Categories

Interview with Nishant S Vispute, Founder of SecureSight Technologies

0

SecureSight Technologies is a risk management company with a mission to make information security startup friendly.  With their USP being their startup security package, they also offer Information Security services to SMEs, mid-cap companies as well as established organization. We had a chance to speak with Nishant S Vispute, the founder of SecureSight and ask him a few questions on his work and understand more about SecureSight.

Describe yourself in a single statement.

Fun loving Biker who likes to hack.

How are you funded?

Not so well, I started by bootstrapping and we are yet to raise investment.

How big is your team, and who are the key people in the team?

Currently our total strength is of 5 people. Me, Vaibhav and Thejasvi are the key people. I take care of the day to day operations, online marketing, Security for SMEs and startups, Vaibhav on the other hand takes care of Enterprise security, Legal aspects and Research and development. Thejasvi is Strategic consultant with our company who is responsible for fundraising, Strategic partnership for SecureSight Technologies.

Who were your initial customers and how did you pitch them?

Our initial customers were start-ups in the field of technology. Pitching security to them was a bit challenging because of 2 reasons: Awareness and Budget. However we had a very straight forward approach, if you have IT infrastructure, it needs to be secured. Security market does not need any introduction it is already very well defined and known, it just that the moment you say “Security” the word “Expensive” pop’s up in the mind, and we are here to change that.

What is the biggest hurdle you have faced or are still facing?

Being a first generation entrepreneur, there was a bit of conventional fear of failure from family because I was leaving my 50k plus per month job. Second: Money, I started by bootstrapping and with all in, used all my savings, I am yet to raise a seed investment since SecureSight technologies is in Services industry. It’s a bit challenging to convince Investors and third hurdle is the awareness almost all the Indian start-ups. They still strongly believe that they are too small or either they are into completely irrelevant field for hacker to targets. What they fail to understand is that the cyber criminal are like those bullies who like to pick on the easiest kid first. In fact they look for such websites, where there is zero or less security implemented.

Global statistics released by giants in the security industry also say the same as what the independent consulting companies have to say. Over 30,000 website on daily basis participate in launching global massive attacks against the Enterprise, imagine the computing power, the cyber criminal steal for their benefit and all of it from Start-up and SME’s, who also happen pay for the web services and face the legal consequences after the massive attack is over.

Being a young start-up, how do you stand out from established companies in the risk management space?

“Method of Implementation”: we have innovatively created packaged services combining various aspects of the security, which also happens to be economical, flexible, and scalable. We look at security as an ongoing and long term requirement rather than one time service. Also we first optimize what is there, then add what is missing, define when to scale it. This approach not only makes it easier on clients pocket but also helps them define better ROI on the investment.

What differentiates us from the other Security companies is that no one else has these packages, where as we provide packaged services for start-up, SME’s and soon even for enterprise. Our packages services are annual, covers all the cost of required tools and manpower, hence any Start-up or SME’s subscribes for the package they only pay once for the subscription cost, and we take care of the required Tools and manpower, soon we will also launch new version of these packages which will also take care of Infrastructure too, with that virtually no extra investment would be need by our clients for the security.

Currently for Start-ups, we have “Start-up Security Package” in this package the clients get Website security, Vulnerability scans, Employee awareness training and no to forget the most important Security policies to harden any loose communications may that be a wireless communication or vendor disclosure. yes we define various policies required by start up on technical or non-technical aspects. Just by subscribing to this package start up can ensure that the security is a integral part of there IT. They do not need to buy any 3rd party software, or hire a full time Security consultant on their team. Also there are a lot of add-on services we give to the start-ups for no additional cost.

Where do you see your startup in 5 years time?

In 5 years of time SecureSight Technologies will be an International company, SecureSight Technologies will also be the pioneer for developing a new and strategic approach to make Information security feasible for startup and SME’s.

With the knowledge you have today, would you do anything different if you were to start again?

If I were to do a fresh start with the knowledge I have today, I would accelerate the implementation and boost the innovation in my startup!

Explain in less than 50 words why a start-up should consider your services?

Security is no longer a luxury service. Show your customer that you are committed to provide them a safe and secure platform, ROI will follow. The best place to start is by subscribing to our security package, all-in security and year long. Get professional Security Expert for the cost of Independent consultants.

Visit their official website: SecureSight Technologies

Share.

Leave A Reply