Cyber threats are intensifying in both scale and sophistication, with global data breaches now costing organizations an average of $4.45 million. Traditional defenses such as firewalls and antivirus software are no longer sufficient to counter the speed and complexity of modern attacks. As enterprises accelerate digital transformation, adopt multi-cloud environments, and expand connected ecosystems, their attack surfaces have grown exponentially — exposing new vulnerabilities that cybercriminals are quick to exploit.
In this fast-evolving threat landscape, Artificial Intelligence (AI) has become a cornerstone of next-generation cybersecurity.
AI-powered systems now detect anomalies, predict breaches, and automate incident responses in real time. Machine learning models can identify zero-day attacks, uncover hidden vulnerabilities, and neutralize threats before they disrupt operations. By transforming cybersecurity from reactive to predictive, AI has emerged as a critical component of the global digital defense framework.
What makes AI transformative is its ability to analyze massive data sets, identify hidden patterns, and detect abnormal behaviour beyond human capability. Unlike traditional signature-based tools, AI leverages behavioural analytics to recognize subtle deviations in user or network activity. This proactive intelligence enables organizations to anticipate and prevent attacks, drastically reducing response times and strengthening overall resilience.
Yet, as AI’s role deepens, it also raises questions of ethics, privacy, and governance. Ensuring transparency in how AI models operate, maintaining accountability, and complying with emerging data protection laws are now top priorities. To address these, cybersecurity leaders are investing in explainable AI — systems that offer auditable, interpretable reasoning behind automated decisions, thereby strengthening user trust and regulatory adherence.
Collaboration is another defining force reshaping cyber defense. In today’s hyperconnected world, no single entity can manage the growing complexity of threats alone. Partnerships between technology vendors, managed service providers, government agencies, and academia are fostering a more resilient, AI-driven security ecosystem through intelligence sharing and coordinated response efforts.
Amid this shift, VARINDIA spoke with senior cybersecurity and data protection leaders to explore how organizations are leveraging AI to detect advanced threats, uphold ethics, and build collaborative defense frameworks. The consensus is clear: AI has become the digital immune system of the modern enterprise — ushering in an era of intelligent, transparent, and collective cybersecurity.
------------------------------------------------------------------------------------------------------------------------------------------------
Trellix focuses on responsible, collaborative AI to advance cyber resilience
GANESH IYER
MANAGING DIRECTOR - INDIA & SAARC, TRELLIX
“Artificial intelligence is deeply embedded in our Security Platform to detect and respond to advanced threats such as zero-day attacks with the agility that traditional tools cannot match. The platform integrates data across endpoints, email, network, and cloud to deliver complete, real-time visibility. Through our Trellix Wise GenAI suite, we have built an intelligent automation layer that detects anomalies, understands context, and executes rapid automated responses. AI also plays a vital role in automated remediation, from isolating compromised assets to executing playbooks that neutralize threats instantly. The result is faster containment, reduced analyst fatigue, and greater resilience, enabling SOCs to move from reactive to proactive defense.
Responsible security is at the core of how we build technology. Cybersecurity must always be intelligent but never intrusive. Our approach to responsible AI is built on three key pillars: transparency, governance, and compliance. We design AI systems that operate within strict privacy frameworks, ensuring all data used for training or analysis is anonymized, purpose-driven, and compliant with global and local regulations such as GDPR and India’s Digital Personal Data Protection Act. Every model undergoes rigorous validation in our Trellix Advanced Research Center, combining global threat intelligence with local expertise from Bengaluru to ensure performance, fairness, explainability, and security impact.
We also believe true cyber resilience depends on collaboration. We actively engage with technology partners, academic institutions, and government-led cybersecurity initiatives to build a trusted, AI-enabled cybersecurity ecosystem.”
------------------------------------------------------------------------------------------------------------------------------------------
AI is now the digital immune system for businesses
AMIT JAJU
GLOBAL PARTNER/ SENIOR MANAGING DIRECTOR - INDIA, ANKURA CONSULTING
“At Ankura, AI sits at the core of our threat intelligence and incident-response architecture. Our proprietary systems integrate large language models with anomaly-detection pipelines to identify zero- day exploits, lateral movements, and data-exfiltration patterns far earlier than traditional SIEM-based tools. By fusing telemetry from endpoints, network logs, and cloud workloads into behavioral baselines, AI continuously recalibrates to detect subtle deviations indicating compromise. When flagged, automated playbooks orchestrate rapid containment and evidence preservation, cutting mean-time-to-respond by over 60%. AI is only as strong as its governance.
Every algorithm we deploy is subject to human oversight, model-risk assessment, and data-minimization protocols aligned with the DPDP Act, GDPR, and sector-specific frameworks. We apply privacy-preserving analytics, tokenization, differential privacy, and federated learning to ensure insights without exposure. Our models are explainable by design—each alert is accompanied by contextual reasoning, enabling investigators to validate outcomes.
