Advertisment

Microsoft increases cybersecurity investments in India

author-image
Sanjeeb Kumar Sahoo
New Update
Microsoft headoffice

NEW DELHI: After a successful year-long pilot, Microsoft India has launched its first full-scale Cybersecurity Engagement Center (CSEC) in the country.

Advertisment

Situated in Delhi, this first-of-its-kind center in India will bring together Microsoft capabilities to foster deeper cybersecurity collaborations with public and private sector organizations and build a trusted and secure computing environment, a critical enabler for India's digital transformation. This is Microsoft's seventh Cybersecurity Center in the world and will function as a satellite to the company's Redmond Digital Crimes Unit (DCU). The company has also rolled out a nationwide campaign to raise awareness about cybersecurity among Indian organizations.

Announcing these cybersecurity investments in the country, Bhaskar Pramanik, Chairman, Microsoft India, said, "At Microsoft, we put trust and security at the core of everything we do. India stands at an exciting threshold today as we embrace the power of mobile and cloud computing. Data is becoming the driver of growth and innovation across every sector and will catalyze the 4th industrial revolution. We believe security of critical information is imperative for our corporate customers, just as it is vital to ensure security and privacy of citizen data and transactions. Our first investment towards this was setting up our local datacenters in India last year, and launch of the Cybersecurity Engagement Center is the second. Our cybersecurity investments in the country underline our relentless commitment to partnering India in realizing its digital vision."

Over the last 12 months, the Microsoft cybersecurity engagement team met with over 100 organizations in India. Based on those conversations, the team observed three common IT environment issues plaguing organizations in the country. These are also the highest cybersecurity risks. These include:

Advertisment

Unmanaged and unregulated IT assets usage, procurement and maintenance.

Poor knowledge of cyber hygiene among users within organizations.

Inability of companies to timely monitor, detect and remove cyber threats.

The Cybersecurity Engagement Center will bring together Microsoft and its partners to identify and respond to cyber threats in the country. According to Madhu Khatri, Associate General Counsel, Microsoft India, "We want to collaborate with our customers, our partners and with the Government to combat cyber threat in India. As governments and enterprises embrace digital transformation and strive for resilience, a holistic and agile security platform is ever more critical. This is where Microsoft's unique threat intelligence innovations and trusted cloud ecosystem offer them powerful protection against security threats."

Expanding public-private partnerships

In addition to enabling and empowering enterprises to manage modern security threats effectively, the Microsoft Cybersecurity Engagement Center will aim to expand Microsoft's public-private partnerships in country. This will build on the momentum in the last few years, where the Microsoft Digital Crimes Unit (DCU) has fostered various partnerships with public sector and enforcement agencies globally. Microsoft's Digital Crimes Unit (DCU) seeks to build trust by fighting global malware, reducing digital risk and protecting vulnerable populations. The DCU does this by combining big data analytics, cutting-edge forensics and novel legal strategies. This includes strategic collaboration with Interpol in global malware botnet disruption operations and a PhotoDNA licensing collaboration to support Interpol's efforts in preventing child sexual exploitation online, as well as cyber threat intelligence sharing partnerships with several Internet Service Providers in the region and government Computer Emergency Response Teams (CERTs).

Advertisment

Microsoft security consultancy services

The center will also enable customers to tap into a pool of resources such as security specialists and technologies at Microsoft. As part of Microsoft Consultancy Services (MCS), a dedicated India-based response team will offer security consultancy services to enterprise customers. The MCS team works closely with enterprises to understand their business goals, challenges and technical maturity to develop enterprise security strategies and empower them through their critical digital transformation. The services offered include cyber monitoring, threat detection using machine learning based technology and rapid response and resolution to cyber threats.

Raising cybersecurity awareness

Microsoft has also rolled out Microsoft Secure, a nationwide campaign to increase awareness on cybersecurity to help organizations understand their security requirements better. Through its three-pronged approach of comprehensive platform, unique intelligence and partnerships, Microsoft is aiming to drive educational sessions and coaching sessions with enterprises in the country. The campaign has reached out to over 300 enterprises so far.

Microsoft's approach to cybersecurity in today's cloud-centric world rests on three core functional areas: protect, detect and respond. To support a comprehensive, cross-company and cross-industry approach to cybersecurity, Microsoft invests more than a billion dollars a year in security research, innovation and development. Microsoft Azure is the first cloud computing platform in the industry to win a certification ISO/IEC 27018, the only international set of privacy controls in the cloud. More information and access to tools and resources, can be found here:

microsoft india cybersecurity-investments
Advertisment