Features, Interviews, Security, Technology

EXCLUSIVE INTERVIEW: Gopan Sivasankaran, General Manager META region, Secureworks

Secureworks® is an undisputed leader in cutting-edge cybersecurity solutions that provide comprehensive protection against the continuously evolving threat landscape.  It protects organisations by providing battle-tested cybersecurity solutions that help reduce risk, optimise IT and security investments, and fill customer talent gaps. Secureworks delivers solutions by security experts for security experts, to help prevent, detect and respond to continuously evolving and diversifying threats and vulnerabilities. Secureworks products are built on the Taegis™ cloud-native security platform that continuously gathers and interprets telemetry from proprietary and 3rd party sources, including endpoints, networks, cloud and identity systems. Through a combination of machine learning and human intelligence, Secureworks uses this telemetry to help detect and prevent threats, automatically prioritising the most serious issues and enabling faster, more confident responses with time and cost-saving automation.

The company, which has charted an enviable growth trajectory globally and built up an ever-growing customer base, has also managed to consolidate its regional presence with the recent appointment of Gopan Sivasankaran, a cybersecurity industry veteran, as its General Manager for the META region. Gopan leads a highly skilled and diverse team that continues to garner all-round applause for exceptional service and pioneering solutions.

In an exclusive interview, he tells Anita Joseph, Editor, Security Advisor, that the time has come to abandon all outmoded approaches to security and adopt a holistic framework that incorporates cutting-edge preparation, prevention, detection, response and recovery technologies.

 What, in your opinion, will the cybersecurity landscape look like in 2022? What are the new trends?

Threats will continue to evolve, especially as attack surfaces continue to grow in this work-from-home scenario spurred on by the pandemic. CISOs will continue to be challenged by this and will need to ensure the provision of consistent and comprehensive security for their employees while they’re working remotely and as workloads and applications move to the cloud. I expect this struggle to continue for the next 18-36 months, or as long as the work-from-home scenario exists. In fact, there is every possibility that the trend might become permanent.

From a security practitioner’s perspective, I’d say that as the threats keep evolving, the threat detection and response solutions will also need to keep pace, and this is a fact that we’ll inevitably have to confront.

From the customer angle, I’d say it’s extremely difficult to be a buyer in today’s world, mainly because it’s easy to get lost in the sea of similar-sounding language and difficult terminologies like EDR, MDR, and XDR, to name a few. Adding to the confusion, customers are now faced with traditional AV and Firewall vendors claiming to be SOC experts-so that in effect, datasheets all look the same. Therefore, it is a priority for us to clearly articulate the value of Secureworks with Taegis as a holistic solution designed to help customers navigate this complex landscape.

What organisations in the region need today are battle-tested, best-in-class cybersecurity solutions that reduce risks, improve security operations and accelerate ROI for security and IT teams. How does Secureworks help with this?

One of the biggest challenges that organisations face today is lack of visibility – not having line of sight into the entire IT estate. To address this problem, they usually deploy point solution technology for detection purposes which are siloed.

This brings us to the second problem, complexity. The technology solutions that organisations deploy, generate a great deal of alert noise at the central monitoring console, making it increasingly difficult to identify the critical incidents that matter most from the sea of alerts – a typical needle in the haystack scenario. Not to mention no alert across silo is correlated.

The third problem is response. Assuming that you solve problems one and two, what you get as an outcome is the identified critical incidents that matter. Questions such as, “what can we do about a breach or attack,” or “do we have the capability to carry out incident response, and with what resources,” become crucial.

Secureworks helps organisations address all these challenges in an effective and seamless manner by helping our customers reduce risk, maximise their existing security and IT investments and fill their security talent gaps. We are recognised as a leader in the industry by global research firms included Gartner, Forrester and Frost & Sullivan. Frost & Sullivan recently named Secureworks its 2021 Company of the Year for Taegis ManagedXDR Innovation.

There are three clear reasons CIOs and CISOs look to us to solve their fundamental pain points. First, to reduce security impact to their organisation, second, to optimise their security investments – now and over time. And third, because they need help in navigating the scarcity of security resources.