Resilience requires collaboration. We partner with cloud hyperscalers, CERT-In, global threat-intel exchanges, academic labs, and AI- security startups to develop models tuned to Indian threat landscapes, where multilingual phishing and supply-chain breaches are rising. We also align with law firms and regulators to ensure rapid response meets admissible evidence standards. Cybersecurity fails without trust. We ensure transparency through audit trails, model-explainability dashboards, and red-team validation. AI is no longer optional—it is the immune system of digital enterprise defense.”
-----------------------------------------------------------------------------------------------------------------------------------------------
Harnessing AI with speed, trust, ethics, compliance, and collaboration
DEBASHISH JYOTIPRAKASH
VP ASIA & MD INDIA, QUALYS
“We leverage an integrated AI-driven approach that enhances our cyber teams’ ability to detect, analyze, and neutralize advanced threats—especially zero-day attacks—faster and more effectively than ever before. Key capabilities include real-time anomaly detection, automated threat response, predictive threat intelligence, continuous learning, and scalable security telemetry data processing.
Balancing AI-driven cybersecurity with privacy, ethics, and regulatory compliance requires a multifaceted strategy grounded in transparency, data protection, and responsible AI governance. We adopt a privacy-first design, use explainable AI, and foster an organizational culture that prioritizes AI ethics, digital governance,
and continuous monitoring. We limit AI training and operational data to only what is necessary, store it securely with encryption, strong access controls, and conduct regular security audits. Additionally, we use AI cybersecurity tools with built-in compliance to privacy laws like GDPR and CCPA, which automate data loss prevention, sensitive data mapping, and audit readiness.
Critical to building a resilient, AI-enabled cybersecurity ecosystem are partnerships among cybersecurity vendors, AI innovators, and cloud providers to integrate detection, endpoint protection, threat intelligence, and response automation. We also collaborate with threat intelligence networks, OWASP, and cybersecurity research communities to shape AI security standards, ethical frameworks, and open tools. Ensuring transparency and trust involves clear communication, bias detection, participatory governance, and ongoing accountability to meet regulatory expectations and user trust.”
--------------------------------------------------------------------------------------------------------------------------------------------
Palo Alto Networks uses AI to predict, prevent billions of cyber threats
HUZEFA MOTIWALA
SENIOR DIRECTOR, TECHNICAL SOLUTIONS, INDIA AND SAARC, PALO ALTO NETWORKS
“At Palo Alto Networks, we’ve embedded AI at the core of our prevention architecture to proactively detect and stop unknown threats like zero-day attacks. Our Precision AI identifies 2.3 million never-before- seen threats daily and blocks up to 11.3 billion attacks in real time. From Advanced Threat Prevention, which detects exploit-style anomalies without prior signatures, to Cortex XSIAM 3.0, which processes massive telemetry to automate response within seconds—we use AI not just to detect but to predict and prevent. This transforms security from a reactive process into an autonomous, proactive shield.
As AI becomes foundational to cybersecurity, we believe innovation must be paired with responsibility.
Our secure AI-by-design approach embeds privacy, ethics, and compliance into every layer. We uphold rigorous certifications like FedRAMP, ISO, SOC 2+, PCI DSS, and others to meet global standards. Our models are trained under strict protocols—we never use customer data for training—and are regularly audited for bias, explainability, and fairness. We also apply human-in-the-loop oversight to maintain accountability and ethical integrity, particularly in regions with evolving regulations.
Cybersecurity is a team sport. Through partnerships with technology leaders like Okta, public-private threat intelligence sharing, and the research of Unit 42, we continuously enhance AI models with real-world adversary insights. We ensure transparency and trust through explainable models, audit trails, red-teaming, and compliance with GDPR and CCPA—giving stakeholders confidence in every AI-driven decision.”
-------------------------------------------------------------------------------------------------------------------------------------------
CrowdStrike is leading the shift to autonomous security operations with AI
JON FOX
VP - CHANNELS AND ALLIANCES, CROWDSTRIKE ASIA PACIFIC AND JAPAN
“Adversaries are weaponising AI to accelerate and scale their attacks, collapsing defenders’ window to act. In this reality, organisations must embrace AI to transition from reactive responses to proactive threat disruption. Agentic capabilities that can reason, prioritise, and act across identity, endpoint, and cloud data in real-time empower organisations to move beyond assisted workflows to autonomous security operations.
CrowdStrike’s new Agentic Security Platform provides the foundation for autonomous security operations, with the industry’s richest AI-ready data layer and revolutionary capabilities to operationalise AI securely, intelligently, and at scale. At its core is the Enterprise Graph, which unifies CrowdStrike’s pioneering graph technology with telemetry from across the enterprise to build a living, connected model of the enterprise – with one common query language built for AI. This makes every signal instantly actionable by agents and analysts. Trained on years of SOC decisions from Falcon Complete Next-Gen MDR, agents inherit the judgment to think, reason, and act like an elite security analyst – with Falcon-grade governance ensuring humans remain in command.
