You are currently viewing Seceon: Eliminating Threats in its Real-Time

Seceon: Eliminating Threats in its Real-Time

In an interview with Insights Success, the Founder & CEO of Seceon, Chandra Pandey shares his great insight towards organization’s journey and its specialized solutions and services. Also, he broadly discussed about company’s core competencies and about how company is establishing in the market.
Below are the highlights of the interview conducted between Chandra and Insights Success:
Give a brief overview of the company, its vision.
Seceon was founded with a clear vision of delivering “Comprehensive Cybersecurity for the Digital-Era” and solving the biggest cybersecurity challenges faced by digitalization. Traditionally, enterprises have built their security posture by layering with multiple security tools from firewalls, SIEM, User Behavior Analytics, SOAR, EDR, DLP, Email/Web Filtering, etc., and having a welltrained SOC team. With the shift towards cloud computing and IoT, the attack surface is growing exponentially. Unlike these siloed solutions, Seceon’s platform was created to proactively detect breaches and threats via comprehensive visibility of all assets (users, applications, services and hosts and their interactions), and automatically contain and eliminate those threats in real-time.
What inspired Seceon to enter into its respective segment? 
In 2014, I co-founded Seceon after having been personally affected by a data breach that resulted in the loss of private identity and credit card information. Along with Seceon’s cofounders, I soon realized that conventional perimeter, an overlay of silo solutions and half-measure behavioral cyber security approaches, were incapable of protecting enterprises from inevitable attacks. This motivated us to build a cuttingedge platform that would enable businesses to proactively detect and stop threats in real-time, instead of hours, days or weeks later.
What are the cutting-edge products/services offered by Seceon? 
Seceon provides the industry’s first fully-automated solutions offering realtime, proactive threat detection, containment and elimination for all threat categories, including Cybercrime (malware, ransomware, spyware, APTs), Insider threats (compromised credentials, insider threats, privilege misuse, UEBA), Denial of services for applications & protocols, Vulnerability exploits for web/emails/OS applications, Data breaches and exfiltration, Detect IT mistakes, IIoT/IoT Cybersecurity, IDS and Network Behaviors.
Seceon offers two solutions: aiSIEM™ and aiMSSP:

  • Seceon aiSIEM™ platform ingests raw streaming data – logs from all devices, OS, Apps and Services in the ecosystem (on-premise, cloud); Flows, such as, NetFlow, IPFix, sFlow, jFlow from network infrastructure, and subscribes to identity management infrastructure, such as, Microsoft® Windows® Active Directory™ service, LDAP, DNS, DHCP, Azure AD, etc.. This streaming platform has functionalities of traditional SIEM, SOAR, user and entity behavioral analytics (UEBA), Network Traffic Analysis (NTA), Network-Based Anomaly Detection (NBAD), Intrusion Detection System (IDS), threat intelligence feeds for correlation and enrichment, advanced machine learning (ML). It also has AI with actionable intelligence and proprietary feature engineering, Policy 2.0 to proactively detect threats/breaches, automatically or via push button containment and elimination of threats in real-time and continuous compliance & reporting. The aiSIEM platform generates meaningful alerts with context and situational awareness and enhanced accuracy from the scores of threat indicators otherwise analyzed by the security experts.
  • Seceon aiMSSP™ enables Managed Security Service Providers (MSSPs) to offer outsourced security services that include security monitoring for 24×7, threat intelligence, proactive threat detection, containment and elimination in real-time, at minimal and expected charges. It empowers MSSPs to deliver affordable, managed / co-managed security services – aiMDR, aiSIEM, and aiSOC – to all size organizations. aiMSSP enables MSSPs to grow without having to make significant upfront investments of resources (pay-as-you-grow model), and become a Master MSSP by acquiring new MSSP customers.

What strategies have Seceon undertaken to stay ahead of the competition?
I foster continued innovation at Seceon by empowering all team members with decision-making capacities, advocating open and respectful communications, and building a culture of continuous improvement. Seceon’s award-winning solutions are the result of 50+ passionate professionals on mission to do Cybersecurity Done RIGHT, instead of doing another “me too” product.
Describe the experiences, achievements or lessons learnt that has shaped the journey of the company. 
Seceon decided to create a comprehensive cybersecurity platform from day one. Many people advised us to include certain features that would make Seceon attractive to strategic buyers but we believed that would get in the way of solving the tough cybersecurity issues that companies have been struggling with for the last two decades. Seceon’s team is all about “Cybersecurity Done RIGHT” and making it happen each and every day.
Today, Seceon aiMSSP and aiSIEM are deployed across the globe, protecting thousands of customers and processing more than 50 billion transactions/events each day. Seceon is on track to reach 1 trillion transactions per day by the end of 2019. Seceon has won more than 80 cybersecurity awards since it launched its platform in April 2016.
Where does Seceon see itself in the long run and what are its future goals? 
Seceon is empowering enterprises to defeat known and new cyber-attacks in real-time. Seceon will continue to provide the most effective and affordable real-time cyber threat detection, containment and elimination solutions so that any organization, regardless of size, can be properly protected.
Clientele Testimonials 
When we did a side-by-side comparison between Seceon and some of the other solutions from larger providers, Seceon was able to detect real-life security threats that the other platforms did not detect. Leveraging Seceon’s aiMSSP solution, we are now processing more than 700 million events per day with less than one percent rate of false positives and have increased the efficiency of our IT and SOC personnel by 37%.” – Grigoriy Milis, Chief Technology Officer, RFA
By combining our Overwatch Security Platform-as-a- Service with Seceon’s real-time detection, containment, and elimination, we’re enabling our partners to immediately begin delivering world-class security to SMB enterprises,” – Mark Porter, President and Chief Executive Officer, High Wire Networks.
Some tools we reviewed were presented as turnkey but they neglected to tell us that they need 15 people to turn the key. Seceon can handle the lion share of the work looking for breaches that happen within our system and has reduced our workload from security standpoint being able to assure that the patient data is secured,” – Richard Maier, Senior V.P., Information System Operations, Caduceus Inc.
About the Leader 
Chandra Pandey, Founder and CEO of Seceon, is passionate about cybersecurity and renowned for developing innovative solutions. He works closely with customers to define and address the problems, implications, and solutions for defending corporate assets in today’s highly-connected enterprise. Chandra holds multiple patents in security, networking and computing. Thus, Chandra and his team created comprehensive, cost-effective and quick to deploy cybersecurity solutions that would solve the tough cybersecurity issues companies have been struggling with.