SlideShare a Scribd company logo
1 of 60
Download to read offline
1www.varindia.com February 2017
VOLUME XVIII ISSUE 06 February 2017 PRICE Rs. 50
Huawei along with Oracle signs MoU 	 Dell EMC brings Integrated Partner Program
28pg
2 February 2017 www.varindia.com
3www.varindia.com February 2017
LG India Donates Rs 1
Crore to CRPFWelfare Fund
To mark the 20th Anniversary, LG
Electronics India has donated Rs 1
crore to CRPF Welfare Fund.
The celebrations kick-started with LG's
#KarSalaam initiative dedicated to Indian
soldiers, was launched prior to Republic
day. The campaign invited the whole nation
to come forward and send their wishes to
the Indian Armed
Forces. Through
this initiative,
LG salutes the
soldiers’ spirit of
m a g n a n i m o u s
contribution and service towards the
nation.
LG rolled out this campaign through
radio, digital, outdoor and mall activities
to capture the messages and wishes of
the citizens of India for our soldiers. The
company also engaged the people through
socialmediaplatformsandencouragedthem
to share their wishes on the microsite www.
karsalaam.in, where more than 1,93,000
wishes written by citizens.
HPE enhances its server
and storage portfolio
HPE has announced server and
storage innovations to help SMB
strike the right balance of hybrid IT today
and as they grow, including solutions that
provide a future-proof and risk-free path
from entry to private cloud.
R e s o u r c e -
constrained SMBs
are increasingly
embracing a
hybrid mix of on-
premise and cloud
infrastructure to help provide agility and
efficiency as they grow. To support the right
mix, HPE has announced enhancements to
its leading HPE StoreEasy Storage family,
including integrated cloud backup with
Microsoft Azure as well as an expansion
to the HPE ProLiant Easy Connect hybrid
cloud platform and HPE Flex Solutions.
Kaspersky joins OPC Foundation 	 DIGISOL unveils 2MP Outdoor Bullet IP Camera
SUBSCRIPTION COPY NOT FOR SALEVOLUME XVIII ISSUE 06 FEBRUARY 2017 PRICE Rs. 50
48pg
Budget 2017 pushes for Digital economy
40pg
4 February 2017 www.varindia.com
4 November 2016 www.varindia.com
6 February 2017 www.varindia.com
Bigger push towards a digital India
HELLO INDIA
India is one the fastest growing economies in the world, and is all set transform itself into a digital
powerhouse by ‘digitally empowering’ the industries ranging from healthcare to housing, energy generation
and agriculture.
Allocation of 10,000 crores for the Bharat Net Project to provide Wi-Fi hotspots to more than 150,000
Gram Panchayats in the country has the potential of democratizing digital access and the changing the cyber
landscape in India. The government has set up a computer emergency response team exclusively for the
financial sector.
Apart form this, the provision of a payment regulatory board in RBI to monitoring electronic payments is
a welcome move in bolstering the digital transactions. This is a natural corollary to the aggressive promotion
of online payments after demonetization. Public confidence in online payments will get a boost by this step.
This will boost. With the right implementation of these technology changes, India is all set to emerge as a
world class digital economy in future.
Internet of Things (IoT) market in India is expected to grow at a CAGR of 28 per cent between 2015
and 2020 and the global IoT industry will be worth US$ 300bn by 2020 projecting that India will capture
approximately five per cent of this market by this time, worth US$ 15 bn.
The Internet of Things (IOT) is permeating the Indian marketplace. According to the estimates, IoT
market in India is expected to grow at a CAGR of 28 per cent between 2015 and 2020 and the global IoT industry revenue is set to reach US$
300bn by 2020. By that time India will account for approximately five per cent of this market, worth US$ 15 bn.
When it comes to understanding on the impact of IoT on the businesses, several Indian companies are in the early
phases. There is an urgent need to make them aware of the business potential from IoT, which is definitely on the
rise.