CrowdStrike agentic capabilities operate within a bounded autonomy framework that provides accountability, human oversight and customer definition of how and when agents act, and what data they act on. Charlotte AI also respects role-based access controls and auditability requirements, enabling organisations in highly-regulated industries to take benefit from its game-changing agentic capabilities.
Organisations need the world’s AI leaders to partner and collaborate to drive breakthrough innovations across AI-powered security and security for AI. CrowdStrike is leading this charge.”
----------------------------------------------------------------------------------------------------------------------------------------------
Check Point combines AI and partnerships to secure against advanced threats
MANISH ALSHI
SR. DIRECTOR - CHANNELS & ALLIANCES, CHECK POINT SOFTWARE TECHNOLOGIES INDIA & SOUTH ASIA
AI is central to how we anticipate, detect, and neutralize sophisticated threats, including zero-day exploits. At Check Point, AI is deeply woven into our Infinity Platform and ThreatCloud AI, which leverages over 55 machine learning engines to process real-time telemetry and make more than 4 billion security decisions daily. This enables us to detect anomalies, uncover hidden attack patterns, and stop emerging threats before they cause damage. Our prevention-first strategy, powered by AI-driven defenses, flags unknown malware and polymorphic attacks early, while automating responses across network, cloud, and endpoint layers — dramatically reducing detection-to-mitigation times. Capabilities such as predictive threat intelligence, AI-powered SOC co-pilots, and deepfake detection further enhance resilience against next-generation cyberattacks.
We deploy AI with a strong commitment to responsible innovation. Our models follow privacy-by-design principles, ensuring data is anonymized, encrypted, and processed in compliance with regulations like RBI, SEBI, and GDPR. Customers maintain control over data collection and analysis, while our systems are continuously evaluated for bias and ethical impact, with human oversight built in to safeguard trust and transparency. Partnerships are key to building a resilient, AI-enabled cybersecurity ecosystem.
We collaborate with cloud hyperscalers, ISVs, MSSPs, and OEMs to deliver multi-layered defense and co-innovate on future-ready solutions, including GenAI and quantum-safe encryption. Ultimately, transparency underpins trust. We provide explainable AI, full alert visibility, and audit trails — ensuring stakeholders understand, not just accept, AI-driven decisions.
-----------------------------------------------------------------------------------------------------------------------------------------------
Cohesity transforms backup with AI for cyber resilience and compliance
MAYANK MISHRA
REGIONAL DIRECTOR - SALES, INDIA AND SAARC, COHESITY
AI and ML are deeply embedded into Cohesity’s platform, enabling early detection of threats such as sudden encryption activity, irregular file access, and suspicious lateral movement—before ransomware can cause real damage. We recognize that backup is no longer a passive insurance policy; it’s evolving into an active, intelligent data layer that powers cyber resilience, compliance, and business continuity. Our AI- powered Gaia platform leverages Retrieval Augmented Generation (RAG) to allow users to query massive volumes of unstructured data using natural language, delivering faster, simpler, and more cost-effective insights.
Even at the scale of hundreds of exabytes, our platform operates as “statistics at scale.” It identifies risks early, automates compliance, classifies sensitive data, and uncovers hidden patterns across unstructured datasets—while continuously optimizing storage decisions. We are applying AI across the board, from smart indexing and metadata search to automatic backup verification, so that recovery is not only faster but also more dependable. With deep security integration, Cohesity’s AI-first architecture enables real-time anomaly detection, malware scanning, and threat hunting—much like an immune system spotting infection.
Built with immutable-by-design architecture and zero trust by default, our backups are inherently secure and optionally encrypted, making them tamper-proof. Trusted by 85 of the Fortune 100, we’re building the industry’s most advanced AI-powered platform for data security and management. Over the next 3–5 years, we aim to lead in cyber resilience, AI-native compliance, and data classification.
---------------------------------------------------------------------------------------------------------------------------------------
Using AI with transparency and collaboration to tackle evolving cyber threats
PANKIT DESAI
CEO & CO-FOUNDER, SEQURETEK
We leverage advanced AI technologies to detect and respond to sophisticated threats, including zero- day attacks, by using models and algorithms trained to understand and predict diverse attack patterns. These AI models operate continuously, analysing behaviours and linguistic patterns across vast datasets to swiftly detect and respond to both legacy and next-generation threats. As our algorithms evolve into self- learning modes, they enhance their ability to identify novel threats in real time. Our approach to detection engineering emphasizes extraction and application over time, strengthening the security posture against advanced cyber threats.
