Per IoT Analytics Enterprise Cybersecurity Adoption Report 2021, in the list of top 10 enterprise cybersecurity companies, CrowdStrike finds a spot amidst giants like Cisco, Microsoft, and IBM. What’s even more interesting is that its customers have rated it as extremely satisfied – something that only three companies have received on the list.

The cybersecurity company was started in 2011, and provides endpoint security, threat intelligence, and cyberattack response services. Today, it ranks high in the cybersecurity category despite starting less than a decade ago. We talk to Nitin Varma, MD – India & SAARC, CrowdStrike, about his journey, and how the company stands tall amidst the competition.

PS: the interview has been edited for the sake of brevity.

1) Before we begin talking about CrowdStrike, our readers would love to know your journey into the world of SaaS?

I have 21+ years of experience in sales and business development, global account Management and CXO relationship management. My journey in the industry began with Tata Telecom where I worked as a Senior Sales Engineer and my stint with them lasted for about four years. I went on to join the Avaya Global Connect account management team, for two and a half years. My initial experiences with these companies gave me a lot of insight into the world of technology services.

In 2006, I joined Cisco India as an Enterprise Account Manager for large enterprise organizations. I spent more than nine years at Cisco in various roles including Regional Manager of IT, and then Manufacturing & Energy. I then went on to head up Manufacturing, Energy & ITS Vertical. In my last role, I was responsible for Cisco’s overall success in the Oil & Gas, Utilities, Manufacturing & IT services sector in India.

In August 2016, I joined Palo Alto Networks as Director Enterprise & Mid-market Sales for India & SAARC where I was responsible for leading the business for in the region. In January 2020, I joined CrowdStrike as Managing Director for India & SAARC.

2) Could you give us an overview of CrowdStrike’s SaaS-based offerings for cybersecurity?

CrowdStrike is the leader in cloud-delivered endpoint protection and has revolutionized the endpoint security market by being the first and only company to unify next-generation AV, endpoint detection and response (EDR), and a 24/7 managed hunting service — all delivered via a single lightweight agent. CrowdStrike was founded to solve customer pain points through modern, scalable, and transformative platform technology. The CrowdStrike Falcon Platform is the first multi-tenant, fully cloud-native, intelligent platform. With a vision to deliver the most effective breach prevention solution on the market, CrowdStrike is redefining security for the modern-day business that is largely in the cloud.

3) What’s the current user base of CrowdStrike? How does India rank in the pecking order of your biggest markets?

As on October 31, 2020 CrowdStrike has a user base of 8,416 subscriptions all over the world. Customers belong to various sections of the private and public sector markets, CrowdStrike has focused its strategy on developing deeper penetration and expertise into verticals such as government, healthcare, insurance, financial services, energy, and others.

India is a huge market for CrowdStrike and will play a critical role in the growth of the company. Unlike other multinational organizations, our India team works on core operations for the company and plays a critical role in the development of our products.

4) Considering the space is quite competitive, how does CrowdStrike stand out?

CrowdStrike Falcon is the only cloud-native platform endpoint protection solution that consolidates next-gen AV, endpoint detection and response, managed hunting, IT Hygiene and Threat Intelligence. CrowdStrike developed its Falcon Cloud Workload Protection service, a cloud-native protection service which provides comprehensive breach protection across private, public, hybrid and multi-cloud environments, allowing customers to rapidly adopt and secure technology across any workload. We have developed a truly modern platform which is a single lightweight agent to manage all IT and security functions.

One of CrowdStrike’s major differentiators is its ability to roll out the Falcon platform in hours rather than weeks or months like some other competitive solutions. As such, customers can take advantage of unparalleled scalability, immediate time-to-value, and faster detection and response times, with no disruption to the end-user. Legacy security solutions are expensive, complex, and ineffective as everything must be installed on-premise as opposed to CrowdStrike Falcon which can be installed remotely and is not as complex. Legacy solutions leave their end-users vulnerable as they still follow a signature-based protection system that only protects users from known threats whereas Falcon is used not just for protection from known signatures but also for proactive threat hunting to provide protection from potential threats.

5) What aspects do companies often miss when they think about cybersecurity for their organization?

Security should be treated as a business function and not just a part of the IT or information security team. Organizations should invest in high-quality security services to protect themselves from the ever-evolving threat landscape. Another important aspect is educating the employees, or end-users and making sure they have a basic understanding of the ways in which their systems can be compromised. It’s all about making sure that basic security practices are being followed, most attacks take place because of ignorance of basic practices like the implementation of two or more types of authentications, regular password changes, making good use of security products that you have. There should be an emphasis on the recovery strategies as well as an attack is no more a physical or economic crisis but a cyber crisis.

Organizations need to understand that legacy solutions can no longer protect them from the evolving threats looking to target their infrastructure. Organizations must prioritize their transition to EDR (endpoint detection and response) systems from traditional systems but it’s not just about new technology, security teams need to evaluate the effectiveness of a particular solution and maximize the use of the tools while streamlining people, processes, and tools.

6) How has the ongoing pandemic affected CrowdStrike – both in terms of business and no of users?

With the onset of the pandemic, businesses are rapidly changing how and where they operate to ensure the safety and health of their employees, customers, and partners. This environment is dynamic, and the continually shifting paradigm has significant consequences on organizational security posture. “Work from anywhere” is the new normal. Several challenges are being encountered as a result of this environment such as:

– Use of personal devices and email for business or handling sensitive information

– Provisioning corporate assets to support remote working arrangements

– Proper deployment and configuration of remote services, corporate VPNs (virtual private networks), and related two-factor authentication methods

Adversaries are keenly aware of these challenges and the opportunities for abusing this situation to their advantage. Organizations all over the world have made security transformation a priority and recognized CrowdStrike as the ideal partner for their cybersecurity needs.

7) What are your favorite SaaS products out there?

I’m a big fan of SaaS platforms that enhance the way you work on a daily basis. Some of my favorite SaaS platforms that I use on a daily basis include Zoom, Slack, Box, Dropbox, and Google Drive. These products help me connect with my team who are all across the world, organize my work, and enable me to always be on top of my work.

Write A Comment