Our Taegis software helps solve those pain points because it was purpose-built to be an XDR solution.  XDR, at its core, is a big data challenge, and we architected Taegis XDR from day 0 with the XDR vision in mind. The combination of the Taegis platform with analytics and detections, fueled by our deep security expertise gained from engaging in thousands of incident response engagements, monitoring hundreds of threat actor groups from the Secureworks Counter Threat Unit™, thousands of adversarial testing team, and insights gained from customers on Taegis XDR.

These constant enhancements to our detection and prevention capabilities by leveraging what we learn about threat actor behavior is a meaningful differentiator for customers.   And lastly, our fundamental understanding of how to manage security operations at scale sets us apart.  We’ve been doing this for decades and with the launch of Taegis, we’re putting our expertise in the hands of customers and partners.

A comprehensive vulnerability management program is essential for total security. How does Secureworks, with its extensive expertise and world-class skills, help organisations with this?

Vulnerability Management was a serious problem 20 years ago, and it continues to be a serious problem today. Unfortunately, we find ourselves in a situation where the vulnerabilities continue to evolve, but the management of these vulnerabilities remain ineffective because they ignore the actual issue: prioritisation. In my view, the problem with vulnerability management today is not about detection, but about prioritisation in context of one’s organisation.

Security teams have been detecting vulnerabilities over the years and passing these to the IT teams to patch, and we have now got to a stage where the IT teams are potentially expected to patch thousands of vulnerabilities every day. By the time they get closer to the target, the next set of vulnerabilities arrive. On top of that, there are severe dependencies on underlying application support, downtimes, etc.

The only way we can solve this problem is by having an effective way to prioritise the vulnerabilities to bring the number to practical numbers instead of thousands.

This is where Secureworks steps in – we’ve been steadfast in our commitment to addressing vulnerabilities and developed Taegis VDR which helps organisations carry out an inventory of their entire assets, detect vulnerabilities, prioritise them and also recommend the remediation of these vulnerabilities. We prioritise by looking at the likelihood of a vulnerability being exploited times the potential impact on the organisation to determine what should be prioritised in context of the organisation and their overall business. Our solution provides a context to the client about what they should be focusing on, instead of just letting them randomly patch vulnerabilities.

What’s your plan for the region in 2022? What will your USP be in the highly competitive market, especially in the backdrop of an ever-growing threat/hacking landscape?

We are expanding to meet increased customer demand. I took on the leadership role in August 2021, and we are building out our sales, marketing and service delivery teams in the region.

This region, in particular, is a fast-growing market, so we’re absolutely committed here.

Additionally, our recent distribution agreement with Redington reinforces our commitment to the channel. The channel is one of our main business drivers in the region and partnering with an organisation like Redington adds advantages for us in various ways. First, their size and scale are helping us take Taegis to a mass market. And second, they have number of born-in-the-cloud partners who are keen to work with Secureworks in the mid-market space.

From a geographic coverage perspective, our focus has been primarily in GCC, and we are now bringing focused attention to the African market with new teams dedicated for South Africa and Emerging Africa.

Therefore, it’s not just about 2022 – I’m looking at a plan for the next three years, as far as Secureworks’ market presence, consolidation and expansion are concerned.

What, in your opinion, should an ideal cybersecurity framework look like? What should companies keep in mind while formulating security strategies?

There are many cybersecurity frameworks in the market today that leave organisations spoilt for choice. We advise customers to approach cybersecurity holistically, from four different points: prepare, prevent, detect and respond.

In our region, much attention is given to the prevention side of things. Every technology out there is a “prevention” technology. In my view, there should be equal weightage given to each of these individual points – align your security controls to these 4 areas and see how well you are covered. Also, areas such as continuous threat hunting is extremely important to consider as part of the SOC framework. Design your threat detection framework in such a way that you prevent what you can, detect what you cannot prevent, and hunt what you cannot detect.

The secret to modern-day defence is to approach cybersecurity from every angle and ensure that you increase your security posture and reduce the risk.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines