Array Networks Eliminates the Trade-off Between Security, Performance and Agility

In a Conversation with Jyoti Bhagat, Assistant Editor, TimesTech Buzz, Mr. Shibu Paul, Vice President – International Sales at Array Networks shares insights on how Array deals with Cyber Attacks & the uniqueness of Array in Cloud Security.

0
1079

TimesTech Buzz: The world is seeing a spike in the number of cyberattacks. How is Array helping enterprise fight threats and their impact?

Shibu Paul: Corporates in India and across the world have been on the receiving end from threat actors especially due to WFH, which makes enterprises and users vulnerable due to inefficient and out-dated VPNs. According to a report, organizations have witnessed a 75 percent spike in cyberattacks. Mostly, cyber-attacks take place due to the absence of robust security infrastructure. Weak and reused credentials are also another reason for the surge in cyberattacks. Denial of service (DoS), IP hijacking and phishing are the main three attack categories used by the threat actors. To keep attackers away, enterprises would have to strengthen their defences to knockdown the malware that could secure privilege credentials. Definitely, WFH has added vulnerability but mostly to organizations that haven’t adapted and upgraded their legacy infrastructure to a more robust and secure one that caters to their current needs. Array’s technologies hold a unique position in terms of data delivery and management in customer’s infrastructures and have the ability to provide insights into application data that can be used to boost security as well as improve efficiency.

Array Networks eliminates the trade-off between security, performance and agility. Our Network Functions Platform combines the best attributes of dedicated hardware, virtualization and software-centric computing to create an environment that provides guaranteed performance and flexible management for security virtual appliances. We want to invest in technologies that allow us to provide additional value in terms of security and application enablement. Our AVX Series Network Functions Platforms brings consolidation, convenience and workflow enhancement to networking and security and provides deep visibility to the application access and anomaly usage. Array’s patented HCI platform AVX is equipped to improve the SSL performance of customers’ existing WAF, NGFW and IPS. Our Anti-DDoS solution is geared with day one blocking features while our competitors offer 1 -2 months for blocking mode.

TimesTech Buzz: How do Zero Trust and SSL VPN aid in fighting cyber threats?

Shibu Paul: With so many hackers trying to steal data, every CIO should be extremely careful with out-dated technology infrastructure. Security has become imperative amidst all the data breaches that have and are occurring and Zero Trust has come in as a prominent solution in the wake of the current situation. Enterprises are rapidly rolling out secure remote access platforms and Zero Trust architecture will be one of the key technologies to see an explosive demand. Given remote work is the best way to keep your employees safe in this pandemic era, SSL VPN and Zero Trust framework is the need of the hour for every business. Our AVX Series Network Functions Platforms brings consolidation, convenience and workflow enhancement to networking and security and provides deep visibility to the application access and anomaly usage. This is the future of the workspace and already many of the large enterprises have begun the transformation. Zero Trust will equip enterprises with advanced security to facilitate every employee to work from anywhere and any network without the use of a VPN. We aim to work closely with IoT application vendors and integrate our solutions to suit their requirements and also to enhance our SSL Intercept solution to take care of the newer challenges and requirements.

TimesTech Buzz: How is networking in hyper-converged systems helping organizations?