The use of IoT is not limited to ICT Industries. It can find its use in the sector of agriculture. This will lead to
higher yields and has the potential of reducing costs. Added to this, public utilities like electricity and water can be
better managed by using IoT solutions.
Lastly, Silicon Valley is looking for workers with knowledge in machine learning. According to McKinsey, Silicon
Valley is in need of 300,000 data scientists by 2018.
The recent executive order by President Donald Trump on Immigration banning immigrants from seven
predominantly Muslim countries from entering the U.S. has evoked sharp reactions from the tech majors including
Google, Facebook, Intel, Netflix, Microsoft, Apple and Twitter. We have to wait and watch how the future unfolds
in the US.
C
M
Y
CM
MY
CY
CMY
K
7www.varindia.com February 2017 29www.varindia.com February 2017
8 February 2017 www.varindia.com
Website: www.varindia.com
CONTENTS
Publisher: Deepak Kumar Sahu
Editor: S Mohini Ratna
Executive Editor: Dr. Vijay Anand
Copy Editor: C. M. Dutta
Consulting Editor: Pravin Prashant
Deputy Editor: Samrita Baruah
Sub - Editor: Aparna Mullick
Art Director: Rakesh Kumar
Network Administrator: Ashok Kumar Singh
Manager-IT: Subhash Mohanta
Manager-SEO: Bidyadhar Behera
BUSINESS:
Commercial Manager: Amit Kumar Jha
Sr. Marketing Manager: Ashok Ranjan Dash
Circulation Executive: Manish Kumar
Marketing Manager: Dipendra Kumar
CORPORATE OFFICE:
VAR House, A-84A/3 Rose Apartment, Paryavaran
complex, Ignou Road, New Delhi - 110030
Tel: 011-41656383, 46061809
Email: edit@varindia.com
Bangalore: Bureau office
Marketing Manager: S. Kamala kar
Correspondent: L. G. Swami
D-103 G.F., Ashish JK Apartments
Thubarahalli Extended Road
Bangaluru- 560066
Tel: 080-49530399 | Mobile:09886280836
E-mail: kamlakar@varindia.com
Mumbai: Bureau office
Regional Manager (West): Anil Kumar
Sr. Correspondent: Mamta S.
Anurag Residency, 203 - “B” Wing, Plot No-5,
Sector-9, Kamothe, Navi Mumbai-410 209
Tel: 022-65561292, Mobile: 08108017479
E-mail: anil@varindia.com, mamta@varindia.com
Chennai: Bureau office
Branch Manager: M.S. Barani
Door. No.8, Plot No.-837,89th Street,
13th Sector, K.K.Nagar, Chennai - 600 078
Mobile: 09444077065
E-mail: barani@varindia.com
Hyderabad: Bureau office
Branch Manager: Sunil Kumar
B 383 HAL Colony, Balanagar
HYDERBAD, Telengana - 500042
Tel: 040-32989844/ Cell No. 08100298033
E-mail: sunil@varindia.com
Kolkata: Bureau office
Marketing Officer: Sunil Kumar
Correspondent: Kiran Kumar
67 Sarada Park, Garia, Kolkata - 700084
Mobile: 08100298033, E-mail: sunil@varindia.com
Mobile: 09903088480, E-mail: kiran@varindia.com
Printed and Published by Deepak Kumar Sahu on behalf of
M/s. Kalinga Digital Media Pvt. Ltd. and Printed at Pushpak
Press Pvt. Ltd. Shed No. 203 - 204, DSIDC Complex, Okhla
Industrial Area, Phase-I, New Delhi-110020 and Published at
A-84A/3 Rose Apartment, Paryavaran complex, Ignou Road,
New Delhi - 110030, Editor - S Mohini Ratna.