Privacy, ethics, and compliance are treated as core design principles—not afterthoughts. We ensure that no data collected contains personally identifiable information (PII). Our sources include open-source media, honeypot-defined infrastructures, and non-PII logs. We strongly emphasize explainable AI, which is essential to maintaining transparency and trust. Every AI-generated outcome is accompanied by a clear and understandable process, ensuring visibility into how and why decisions are made. No organization can defend in isolation. The modern threat landscape requires a connected ecosystem. We partner extensively with national and international CERTs and open-source forums to share intelligence and collaborate on threat detection and response. We also work closely with regulatory and governmental bodies to align with national cybersecurity goals, particularly during international crises. Finally, trust is built through transparency, governance by design, human oversight, and measurable outcomes supported by explainable AI.
----------------------------------------------------------------------------------------------------------------------------------------------
Barracuda uses multimodal AI to enhance security and foster trust
PARAG KHURANA
COUNTRY MANAGER - INDIA, BARRACUDA
“With the speed and sophistication of modern threats and new vulnerabilities emerging almost daily, organisations need AI to help their security keep pace. At Barracuda, we leverage multimodal AI to detect and respond to threats across multiple formats, including text, images, and QR codes. Our AI-powered platform, BarracudaONE, further strengthens this by consolidating security capabilities and enabling deeper threat detection and faster response—ensuring agility and resilience against zero-day attacks while reducing complexity for lean IT teams. We’re focused on using AI to solve real business challenges. Our strategy extends beyond the model itself to its overall integration and user experience. That means embedding ethical guardrails, prioritising data governance, stakeholder education, and cross-functional collaboration. The result is AI-engaged teams, united in a mission to optimise AI use for efficiency, performance, and scalability—while safeguarding compliance and trust.
Building resilience requires a full-stack, integrated ecosystem approach. Collaboration between MSPs, security teams, business leaders, and security vendors is essential to advance security posture, implement AI-driven solutions, reduce complexity, and maintain business continuity while scaling AI adoption responsibly. Ultimately, successful AI adoption begins with clarity. Leaders must understand the technology, assess needs, define goals, and establish governance. With centralised dashboards, clear documentation, and measurable outcomes, we build transparency, trust, and confidence in AI-powered security tools—and demonstrate their impact on productivity, cost, and the bottom line.”
---------------------------------------------------------------------------------------------------------------------------------------------
TTBS deploys AI and ML to deliver proactive, ethical cybersecurity solutions
PRAVIR DAHIYA
CHIEF TECHNOLOGY OFFICER, TATA TELESERVICES
At Tata Tele Business Services (TTBS), we are integrating Artificial Intelligence and Machine Learning across our cybersecurity framework to proactively identify, analyse, and respond to evolving threats such as phishing, malicious URLs, ransomware, and zero-day attacks. Our Email Security platform leverages AI and real-time threat intelligence to detect and mitigate risks before they cause harm, while our Endpoint Security solution ensures continuous monitoring and proactive protection to maintain device and data integrity. Through our collaboration with McAfee, we are combining global threat intelligence with local insights to deliver predictive protection for MSMEs in India, ensuring their networks and digital assets remain secure even against previously unknown exploits.
We adopt a ‘privacy and compliance by design’ approach across all cybersecurity implementations. Our Email Security ensures encrypted communication and archiving for auditability, and our Data Loss Prevention (DLP) solution prevents unauthorized data sharing. Operating within a zero-trust framework, every access request is verified, monitored, and logged. All AI-based detections are explainable and periodically reviewed to ensure ethical governance and compliance with evolving data protection laws.
Collaboration and transparency remain at the core of our cybersecurity approach. By partnering with technology leaders, regulatory bodies, and customers, TTBS ensures interoperability, accountability, and centralized visibility across Email, Endpoint, and DLP layers— building enduring confidence in AI as a trusted enabler of cybersecurity and secure digital transformation.
----------------------------------------------------------------------------------------------------------------------------------------------
Inspira strengthens cybersecurity with AI-driven, ethical, and transparent threat detection
RAJESH ANANTHAKRISHNAN
PRESIDENT, AND HEAD - MANAGED SECURITY SERVICES, INSPIRA ENTERPRISE
“At Inspira, we leverage AI to detect and respond to advanced threats, including zero-day attacks— previously unknown software errors exploited by hackers that can disrupt networks. Daily alert volumes often create blind spots, as analysts may overlook low-priority threats. Sophisticated attackers exploit this by blending malicious activity into seemingly innocuous noise. Our AI-driven models use intelligent data routing and adaptive analytics that evolve with changing attacker tactics, identifying anomalous behaviour and flagging suspicious activity. Our AI SOC provides a vendor-agnostic, adaptive, intelligence-driven operations model, enhancing efficiency, reducing costs, and aligning security operations with business resilience. We balance AI cybersecurity with privacy, ethics, and regulatory compliance through a clear governance framework. AI-specific impact assessments, compliance with GDPR, NIST, and ISO 27001, real-time violation scanning, diverse training data, adversarial testing, and explainable AI techniques ensure trust and human oversight. Human-in-the-loop mechanisms support high-stakes decisions, while AI models are continuously updated with synthetic data to adapt to evolving threats and regulations.
