What sets InstaSafe Technologies apart is that its concept of Zero Trust is based on the Software Defined Architecture (SDP) By Elets News Network - 28 June 2022

Sandip Panda, CEO & Co-Founder, Instasafe Technologies

Instasafe is working with various cybersecurity ecosystem partners such as DSCI, Nasscom, Cloud Security Alliance, and CISO community in spreading cybersecurity awareness through Panel discussions, webinars, research reports, and various other initiatives. Cybersecurity is often considered a reactive approach by many organizations which can prove dangerous for business operations. Instasafe is trying to inculcate a proactive mindset among organization leaders through various marketing initiatives. To understand what sets Instasafe Technologies apart from the other cybersecurity players in the industry Nidhi Shail Kujur of Elets News Network (ENN) interacted with Sandip Panda, CEO & Co-Founder, Instasafe Technologies.

1) How does Instasafe stand apart in the cybersecurity ecosystem?


With the new work environment of hybrid workplaces, cloud applications, and BYOD, the concept of perimeter security has become obsolete. The corporate network now spans the entire internet, and the only way to offer users – employees, customers, vendors, partners – comprehensive protection, no matter where they connect from, is to move security and access control to the cloud. Thus, the Zero Trust security framework has come to be the norm, given its elasticity, security, and extensibility. While there are many cybersecurity firms today offering Zero Trust solutions to enterprises, what sets apart InstaSafe Technologies is that its concept of Zero Trust is based on the Software Defined Architecture (SDP) proposed by the Cloud Security Alliance (CSA), wherein it helps organizations adopt a completely new approach to their security set-up, rather than depending on legacy solutions. InstaSafe’s zero-trust security strategy can help organizations increase their cyber resiliency and manage the risks of a disconnected business environment, while still allowing users access to the appropriate resources. It’s a model plan that uses context to securely connect the right users to the right data at the right time.

Also Read | Simplifying & Streamlining Mobility Management

Instasafe is the only vendor from Asia Pacific region to be featured in the Gartner 2022 Market Guide Report on Zero Trust Network Access. InstaSafe is also a proud winner of “Security Product Company of the Year 2021” organized by Data Security Council of India (DSCI). Instasafe is also featured as High Performer in G2 (Leading Software review platform)


2) What is Zero Trust security? What are its core principles?

The core principle of Zero Trust security is “Never Trust, Always Verify”. Zero Trust is a concept which addresses the excessive trust problem that lies with Perimeter-based security solutions such as VPN. Zero Trust makes sure that right users with authorized devices access only the permissible applications at the right time. Zero Trust is a holistic secure access solution combining security controls of user identity, device posture, network, infrastructure, applications, and data.

Some of the benefits of Zero Trust security include- 1. Least Privilege access where user is provided role-based access policies to grant users the minimum access necessary to do their jobs; 2. Segmented application access which guarantees that users can only access what they are allowed to access through application-specific tunnels; 3. Continuous monitoring of network and device behavior.

3) What are the top challenges today for a cybersecurity firm? How do you plan to tackle them?

For a cybersecurity firm, one of the top challenges is creating cyber security awareness. Cybersecurity awareness is lacking across the organization, from top management to junior level employees. There is no proper mechanism within an organization on how to make cybersecurity awareness as part of their culture. Every new employee needs to be trained on basic cybersecurity topics and there needs to be mechanisms in place for training all employees on cybersecurity topics on a periodic basis.

Instasafe is working with various cybersecurity ecosystem partners such as DSCI, Nasscom, Cloud Security Alliance, and CISO community in spreading cybersecurity awareness through Panel discussions, webinars, research reports, and various other initiatives.

Cybersecurity is often considered a reactive approach by many organizations which can prove dangerous for business operations. Instasafe is trying to inculcate a proactive mindset among organization leaders through various marketing initiatives.

4) Enterprises are migrating to digital transformation, which leads to more vulnerability towards cyberattacks. How does Instasafe address these challenges & shield the enterprise from such attacks?

As enterprises are rapidly adopting digital transformation, cloud migration from private data centers is one of the top transformation projects enterprises are adopting. During cloud migration secure data migration is one of the key challenges. Instasafe secure access creates a secure encrypted tunnel between multiple cloud infrastructures for secure cloud data migration. Instasafe is helping enterprises in their secure cloud transformation journey.

Also Read | In the New Normal, a Secure and Accessible Enterprise IT Infrastructure Ensures Business Continuity

5) Can you shed more light on Why every enterprise should shift to Zero Trust Security?

During this pandemic, there is a surge of security breaches because of remote work scenarios. Hybrid work culture is going to be the future of the work environment. That makes it even more important to adopt a Zero Trust solution. Gartner predicts that more than 60% of enterprises will adopt Zero Trust solutions replacing legacy solutions such as VPN by 2024. Zero Trust is the most trending topic in cybersecurity and remains a key discussion point in organizations’ board room meetings involving CISO, CIOs.

Related Interviews