For Subscription queries contact: info@varindia.com
Subscription: Rs. 500(12 issues)Rs. 1000 (24 issues)
All payments favouring:
KALINGA DIGITAL MEDIA PVT LTD
© All rights are reserved. No part of this magazine may be
reproduced or copied in any form or by any means without
the prior written permission of the publisher. (1999-2016)
* All disputes are subject to the exclusive jurisdiction of
competent courts and forums in Delhi only.
48pg
FACE TO FACE
28|	 Aruba sees a growing wireless
market in India
VAR EXPERIENCE ZONE
29|	 LGRevolutionizingtheUltraWide
Screen Experience
CYBER SECURITY CONCLAVE
30|	 Building India’s Cyber Security
Framework
TECHNOMANIA
40|	 The changing conversation on
energy efficiency: 5 steps to
reduce power consumption in
your data centre
EVENT
42|	 Bhubaneswar holds conference
on Smart Bhubaneswar
UNION BUDGET SPECIAL
48|	 Budget 2017 pushes for Digital
economy
ISODA CORNER
52|	 ISODA successfully concludes
two regional meets
REGULARS
Round About	 10
Guest Speak	 12
Hot Bytes		 14, 16
On the Ramp	 18, 20
Voice N Data	 24
Channel Buzz	 26
Movers & Shakers	 57
Corrigendum
The name 'Takayuki Inaba – Managing
Director – NEC India' has been wrongly
published as Manoj Taskar, Country Manager,
India & SAARC - Tenable beneath the
spokesperson'sphotographintheVARSecurity
section on page 58 in our January VARINDIA
edition. We regret the inconvenience.
VAR MOBILITY
54|	 LG's Kar Salam initiative salutes
Indian jawans
VAR SECURITY
58|	 360-degree Surveillance - A new
paradigm shift
9www.varindia.com February 2017
10 February 2017 www.varindia.com
ROUND ABOUT
An open letter to President DonaldTrump
Dear Mr President,
I would like to congratulate you on becoming the 45th President of
the United States of America. Your bold views and commitment to serve
the US citizens and to set a new governance structure for world at large,
has instilled new hopes and aspirations among the people of the United
States. Your message of “Make America Great Again” resonates with me
as well as millions of Americans who supported you. I have more respect
and faith for you as well as admiration because you are not a “professional
politician” but a highly successful businessman and a person of very original
ideas. I myself being a US citizen of Indian roots, feel an empathy with
you – if you allow me to say so – because in my life and career I have had
to cross barriers and overcome challenges – barriers and challenges thrown
by age-old customs and conventions, wrong ideas and narrowness of mind,
one’s friends’ and family’s obsession with economic security which is so
illusive. You have made Trump Organization possible and you have entered
the Oval Office despite a world full of opposition and media clamour, and
this proves you are a crusader for your causes and you know how to have
faith in yourself. Undeniably, it will seek to redefine the political and social
narrations world over.
Inthisshortletter,Iwouldliketosayafewwordsaboutmyunderstanding
and aspirations for a completely new friendship between the US and India.
The US is a melting pot and helped many people realize their dreams. A
group of people are strong promoters of American goods and technology in
India,therebygivingacriticalpushtotheAmericaninterestsintheexpanding
Indian markets. Significantly, some of them are engaged in marketing IT
technology platforms like satellites, sensors, Internet of Things, equipments
using artificial intelligence like robotics, high configuration computers,
gaming equipment. A lesser known fact is that these equipments are the
backbone of the Indian IT industry, which enable India to transmit back the
outsourced works from the US. These technology platforms have helped the
two countries to come together to reap the benefits of the IT revolution.
The Indian IT landscape is in for a radical change, thanks to a slew
of measures being taken by the successive governments. This present
dispensation has kick-started far-reaching programmes that can catapult
India to a powerful and robust economy. India is already the third- largest
economy in the world, after the US and China. The size of the Indian
economy has registered quantum jumps in the recent times. India’s gross
domestic product is over US$2 trillion and, going by the growth forecast
by various multinational think tanks, India’s growth in the coming years
will be spectacular. Some of India’s best brains are heading some of the
big corporations in the US. They are in the forefront in creating wealth
and employment to this great country, whom they or their forefathers
have adopted years ago and are working tirelessly for its multifaceted
development.