A resilient AI-enabled cybersecurity ecosystem requires collaboration across public, private, academic, and industry sectors to share intelligence, standardize practices, and mitigate risks. Public-private partnerships, global cooperation, and initiatives like CoSAI and CISA’s AI Cybersecurity Collaboration Playbook support secure-by-design practices. Transparency and trust are reinforced through verifiable logs, bias audits, cryptographic proofs, human oversight, and public transparency reports, ensuring AI-powered security tools operate
ethically, responsibly, and effectively.”
--------------------------------------------------------------------------------------------------------------------------------------------
Tenable leverages AI to combat zero-day threats with transparency
RAJNISH GUPTA
MD & COUNTRY MANAGER, TENABLE INDIA
“Tenable addresses zero-day threats through a proactive, multi-layered strategy. Our research team actively discovers unknown vulnerabilities and creates detection signatures before they are publicly exploited. Tenable’s Attack Path Analysis maps how an attacker could leverage a zero-day on one system to reach critical assets. By helping organizations identify and sever potential attack chains—often by fixing misconfigurations or other known flaws—we neutralize the impact of zero-day exploits. This approach focuses on making the environment resilient to unknown threats, not just scanning for known ones.
We balance AI-driven cybersecurity with privacy, ethics, and regulatory compliance by using multiple data sources, including public, commercial, and anonymized internal information, to train our machine learning models. No identifiable customer data is used in any model, including Large Language Models, eliminating data leakage risks. Secure data handling and transparent policies ensure compliance with global regulations. Channel partners are critical for building a resilient, AI-enabled cybersecurity ecosystem, guiding customers through complex challenges like agentic AI, multi-cloud strategies, and budget constraints. By tailoring solutions to specific business needs, partners build trust and demonstrate the impact of cybersecurity on business performance. To ensure transparency and trust, Tenable prioritizes explainability, data privacy, and user engagement. Clear, natural-language explanations, anonymized training data, AI assistants, and interactive feedback mechanisms allow stakeholders to query, understand, and refine AI insights, fostering confidence and ensuring AI-powered security tools remain accountable, reliable, and ethical.”
--------------------------------------------------------------------------------------------------------------------------------------------
Trend Micro combines AI, human insight, and partnerships to outsmart zero-day threats
SHARDA TICKOO
COUNTRY MANAGER - INDIA & SAARC, TREND MICRO
Advanced threats, such as zero-day attacks, require equally sophisticated defense strategies. Zero-day vulnerabilities exploit unknown flaws with no available patches, giving attackers a critical window to compromise systems. Trend Micro’s Zero Day Initiative (ZDI) acts as an early warning system, leveraging a global network of security researchers to identify vulnerabilities and coordinate with vendors for rapid patching. This intelligence feeds directly into Trend Vision One, our AI-powered unified cybersecurity platform, which continuously analyzes billions of security events, detects exploitation patterns, correlates indicators across multiple attack vectors, identifies patient zero, and traces full attack chains within minutes, enabling proactive defense rather than reactive mitigation.
Balancing AI-driven cybersecurity with privacy, ethics, and compliance is foundational. Explainable AI (XAI) ensures every detection or recommendation includes auditable logic trails, supporting regulatory adherence and analyst accountability. Human-AI collaboration allows security teams to trace, validate, and refine AI decisions, reducing alert fatigue while preserving sensitive data and creating a feedback loop that reinforces expertise. Building a resilient AI-enabled ecosystem requires strategic partnerships across technology, standards, public-private initiatives, and research communities. Collaborations with NVIDIA enable GPU-accelerated detection, while alignment with OWASP, MITRE ATLAS, and Cloud Security Alliance ensures ethical, regulatory-compliant frameworks. ZDI connects global researchers to neutralize vulnerabilities pre-emptively. Moreover, transparency and trust are reinforced through Sovereign Private Cloud deployments, human-readable AI reasoning, hands-on demos, and open collaboration with partners, enabling continuous refinement of AI performance and accountable cybersecurity for stakeholders and end users.
-----------------------------------------------------------------------------------------------------------------------------------------
ManageEngine uses AI and explainable security to stay ahead of zero-day threats
SUBHALAKSHMI GANAPATHY
CHIEF IT SECURITY EVANGELIST, MANAGEENGINE
“Zero-day attacks exemplify the unpredictability of modern cyber threats, exploiting vulnerabilities faster than traditional defenses can respond. At ManageEngine, we believe combating such threats requires a shift from reactive defense to proactive intelligence. With Log360, our AI-driven security platform, we embed this philosophy at the core. Zia Insights, our generative AI layer, transforms overwhelming log data into contextual understanding, providing concise summaries that highlight who’s involved, how activities connect, and how events align with frameworks like MITRE ATT&CK.
