LN Revathy

“While governments and organisations concede to the need for securing and protecting information and data in the cyber space, most undertakings continue to look at cyber security as a tool rather than an investment. This perception has to change,” says Trishneet Arora, founder and Chief Executive Officer of Mumbai-based start-up TAC Security.

The start-up offers vulnerability management and risk management solutions in the cyber security space. And Arora claims that TAC Security is the first Indian company involved in policy-making and strategising of cyber-security policies for a US-based law enforcement agency.

“We specialise in securing IT infrastructure, data and digital assets of public sector undertakings, Government organisations and departments including several global Fortune 500 companies.”

“The security and vulnerability management market is expected to reach $11.72 billion by 2025, up from an estimated $6.61 billion in 2019. We are hoping to capture 5 per cent of the market in 5 years,” TAC Security CEO told BusinessLine.

Arora said that the company recorded 270 per cent growth in 2018-19. “This rose to 300 per cent the following year. We are targeting $1 billion (₹7,300 crore) by 2025.”

Expanding clientele

In accordance with its growth plan, TAC Security plans to on-board over 200 companies by the end of this year. “We are currently working with more than 150 global clients and partners. Most of them were using traditional products and looking for innovative, need-based solutions. We took a proactive approach to identify vulnerabilities and information risks in corporate networks. Our signature offering is an AI-based Vulnerability Management Platform ESOF (Enterprise Security on One Framework). The platform is designed to serve as a knowledge sharing resource for seamless exchange of best practices in enterprise security.”

“Cyber security is tricky. More than looking at budget allocation, corporates will need to look for the right tool and spend wisely. Only innovative products and solutions in the cyber security space will take us to the next growth level. We are gearing up,” he said.

The eight-year-old company protects close to $1 trillion transactions every year through its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), he said and pointed out that TAC Security has established its presence in the US, Singapore, the UK and West Asia.

comment COMMENT NOW