Infopercept - The Journey of Creating a Global Platform-Led Managed Security Services Company

On May 3, 2024


Rising cyberattacks on all kinds of organizations have led to strict security compliances by regulators worldwide. As a result, today every business is struggling with two challenges: combating cyberattacks and adhering to security compliances.

Infopercept was established to take ownership of these two core issues on behalf of the client organizations and tackle them through its cybersecurity solutions.

Over the years, Infopercept has evolved from a service-based cybersecurity company to a service-driving platform company to its current stage of platform-led managed security services.

With the launch of Invinsense 5.0, we reflect on our journey so far below:

Phase 1 - A Cybersecurity Services Company

2014: Started with Offensive Security by Establishing a Red Team


Infopercept’s journey began with offensive security as we found that the majority of the organizations don't do anything beyond penetration testing, which is not sufficient enough in getting the complete picture of vulnerabilities across people, processes, and technology.

Offensive security has many layers and its primary purpose is to make organizations aware of their weaknesses, across landscapes, upon which they can build a solid foundation of their security apparatus.

With our first client, which is a France-based telecommunications company, we assisted them in finding loopholes in their entire ecosystem with layers of offensive security like Attack Surface Monitoring, Vulnerability Management, Breach and Attack Simulation, and RedOps.

2015: Inducted GRC Practices

Due to increasing cyberattacks globally, regulators have been stricter by bringing in compliances that organizations have to implement to better safeguard themselves from cyber threats. This has been a headache for businesses as newer security compliances are being introduced regularly, which are difficult to comprehend and challenging to implement due to being resource-intensive.

Also, they require security solutions, somebody to manage those solutions, and subject matter experts who can use these solutions to implement policies, procedures, and controls to comply.

To tackle this problem head-on, Infopercept inducted GRC practices to assist our customers in adhering to all security compliances as dictated by the relevant regulators according to the vertical and geography. We made sure that there were no lapses that could affect their data and systems, or incur the wrath of the regulatory bodies.

Infopercept started its GRC practices with a well-known global insurance company in complying with all the security compliances.

2016: Initiated a 24x7 Security Operations Centre

In 2016, a group of adversaries managed to hack into the Bank of Bangladesh and steal 81 million from it, which was one of the largest heists in the country. This incident showed that security was no longer a preventive game, as adversaries were becoming sly when it came to penetrating an organization. There was an urgent need to constantly detect and respond to threats as they emerged to avoid full-fledged breaches.

Due to such Incidents across geographies prompted Infopercept to establish its first 24x7 operation center for its customers to ensure that any attempts of cyberattacks by adversaries, regardless of time, can be prevented.

Infopercept started its 24x7 security operations by taking ownership of end-to-end detection and response of a European fintech firm.

2017: Added Optimization Approach

Our bodies need constant maintenance otherwise it becomes vulnerable to diseases that can make us sick. Technologies are just like that and need to be continuously updated otherwise they become susceptible to cyberattacks that work as smartly as organisms that attack a human body. We launched an optimization approach for our customers to ensure that the technologies never fell prey to adversaries and remain in top-notch condition through continuous updates and fine-tuning.

Infopercept started its technology optimization service with a leading bank in Kenya to secure its operations by optimizing its systems, security technologies, and technologies it used for providing its banking services to people.

2018: Inaugurated Optimization Centers

When it comes to cybersecurity, regulatory compliances, and technology optimizations will never go away. It’s not a one-and-done deal, but rather a continuous journey.

Unfortunately, most organizations don’t understand this which is why sooner or later both come back to haunt them.

To solve these two pain points, Infopercept opened 24x7 optimization centers for our customers in which we took complete responsibility for optimizing their technology for better security and keeping up to date with regulatory compliances, whereas they could focus on their daily affairs without having to worry about these two issues.

2019: Built an Automation and Inception Platform

Previously, we used to rely on third-party technologies to provide security services to our clients. But soon we realized that it was hindering our ability to go beyond and offer truly end-to-end security services to businesses. Our customers would often face challenges that couldn’t be solved with third-party technologies, which is why Infopercept began to build its platform ‘Invinsense’ to provide comprehensive cybersecurity services to our customers.

Phase 2- Services Driving the Platform

2020: Launched Invinsense Version 1

Adversaries are some of the most creative people in the world as they are continuously coming up with new ways to attack an organization that leaves people dumbstruck, which is why cybersecurity has moved from prevention to consolidation.

However, this consolidation was done only on the defensive side, whereas completely ignoring the offensive one. With Invinsense version 1, Infopercept consolidated all the approaches of cybersecurity: offensive, defensive, and security compliances into one platform.

2021: Launched Invinsense Version 2 with OODA, ODS, RBAS, GSOS

Every platform has a specific process to achieve its intended purpose. With the second version of Invinsense, we aligned different approaches to cybersecurity as a process within Invinsense.

These processes made sure that our detection and response, offensive security and security compliance modules deliver constantly improved cybersecurity posture

2022: Launched Invinsense Version 3 with XDR, XDR+, OXDR, GSOS

With the industry moving towards Extended Detection and Response, we made deeper consolidation within Invinsense and aligned it to the industry definition of XDR. On top of it, we included deception and patch management in our XDR+. Furthermore, we also integrated our offensive security tools to improve detection and response and named it Offensive Extended Detection and Response (OXDR).

2023: Launched Invinsense Version 4, transitioning into a SaaS-Based Platform

For Infopercept, customers are the most important part of our business. We placed ourselves in our client’s shoes and came to a realization that we needed to streamline our platform further to make everything as hassle-free as possible. Thus, in version 4, Invinsense fully transitioned into a SaaS-based platform, enabling our customers to access our entire platform from anywhere thereby making everything simpler and straightforward.

Phase 3- The Platform Driving the Services

2024: Launched Invinsense Version 5

In the Cybersecurity landscape, hundreds of organizations have fallen prey to Malware attacks, DDOS, Phishing Scams, Ransomware, Data breaches, Cloud vulnerabilities, Viruses, Worms, botnets, and Spyware. To help businesses combat them better, faster, and with minimum trouble, we launched version 5 of our cybersecurity platform. This version of Invinsense is armed with artificial intelligence, and machine learning and its use cases are GenAI-enabled to deal with any cyberattacks swiftly.

– Jiten Bhalgama

Co-Founder / Director TOC



*

*

*

*