Our UEBA engine continuously learns normal behaviour across users and devices, detecting subtle deviations such as unusual logons or data transfers long before traditional systems react. Adaptive, machine-learning-powered alert thresholds reduce noise and improve accuracy, ensuring teams focus on genuinely suspicious activity.
Together, these capabilities form an adaptive defense system that anticipates emerging threats, combining AI’s predictive power with human expertise to stay ahead of zero-day attacks. At the same time, we prioritize privacy, ethics, and compliance. All AI models and insights are trained exclusively on individual customer data, with no cross-sharing, adhering to global frameworks like GDPR and India’s DPDP. Customer data is encrypted at rest while enabling AI-driven threat detection. We foster human-AI collaboration, pairing AI’s speed and scale with domain expertise to validate findings and minimize false positives. Using Explainable AI, we ensure stakeholders understand decisions, building transparency, trust, and accountability, empowering organizations to act confidently while maintaining ethical and regulatory standards.”
------------------------------------------------------------------------------------------------------------------------------------------
Sophos leverages behavioural AI and explainable tools to tackle cyber threats
SUNIL SHARMA
VP & MD - SALES (INDIA AND SAARC), SOPHOS
“Signature-based detection alone can no longer keep pace, especially in India’s rapidly growing digital ecosystem. At Sophos, we leverage behavioural models and anomaly detection that continuously learn normal baselines across networks, endpoints, and cloud systems. Deviations—such as lateral movement, privilege escalation, or unusual data flows—are flagged as potential zero-day or novel attacks. In India, AI- driven approaches are proving indispensable, detecting exploits faster than traditional tools. Once detection occurs, automated response orchestration isolates affected systems, throttles suspicious processes, or enforces microsegmentation, containing threats before human intervention. Analysts then validate, tune, and refine responses, enabling AI to learn from real-world feedback. Balancing AI-driven cybersecurity with privacy, ethics, and regulatory compliance is critical. We adopt privacy-by-design: collect minimal metadata or anonymized features, avoid storing raw personal data, and apply differential privacy or masking. Human-in-the-loop checks ensure expert review when decisions impact privacy. AI systems comply with India’s DPDPA 2023, mapping every decision flow to obligations, maintaining audit trails, and running algorithmic audits. Ethical guidelines such as MeitY’s Principles for Responsible AI embed fairness, accountability, transparency, and inclusivity.
No single organization can address threats alone. We collaborate with threat intelligence networks, academic institutions, government bodies, standards organizations, and open-source communities to share insights, validate models, and ensure interoperability. Transparency is reinforced through explainable AI, feedback loops, third-party audits, red-team tests, and stakeholder reports, ensuring AI decisions are understandable, accountable, and trustworthy while maintaining performance, fairness, and security.”
------------------------------------------------------------------------------------------------------------------------------------------
Okta fortifies cybersecurity with AI and identity protection
SHAKEEL KHAN
REGIONAL VICE PRESIDENT AND COUNTRY MANAGER, OKTA INDIA
As artificial intelligence rapidly transforms both industry and the threat landscape, businesses face a new era of risk, where advanced threats—including zero-day exploits and intelligent attacks—constantly evolve. The traditional perimeter defense model, static barriers, and legacy firewalls is no longer sufficient to secure a decentralized, multi-cloud environment increasingly populated by non-human identities (NHI) such as AI agents and bots. Addressing this challenge requires a fundamental shift to continuous, adaptive, identity- centric defense strategies.
We are actively leveraging AI to monitor every access attempt in real time, synthesizing risk signals across the ecosystem, and detecting anomalies at machine speed. Solutions such as Okta Identity Threat Protection (ITP) exemplify this approach, allowing security teams to analyze behavioural patterns and contextual factors—from device health to location—to automatically and dynamically enforce Adaptive Authentication. This ensures verification, whether through Multi-Factor Authentication (MFA) or biometrics, intensifies precisely when risk is highest, without sacrificing user experience or slowing legitimate innovation.
At Okta, we believe true security depends on trust and governance. As AI advances, addressing privacy, ethics, and compliance is essential. Our approach, built on the principle that AI scales at the speed of trust, focuses on transparent design, strong audit trails, and solutions such as Okta Identity Governance (OIG) to ensure compliance with global and DPDP standards. Partnerships with CrowdStrike, Palo Alto Networks, and Zscaler enable coordinated, context-aware responses, prevent lateral movement, and automate incident response, delivering a unified, adaptive, and auditable Zero Trust framework.