Thepeopleof IndianoriginhavecontributedimmenselytotheAmerican
literature, science and technology. They are recognized both in the US and
India as well for their contributions. There are also Nobel Prize winners
among them, who set trailblazing examples for scientific community. Many
of them are heading large research projects of vital importance to the US.
Similarly, some of the American corporations are household names in India.
Their presence in India can be dated back to a few centuries. There is hardly
any American Fortune 500 company which does not have a strong presence
in India. They have been playing important roles in the economic and social
development of India. Some of them are recognized as best corporate
citizens, contributing marvellously to the social and cultural progress of
India.
India is on the cusp of a new development trajectory. India is the sixth-
largest manufacturing hub in the world and is working hard to move up in
the value chain. India has a strong agricultural base. The Indian business
community is technology hungry all the time. India has massive plans like
building 100 smart cities, a strong Digital India, a vibrant pharmaceutical
sector, a strong and forward-looking agribusiness and so on. These are
areas that open up opportunities for India and the US to work together.
American companies are a natural pick for Indian corporations for joint
ventures, technological tie-ups, etc since they have an excellent track record
of partnerships.
The people of my generation have had their education in the US
universities, but some shifts in that preference took place only when the
visa regime in the US got tightened. That led students to look at Britain and
Australia. My feeling is that a relaxed visa regime in the US can take back all
those students who were forced to look at other destinations. Also, it can
also attract more students from India in the future. Importantly, as you have
well recognized in your election campaigns, Indians not only come with two
hands to work but also brains that can help the US realize its dream.
Let me focus on our shared vision of using information technology to
leverage the potentials of both countries. There are some of the potentials
that exist in India that the US corporations can tap. In the healthcare sector,
India’s objective is to provide universal healthcare to 1.3 billion people in
the conceivable future. Faced with resource crunch, India is toying with
different concepts to widen the coverage of the healthcare, which should
be affordable, accessible and of high quality. Driven by shortage of health
professionals like doctors, nurses and other paramedical staff, India is now
focussing on telemedicine, using disruptive apps like mobile telephones,
biomarkers, sensors, artificial intelligence, etc. This will enable them to treat
the people closer to their home using modern virtual devices. There is a
goldmine awaiting the US corporations in marketing these gadgets in India.
Already, India imports a large quantum of medical devices from the US.
Smart cities are another area that holds considerable scope. In the
next ten years or so, India will have 100 smart cities coming up across the
country. More than 60% of the expenditure to be incurred for these cities is
on IT-related aspects for ensuring safety, security and sustainability to these
cities. The US corporations can have their role cut out in capturing a sizeable
chunk of these emerging demands.
The Indo-US cooperation in defence, aerospace and in high-tech areas
is well known. Similarly, of late India has embarked on an ambitious project
known as “Make in India”. This presupposes India becoming a powerful
manufacturing sector. This is a double whammy for the US corporations.
First, the US could be a lead supplier of capital goods that are needed for the
manufacturing sector. Two, the US can be an effective partner in building
capacities in India by entering into joint ventures with Indian companies for
the manufacture of these products in India.
Finally, let me point out how IT has helped the two countries to achieve
potentials. It is not all about outsourcing and body shopping. India is also
a favourite place for American corporations to invest in high-end R&D
because of the abundant availability of highly skilled researchers and
scientists passing out from India’s hallowed institutions. They do the work
at a fraction of the cost, what otherwise would have incurred in any other
country. Such big-ticket research projects will not lead to loss of employment
in the home country. Rather, they will facilitate more investments in the
home country since the US corporations can save considerable resources
otherwise they would have spent for R&D. The saved resources can be
ploughed back to more investments in the home country.
