ESET: Technology Can be a Boon When Its Safe

CIO Vendor India’s cybersecurity landscape is going through an interesting phase as businesses are keenly looking at innovative solutions to secure themselves against cyber threats. While India’s cybersecurity needs are not different from that of the rest of the world, there are a host of areas which require a unique approach. Smart enterprises need holistic security solutions which must have capabilities such as monitoring, detection, prevention, mitigation and management of incidents. This is to ensure that enterprises are keeping up with industrial standards, and also to comply with local cybersecurity standards including government regulations. ESET is a pioneer of antivirus protection and has created award winning threat detection software. Today, ESET’s security solutions allow businesses and consumers in more than 200 countries and territories to make the most of the digital world. “We believe in technology and we want to make sure that consumers and business owners are able to enjoy it safely”, comments Parvinder Walia, Sales and Marketing Director Asia Pacific and Japan, ESET.

Parvinder is responsible for the strategic management of the ESET channel driven partner network in Asia Pacific and Japan. His remit includes partner recruitment and alignment, revenue growth, and the management of key relationships and strategic accounts. Parvinder has over ten years of sales, marketing and management experience in the cyber security industries. Parvinder graduated from the University of Technology, Sydney with a double Masters in Business Administration and Engineering Management. As a Sales & Marketing Director, Parvinder enhanced Sales & Marketing support for ESET’s resellers and distributors in Asia Pacific and boosted ESET’s channel-driven sales, successfully growing the company’s network of partners in the region.

Exceptional Standards met with CARTA based Solutions
Cloud services & big data, mobile & IT devices, rapid DevOps, and technologies such as blockchain, all have contributed immensely towards prioritizing security in the present age digital business equation. In 2014, Gartner introduced Adaptive Security Architecture, but organizations needed to evolve past that. Therefore, in 2017 security experts must apply a new approach: CARTA Continuous Adaptive Risk and Trust Assessment, to stay competitive with emerging business opportunities. The key is to apply the philosophy across the business from DevOps to external partners.

This is where ESET comes in. Most of ESET’s end-to-end solutions meet the CARTA framework. This includes ESET Endpoint and Server Solution, ESET Dynamic Threat Defence, ESET Enterprise Inspector, ESET Threat Intelligences and ESET Security Management Centre/ESET Cloud Administrator.

In addition, server security continues to present challenges such as regulatory and compliance violations. ESET Server Security protects the endpoint servers from malware and file-based threats. However, to be fully compliant with regulations, ESET Server Security works in tandem with the following complementing solutions:
•ESET Endpoint Encryption & ESET Secure Authentication to protect data from being stolen and misused;
•ESET Dynamic Threat Defence to detect Zeroday threats and respond to them automatically;
•ESET Enterprise Inspector to provide detection and response solutions with forensic capabilities at the endpoint level;
•Safetica Data Loss Prevention to prevent leakage of sensitive data and enforcing policies;
•GreyCortex Mendel,a Network traffic analysis solution to provide detection and response capabilities at the network level.

ESET is also making continuous improvements to Augur, their machine learning technology. Its engines are constantly evolving based on computer science, mathematics, and the consolidation of experiences from both machine and human learning.

Data Protection Strategies with Significant Partners
Further enhancing all round protection, ESET has partnered with strategic technology vendors such as Safetica Data Loss Prevention, GreyCortex network traffic analysis, and Xopero’s back up and recovery solutions.

Insider information leakage is the biggest challenge faced by enterprises. While some solutions secure ‘data at rest’ by restricting access to it and encrypting it, the state of the art relies on robust policies and pattern matching algorithms for data leak detection. To address this concern, ESET partners with Safetica for its specialization in data loss prevention, to provide the necessary solutions. The current norms in cyber security make it is necessary to protect specific content, regardless of where the files or data are from.
With new innovation, Safetica has included content detection technology in the core of their DLP modules to accommodate this need. For example, if one wants to protect specific data sets such as credit card numbers or structured financial data, the process is simple: create a new sensitive content data category, activate it, and link the chosen security policy to the data category.



Today ESET security solutions allow businesses and consumers in more than 200 countries and territories to make the most of the digital world



Safetica also has a data discovery feature that can help the Auditor locate potentially sensitive files before imposing any restrictions on the user. Sensitive content data categories dynamically detect configured content while the user is working with it. Complicated descriptions to detect important data or pre tagging, is no longer necessary to have protection applied.

Now, users can simply set what type of content they want to protect- using built in algorithms and dictionaries or with keywords or regular expressions. Furthermore, the new data category type is detected dynamically and is applied when needed. This not only simplifies the initial DLP configuration, but subsequent maintenance becomes much easier too.

ESET Secure Authentication in 10 Minutes
Organizations need solutions that empower the business and connect trusted users to sensitive resources, regardless of where these users are coming from, to where the resources reside. This is where ESET Secure Authentication(ESA)comes in, providing an easy way for businesses of all sizes to implement 2FA across their internal as well as external systems. ESA requires no specific hardware and is designed to have a simple set up process businesses without an IT department can easily set it up in 10 minutes.

ESA also works with most types of smartphones. Should enterprises want to do more with ESA, it also includes a full SDK and API that businesses can use to extend the functionality of their needs. “The authentication process with Push Authentication is simple: a single tap is all that is needed, with no need to retype the one-time password”, adds Parvinder.

Now, ESET's goal is to facilitate equal opportunities that technology offers. “We remain committed to ensuring that everybody can enjoy breathtaking opportunities that technology offers. We believe in technology and we want to make sure that consumers can enjoy it safely”, informs Parvinder.

As cyber threats become more sophisticated, ESET strives to continually develop and innovate cyber security solutions that serve the evolving needs for both consumers and enterprises. With such evolution, Cybersecurity education is becoming increasingly important, to educate consumers on the importance of equipping the right cybersecurity solutions that suit their needs. For 30 years, ESET has been developing industry leading cybersecurity software and services for businesses and consumers worldwide. With solutions ranging from endpoint and mobile security, to encryption and two factor authentication, ESET’s high performing, easy to use products give consumers and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defences in realtime to keep users safe and businesses running without interruption. Furthermore, with support from R&D centers worldwide, ESET becomes the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single ‘in the wild’ malware without interruption since 2003. ESET has also been named as the only Challenger in the 2018 Gartner Magic Quadrant for Endpoint Protection Platforms. With such accolades and AvantGarde solutions, ESET is reaching high by setting benchmarks and accomplishing milestones on their way to success.