----------------------------------------------------------------------------------------------------------------------------------------------
AI and responsible governance drive Kyndryl’s cyber defence
HARISH SONI
RESILIENCY AND SECURITY PRACTICE LEADER, KYNDRYL INDIA
At Kyndryl, we recognise the transformative potential of AI, particularly its speed and scalability in detecting and responding to advanced cyber threats, including zero-day attacks. To maximise these benefits, we are actively reducing complexity across our IT landscape, consolidating tools, and building a robust data platform that underpins our AI initiatives, enabling effective model training and enhanced cyber defence capabilities. Kyndryl Bridge exemplifies this approach, leveraging operational data, intellectual property, and embedded AI to provide comprehensive observability across an enterprise’s IT estate. Over 1,200 enterprises currently benefit from the platform, which generates more than 12 million AI-driven insights each month.
We ensure responsible AI usage through an AI Governance Committee that oversees internal policies and procedures and extends to customer solutions. Our “customer zero” policy tests and refines solutions internally before deployment, fostering trust, privacy, ethics, and compliance. Building a resilient, AI-enabled cybersecurity ecosystem requires simplified architecture, tool consolidation, and skilled talent. As part of a $2.25 billion investment over three years, Kyndryl is modernising technology infrastructure in India, establishing an AI lab, and developing future-ready talent to advance AI-driven cybersecurity. Cybersecurity is constantly evolving, with emerging threats challenging traditional defences. Kyndryl leverages AI and machine learning to predict threats and identify anomalies in real time. Attack Surface Management continuously identifies, assesses, and reduces potential entry points across networks, applications, cloud environments, endpoints, and human factors. Combined with a Zero Trust framework, every access request is verified, enabling secure, transparent, and trustworthy AI-powered security solutions.
------------------------------------------------------------------------------------------------------------------------------------------
Securonix harnesses agentic AI and human oversight to strengthen modern SecOps
DIPESH KAURA
COUNTRY DIRECTOR - INDIA & SAARC, SECURONIX
“Securonix is built for modern SecOps teams that demand autonomy, precision, and speed to address advanced threats. We are at the forefront of AI innovation, strategically integrating the latest advancements in LLM technology to ensure AI capabilities are deeply embedded across our tech stack—from detection to investigation and response. Our industry’s first Unified Defense SIEM, powered by Agentic AI, enables multiple agents to collaborate, share context, and continuously learn, transforming SecOps with a human- in-the-loop philosophy. This cloud-native platform delivers proactive, autonomous operations to effectively counter complex threats, including zero-day attacks.
While AI-driven cybersecurity has significantly enhanced threat detection and mitigation, it also raises ethical concerns such as bias, privacy, misuse, and transparency. We address these by ensuring diverse and representative training data, maintaining transparency in AI algorithms, conducting regular audits, and keeping AI policies updated with regulatory advancements. Our teams are trained to oversee AI systems and review critical decisions made by them. Building a resilient, AI-enabled cybersecurity ecosystem requires collaboration across public and private sectors, academia, and global organizations. Through the Securonix Elevate Partner Program—spanning VARs, MSSPs, OEMs, Technical Alliance, and Affiliate Partners—we foster an open, collaborative network that combines partner expertise with our platform’s power. Our agentic AI philosophy, rooted in explainability, trust, and human oversight, ensures transparency, accountability, and continuous improvement in cybersecurity operations.”
------------------------------------------------------------------------------------------------------------------------------------------
Fortinet advances cyber defense with AI innovation and collaborative security ecosystem
VIVEK SRIVASTAVA
COUNTRY MANAGER - INDIA & SAARC, FORTINET
“At Fortinet, AI can dramatically enhance threat detection and defense through autonomous AI agents, enabling swift responses without human intervention. Its ability to extract significantly more actionable intelligence from vast datasets enhances accuracy and detection, allowing organizations to defend at scale by automating security processes and accelerating mitigation in real time. AI also helps address the cybersecurity skills gap, enabling teams to focus on strategic initiatives. Its capacity to process complex data and detect intricate patterns allows rapid identification of diverse threats, including malware, ransomware, zero-day exploits, and AI-driven attack vectors, streamlining operations and empowering teams to strengthen security proactively.
The challenge, however, is that AI adoption is outpacing regulation and, in many cases, effective security controls. While governments and industry groups are advancing frameworks such as the EU AI Act and the NIST AI Risk Management Framework, many organizations still lack clear internal governance for AI use. The democratization of AI—extending beyond IT to functions like legal, sales, HR, and finance—demands governance frameworks that address current risks while supporting innovation sustainably.
As cyber adversaries leverage AI to advance their attacks, public-private partnerships are essential to intelligence sharing and rapid, coordinated responses. Fortinet remains committed to advancing FortiGuard AI-Powered Security Services, FortiAIOps, FortiAI, and AI-powered DLP to enhance real-time threat intelligence, transparency, compliance, and trust across AI-driven cybersecurity operations.”
