Cybersecurity: Zero Trust the name of game

With the new work environment of hybrid workplaces, cloud applications, and BYOD, the concept of perimeter security has become obsolete. The corporate network now spans the entire internet, and the only way to offer users – employees, customers, vendors, partners – comprehensive protection, no matter where they connect from, is to move security and access controls to the cloud. Thus, the Zero Trust security framework has come to be the norm, given its elasticity, security and extensibility.

While there are many cybersecurity firms today offering Zero Trust solutions to enterprises, what sets apart InstaSafe Technologies is that its concept of Zero Trust is based on the Software Defined Architecture (SDP) proposed by the Cloud Security Alliance (CSA), wherein it helps organisations adopt a completely new approach to their security set-up, rather than depending on legacy solutions. “InstaSafe’s zero trust security strategy can help organisations increase their cyber resiliency and manage the risks of a disconnected business environment, while still allowing users access to the appropriate resources. It’s a model plan that uses context to securely connect the right users to the right data at the right time,” says Sandip Kumar Panda, CEO and co-founder, Instasafe Technologies.

Zero Trust is a security framework requiring all users, whether in or outside the organisation’s network, to be authenticated, authorised, and continuously validated for security configuration and posture before they are granted or keep access to applications and data.

The need for such a security framework became all the more apparent during the pandemic. Moving to a hybrid, multicloud infrastructure means resources are likely scattered throughout multiple IT environments with varying levels of visibility and control. It’s difficult to know if the right user has the right access to the right data. There’s also the constant threat of ransomware and phishing that puts an enterprise’s network, digital assets and business at risk.

Panda gives the example of how the company helped a large Business Process Outsourcing and IT Consulting firm scale up safely from 500 users to more than 35,000 users in just five days. “Our customer was looking for a remote access solution which could support VoIP as it had a huge call centre and with the pandemic all the call centre employees had to work from home. Legacy VPN solutions can’t support such a huge bandwidth and do not provide necessary security for remote users,” he explains. “InstaSafe provided a single unified secure solution for file sharing, intranet access, remote VoIP access and MFA with end-to-end encryption of voice data and complete visibility of user activity with activity logs.”

InstaSafe’s primary offerings are its flagship Zero Trust Solutions, Zero Trust Application Access, Zero Trust Network Access, and VPN Alternative Solution, all available on a subscription-based SaaS model. It has also seen significant traction with its Managed Bug Bounty Program, SafeHats, and the InstaSafe Authenticator. The cybersecurity firm, founded in 2012, has been a pioneer in the Zero Trust market in India. “We have grown at a rapid pace since our inception, making it to the coveted list of the fastest growing tech companies in the country. While the way we work has certainly matured, we are still hungry to formulate and solve every modern security challenge that comes our way,” says Panda.

Currently, InstaSafe has more than 150 enterprise clients. Among the marquee names are the Aditya Birla Group, Tata Group, Samsonite and Max Life Insurance. It is now focussing on the global market and has partners in the US, UK and EMEA helping it serve these markets. It has also partnered with various cloud services providers such as AWS, Azure, Digital Ocean, IBM, and Oracle Cloud.

Leave a Reply

Your email address will not be published. Required fields are marked *