautioned, “Don’t panic and pick up deals at lower margins and higher service value and spend too much time trying to manage that. We are not unlimited funded businesses that can go on to burn money to acquire customers and then expect that you know we will become profitable one day like Amazon.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here