Shibu Paul: The pandemic has in a way created a revolution in terms of operation due to a meteoric rise in the adoption of digital transformation among businesses. This has indirectly benefited the data centers as more organizations are opting for data centers instead of localized server rooms. Array is one of the first companies to launch a hyper-converged platform for security & networking solutions. What it means is that customers get the best of breed solutions on a hyper-converged platform without any compromise on performance. Our hyper converged solution will have functions like ADC, WAF, Web Scanner, DDoS, SSLi. To add to this we have also launched the Monitoring and Reporting System (MARS) which analyses data from Array ADCs to identify and visualize traffic patterns in real-time and improve application availability, security and performance. Amidst the paradigm shift in the manner of business being conducted worldwide currently, Hyperconverged Infrastructure (HCI) is helping these organizations in benefitting from the modernization of application deployment and cloud service delivery in data centers as well as individual organizations. At times like these, reduced expenditure and increased profits are what the companies look for and HCI helps them in achieving this goal. Traditional three-tier architecture is expensive to build, complex to operate and difficult to scale and adopting HCI will help in not losing control, increasing costs or compromising security. Array’s vAPV virtual application delivery controllers (ADC) and vxAG virtual secure access gateways (SSL VPN) are an ideal match for applications and other workloads running on hyperconverged infrastructures, providing integrated networking and security functions essential to delivering a quality user experience and realizing the full benefit of HCI in the enterprise data center. Array’s Hyper-converged platform which offers unique solutions like Application delivery controllers with Web vulnerability scanners and Web application firewall for mitigating a lot of application-level risks.

TimesTech Buzz: Please tell us about the digital transformation process in the post Covid-19 world.

Shibu Paul: Rising investment in digitalization is defining the next wave of ADC and Array Networks has been recognized as the Top Three ADC players in India by IDC. The end-users of ADC such as BFSI, healthcare, and IT are increasing rapidly in India. High Adoption of AI, IoT, and Software-Defined Technologies along with growth in internet traffic are compelling ADC providers to continuously innovate and make strategic mergers and acquisitions to gain competitive advantages over other players. When organizations take up digital transformation projects, they are complex and have the potential to become unwieldy. The failure rate is high, and there is the need for change management across the organization; only a suitable load balancer is capable of delivering the transformation that organizations require. Array India’s story was laid on a solid foundation to focus and help eGovernance initiatives in the country. We have dedicated and focused our resources from day one. Array is proud to say that our strategy and confidence in India paid off. Organizations are getting deeper into digital transformation. Array is actively playing a role in e-Governance projects in the country and we believe Digital India initiative will give us more opportunities to invest in the country. There is a paradigm-shifting to remote banking, digital payments and direct financial aid which is further pushing the financial industry to become digital. This transformation will inevitably promote India’s Digital Mission. The focal point will be to ensure that critical functions like IT, cybersecurity, fraud prevention, and digital services are well protected.

TimesTech Buzz: What can you say about Array’s partner program and how it helped them during the pandemic?

Shibu Paul: The organization and its partners are co-dependent to achieve success and to gain this success we need a strong partner program. To help the partner ecosystem they need to familiarize themselves with the products and solutions offered by the organization because only with this can the partners benefit and in turn help the organization in taking its business one step ahead. Array A-Team is a comprehensive partner program from Array which enables select partners to generate new business opportunities and increased profits within the high-growth network function virtualization and application delivery markets. The channel partner ecosystem is what helps Array Networks or any organization thrive in matters of business. Array’s mantra is to work with handpicked channel partners, train them and help them to create sustainable and profitable business models. Moreover, we invest in training and certifying our partners as well as joining customer engagement programs. In order to ensure that the channel partners are rewarded for all their efforts, we assure maximum margins in all Array deals.

TimesTech Buzz: What are Array’s growth expectations FY21 and its current market position?

Shibu Paul: Array’s operation in India is one of the top contributors to the company’s overall global growth. The large percentage of this impressive growth has come from the Government, BFSI, aviation, entertainment and education verticals. We are pioneers in networking and security products with the best-in-class product line for our customers. We are a very customer-centric company, focused on providing high-performance infrastructure, services and support to our customers. Our customers are our biggest industry influencers and customer satisfaction is our key marketing strategy. I feel we will be one of the major gainers in FY21 as eCommerce and digital infrastructure spending of most organizations is being expedited adding to the growth rate. We pride ourselves in being cost-effective without compromising the quality and services. By aligning our products and solutions with that of our customer’s needs, we are able to empower our customers to influence the evolution of products through customization.