Interviews

Unified cloud native security platform is the need of the hour for the evolving cybersecurity threats

The cloud is becoming increasingly popular as it offers numerous benefits to businesses, including cost savings, increased efficiency, and scalability. However, with this growth comes an increased risk of security breaches, the consequences of which can potentially harm businesses, especially MSMEs. Sharda Tickoo, Technical Director for Trend Micro, India and SAARC shares her insights on how can MSMEs address, prioritise, and secure their operations in the most efficient manner, while detailing out the challenges faced by the sector on cloud adoption.

 

  1. What is the current state of cloud adoption in the MSME sector?

India is amongst the fastest growing nation with an aim to become a $5 trillion economy by 2025. 63 million MSMEs are the growth engines of the economy contributing to almost 29% of the country’s GDP. They were also one of the worst hit in the pandemic pushing them to rethink their business strategies. The race to digitalize remains while they continue their technology-driven transformation. For MSMEs, adopting the cloud is of utmost importance since it enables them to easily provision resources as their businesses expand.

 

  1. Considering the security challenges the sector is facing, how can MSMEs efficiently prioritise and address the growing security challenges to protect the core functionality of their businesses?

In the last few years the economy has witnessed a rapid high-tech disruption in the global business landscape, forcing organizations, large and small, to go digital and adopt other technological solutions to ensure business continuity. However, the accelerated digital transformation gave rise to substantial cybersecurity risks- lack of security and disconnected solutions. When it comes to cloud-native businesses like MSMEs, majority of them lacked the required experience and technical know-how to protect their business against cyber-attacks — making it critical for them to adequately invest in the right cybersecurity solution. It’s about achieving continuous corporate value—a goal that many firms haven’t yet achieved—continuous optimization, and transformation, as well as more efficient and responsible consumption.

Modern-day technologies and tools (CI/CD, containers, serverless) demand coordinated and interconnected Cloud Native Application Protection Platforms (CNAPP) capabilities. CNAPP gives one dashboard for total security visibility, allowing you to spend less time on chasing down false positive alerts, and more time building.

Trend Micro Cloud One provides a versatile cloud-native security platform that combines multiple security tools ranging from protecting workloads in the cloud, assisting in network, container, file storage security, highlighting cloud misconfigurations, ensuring API security to giving visibility in the vulnerabilities in the open source code being used in your cloud environment. It is also the only all-in-one platform for cloud security – from development to runtime to response.

 

  1. What are the opportunities and challenges faced by the MSMEs on cloud adoption and cloud security?

According to a survey conducted by Indian MSME Forum of over 1.29 lakh MSME respondents, 70% of MSMEs cited lack of awareness, knowledge, and guidance in using tools as the biggest challenge they face. That’s something that speaks for itself that not many small businesses are aware of the right technology solutions required in their operations to scale up. This lack of awareness leads to MSMEs viewing cloud adoption as a cost centre instead of a return on investment. Endpoint security is critical for MSMEs to ensure business continuity. Failure to do so can lead to the loss of important data and the organization faces a reputational risk.

But there are a plethora of opportunities that’d open up for the sector by merely adopting the cloud, it’ll help them unlock access to the same modern technologies that are being used by larger companies which will level the playing field for MSMEs and put them at par with these larger players. However as these MSMEs grow and expand leveraging cloud capabilities, it also exposes them to the risk of being a victim of a cyber-attack. The biggest challenge they face is around alignment of security controls as they grow and adopt new services. The last thing these customers would want is an un-secure deployment going live. They would not want to invest in a new security control every time they expand or adopt a new cloud service. Hence it is imperative for them to adopt a unified cybersecurity platform that serves their evolving cybersecurity needs appropriately.

 

  1. How can then such enterprises avoid data breaches considering their limited access to capital?

Nearly 62% of Indian small firms had suffered damages of more than 3.5 Cr from cyberattacks in 2021, which means MSMEs are no longer seen as too small for a data breach or a cyberattack. Today’s businesses use a variety of digital platforms, and the perimeter-less approach is being adopted by users as well as infrastructure and apps. Due to the rising expenses of deploying numerous cyber security solutions throughout the distributed-hybrid environment, this causes a loss of visibility and increases complexity. Enterprises are therefore more vulnerable than ever to cyber-attacks. Threat actors constantly adapt their strategies and methods to improve their chances of success, which only serves to make the situation worse.

To ensure such enterprises stay ahead of these threats while keeping capital investments in mind, the need of the hour is to ensure cybersecurity is part of the blueprint design and not an afterthought. Rolling back a production setup because of a cyber breach will be far more expensive than investing right in the beginning.  Trend Micro, therefore, provides a holistic cybersecurity platform, ‘Trend Micro One’, which can plug in the right set of security controls as and when needed.  Under one umbrella, all the security needs can be met. So enterprises don’t need to run after multiple security vendors. In the cloud, workloads can be dynamically commissioned/decommissioned. To ensure cost optimization, enterprises are charged depending upon the usage of the services. Pay-as-you-go billing allows enterprises to only pay for what they deploy and use.

From a security standpoint, Trend Micro One is designed for cloud builders and delivers security automation, customizable APIs, and turnkey integrations to meet your cloud security needs across AWS, Microsoft Azure, Google Cloud, and more. Trusted by more organizations worldwide to protect their digital transformation projects in the cloud, Trend Micro One includes powerful capabilities for managing your cloud security posture, assessing risk from open source code, and protecting your workloads, containers, serverless, storage, and cloud networks. Delivered as a cloud-native platform, it not only helps to strengthen cloud security and lower your risk but can also increase your security investment ROI by up to 188%.

 

Leave a Response