There is a need to address & overcome threats on real-time basis

0
200

TimesTech in an exclusive interaction with Manish Mimani, Founder & CEO, Protectt.ai tried to know about the cybersecurity landscape, the company’s pioneering endeavour to propagate Mobile Threat Defense (MTD) into the market , and the innovation that it is doing. 

TimesTech: The cyber security landscape appears a bit crowded already. Against this backdrop, what makes Protectt.ai enter the market now?

Manish: Typically, the existing cyber security players seem to mainly address the end-device or enterprise network aspects of cyber breach protection considerations that generally are limited only to perimeter layers. However, with the rapid proliferation of digital services particularly during pandemic times, when app-based services took prominence in a mobile-first digital ecosystem, the pertinent need of businesses and consumers alike, is to have safe and secure mobile app usage. Hackers are aggressively pursuing mobile phone users with social engineering strategies or malware like Oscorp, BRATA, SOVA, etc. Coupled with this, is the fact that with a zero-trust way of working within the cyber security space, becoming the norm, there is no scope to leave any element of enterprise information and transactions value chain unattended. 

We, therefore, felt that there is a pressing need to have intelligent, mobile app security solutions that ensure a foolproof peace of mind experience for users. And, we placed our bet on the mobile threat defense (MTD) part of the cyber security value chain with our next generation Mobile App, Device & Transaction security solutions driven by Deep Tech. Our pioneering Runtime Mobile Application Self Protection (RASP) solution for Mobile Apps ensures protection from Threats pertaining 

to Application, Device, or Network while enabling real-time insights into vulnerabilities.

TimesTech: Can you elaborate more about RASP and why runtime security should be given prime consideration while laying out an organization’s cyber security roadmap?

Manish: While existing cyber security solutions help identify the potential vulnerabilities and threats, a glaring need is to address and overcome the same on real-time basis. It is in this context; the RASP framework comes into relevance as it enables real-time measures to address the potential threat or breach. The kind of dynamic threats e.g. app-spoofing, screen-mirroring, MiTM attacks, etc. that are being observed in the mobility ecosystem, we are of the firm belief that apps should understand the threats on a runtime basis and thus perform Runtime Application Self-Protection (RASP). It allows us to make mobile apps intelligent enough to understand any threats and carry out self-protection. Our solutions are integrated with the security cloud and are driven by artificial intelligence and machine learning. Once we do a complete threat analysis, our technology runs multiple use case scenarios and generates appropriate responses for the customers.

TimesTech: What is your innovation proposition?

Manish: We are a focused Mobile Threat Defense organization driven by Deep Tech and our offerings are available on a SaaS model. The areas where our solutions have critical elements of innovation include Customer Identity Management using our Zero trust Device & SIM Binding solution (AppBind), Run Time Security for Mobile Apps (AppProtectt) & Mobile Fraud Control based on our LSAP (Loopback Short-message Authenticated Phone Number) methodology to deal with threats related to OTP hijack. Our solutions ensure App Integrity and malware controls. 

We have a dedicated Product Innovation Center in Chennai where our expert team is continuously engaged in R & D and advancements related to mobile security solutions. This center helps bring together and thereby leverage various digital ecosystem players encompassing our clients, partners, and other start-ups to inspire as well as nurture innovations in the mobile cyber threat defense area. Our MProtectt antivirus solution also helps us to gain insights into emerging threats on Mobile Devices. 

TimesTech: Which are the sectors you aim to cater to?

Manish: BFSI, Fin-Tech & Govt. are our key focus areas. Essentially, our solutions are suitable for any industry or any mobile app dealing with financial transactions and/or sensitive data that places them in the target list of Threat Actors (TAs).

TimesTech: What are your business plans for the next two years?

Manish: Our vision for 2 years is to provide Mobile App & Device security covering two Billion Mobile App Sessions every month spanning over 200 million smartphone users in India. Having witnessed an impressive response in such a short time, we are hopeful that we can achieve that number in the said time frame. From a geographic expansion perspective, we recently set up a new Product Innovation Centre in Chennai as well as inaugurated a new facility in Mumbai. We believe that organizations should focus on the core development of their mobile apps and leave security to us as we are rightly positioned to manage their mobile security needs.