----------------------------------------------------------------------------------------------------------------------------------------------
Saviynt embeds AI at the heart of identity security
NITIN VARMA
SVP AND MANAGING DIRECTOR - INDIA & SAARC, SAVIYNT
“At Saviynt, we are embedding AI and ML deeply into our identity security platform so that identity itself becomes the first line of defence against advanced threats such as zero-day attacks. As threat actors move rapidly in India’s fast-evolving digital landscape, we continuously monitor access behaviour across human and non-human identities, including APIs, bots, and service accounts. By establishing behavioural baselines and using anomaly detection, our system flags privilege escalations and zero-day patterns in real time. Through predictive analytics, we not only detect but also forecast risks at the identity level before a breach occurs. When a potential threat is validated, AI-driven automation orchestrates containment by revoking or verifying access, triggering workflows, and alerting the security team almost instantly.
We also place strong emphasis on balancing AI innovation with privacy, ethics, and regulatory compliance. Guided by frameworks such as the Digital Personal Data Protection Act, 2023, and CERT-In guidelines, we embed responsible AI principles—transparency, fairness, and accountability—into our platform. Every automated decision is traceable, auditable, and explainable, with human oversight for sensitive actions. Collaboration remains key to building resilience. We work with cloud providers, system integrators, academia, and industry forums to ensure identity security aligns with real-world compliance, regulatory nuances, and innovation. We also engage with policy bodies and research institutions to advance responsible AI and strengthen ecosystem readiness. Ultimately, we believe ethical, transparent, and identity-centric AI is essential to building trust and ensuring secure digital growth in India.”
-----------------------------------------------------------------------------------------------------------------------------------------------
ESET leverages AI and collaboration to stay ahead of emerging cyber threats
AJAYKUMAR JOSHI
COUNTRY HEAD - INDIA & SAARC, ESET ASIA PTE. LTD.
“AI plays a central role in how we uncover and respond to new-age cyber threats. At ESET, technologies like LiveGuard Advanced analyse unknown files in a secure cloud sandbox to detect malicious behaviour the moment it appears. Our AI models learn from telemetry collected across millions of endpoints, constantly evolving to recognise subtle anomalies and predict emerging attack patterns. A strong example is our discovery of PromptLock, the world’s first AI-powered ransomware, which highlights how early research and AI-led analysis help us stay ahead of attackers. To close the loop, ESET AI Advisor supports analysts by managing repetitive triage tasks, enabling them to focus on high-impact investigations. It’s about combining intelligent automation with human judgment for faster, more reliable defence.
We see security and privacy as two sides of the same coin. Our AI systems are designed to comply with strict data protection standards such as GDPR, using anonymised data and minimal collection principles. Every AI decision is explainable, allowing both regulators and internal teams to understand how conclusions are reached. We test our models regularly to avoid bias and ensure fairness, keeping humans firmly in the decision-making loop.
No single organisation can secure the digital world alone. That’s why we work with technology leaders like Intel to integrate AI- powered telemetry at the processor level, and with universities and global research groups to share insights, strengthen defences, and accelerate innovation across the cybersecurity ecosystem.”
--------------------------------------------------------------------------------------------------------------------------------------------
Veeam strengthens cyber resilience with AI- driven security and partnerships
SANDEEP BHAMBURE
VP AND MD - INDIA & SAARC, VEEAM SOFTWARE
“In the past year, 69% of impacted organizations experienced multiple ransomware attacks, averaging 2.2 attacks per organization. This highlights the growing need for intelligent, AI-driven security that can anticipate threats and respond in real time. At Veeam, our AI and machine learning capabilities within the Veeam Data Platform detect anomalies, identify zero-day vulnerabilities and automate responses, helping organizations minimize disruption, safeguard critical workloads and recover rapidly.
Our Data Resilience Maturity Model (DRMM) provides a structured approach for organizations to evaluate their data protection readiness and strengthen it through AI integration. It enables businesses to benchmark their current capabilities, pinpoint vulnerabilities and embed automation into their resilience strategies. The DRMM helps shift cybersecurity from a reactive stance to a forward-looking model where prevention, response and recovery operate seamlessly.
Partnerships play a key role in making this vision possible. Through the Veeam Cloud & Service Provider (VCSP) program and collaborations with global technology leaders, cloud providers, and security innovators, we create a connected ecosystem that delivers unified protection across hybrid, multi-cloud and edge environments. At the foundation of all our innovations lies trust and transparency. Our AI-powered solutions are built to be explainable and intuitive, giving IT teams complete visibility and confidence in every decision made. By combining intelligent automation with accountability and user control, Veeam helps enterprises strengthen their defence posture and build lasting cyber resilience.”
See What’s Next in Tech With the Fast Forward Newsletter
Tweets From @varindiamag
Nothing to see here - yet
When they Tweet, their Tweets will show up here.