I wish you all success for your presidency and sincerely hope that the
people of the United States will immensely benefit from your stewardship.
11www.varindia.com February 2017
12 February 2017 www.varindia.com
Security is the Best Policy
Hemal Patel
Senior Vice President India operations
Sophos
United States have taken a five pronged approach to cyber security – identify,
protect, detect, respond and recover
With the growing publicity of high-profile cyber security incidents,
India is becoming increasingly aware of security considerations.
The National Cyber Security Policy drafted by CERT-In and the
NASSCOM-DSCI Cyber Security Task Force established in 2015 are
examples of India’s efforts to combat cyber security threats. While the
government’s efforts to combat cyber crime are commendable, they
can tremendously improve on their cyber security posture once the
National Cyber Security Policy is fully implemented.
Cyber security threats have been evolving rapidly and crooks are
coordinating attack vectors to maximise user vulnerability. According
to 2015 Global Cyber Security Status Report, a whopping 92 per
cent believe cyber attacks are one of the top three threats facing
organizations today. Yet, an alarming 87 per cent say there is a shortage
of skilled cyber security professionals in the country, and only 41 per
cent feel prepared to fend off a sophisticated attack. This necessitates
the need to prepare for the threats of the future by ensuring that clear
but flexible national policies support agile private sector solutions that
are best able to respond to global cyber security threats.
Nations including the United States have taken a holistic approach
to safeguard the interests of their businesses and citizens through
five pronged approach to cyber security – identify, protect, detect,
respond and recover. To establish a secure environment for India’s
Information Technology (IT) infrastructure and related assets, it is
imperative to create a solid foundation to thwart any risks that will
ensure both public and private entities including small enterprises are
well equipped to face the cyber security challenges of a connected
world.
The exchange and sharing of the appropriate information at the
right time, coordinated among relevant actors, is considered the best
way to reduce and mitigate risks and respond to cyber incidents. A
legal framework, if developed, for appropriate information sharing
between the private sector and the government, and among the private
sector, while ensuring appropriate safeguards for the confidentiality
of sensitive and personal information can bring a boost to the nations
cyber security framework. Due to the global nature of cyber threats,
cybersecurity should not be addressed in isolation. Coordination
and collaboration between governments and private sector entities
from around the globe are key elements to achieving an effective and
holistic approach to cybersecurity.
GUEST SPEAK
13www.varindia.com January 2017
14 February 2017 www.varindia.com
HOT BYTES
ELCINA Electronics Manufacturing
Cluster launched at Bhiwadi
Brocade enables Ricoh to reduce
complexity of Data Center
L&TTechnology to roll out
Smart Building Solutions
Inspira getsTier-1 Status in Avaya
Edge Partner Programme
ManageEngine opens two
new Data Centers
RS Components opens a
new Electronic Centre
EL C I N A
E l e c t r o n i c s
Manufacturing Cluster in
Bhiwadi is the first Cluster
as a cooperative project.
The industry gathered
in very large numbers to
celebrate the launch of the
ELCINA Cluster along
with RIICO officials and
local leadership.
“The Bhiwadi Cluster
has an important role to
play in the Government
of India’s ‘Make-in-India’
and ‘Digital India’
initiatives. We
hope it would
be the first to
start functioning
amongst 200
clusters planned
across the
country,” said B.
S. Sethia, Director,
Elin Electronics Ltd, and
Chairman of ELCINA
Bhiwadi Cluster SPV.
Brocade has
announced that
Ricoh has migrated to an
Ethernet fabric network
within its Yokohama data
center. The deployment
of switches supporting
Brocade VCS Fabric
technology enables Ricoh
to greatly reduce network
operating costs and
complexity within its data
center.
“Network complexity
was becoming a significant
constraint on our ability
to respond quickly to new
businessrequirements,”said
ToshiyukiMiyakoshi,Senior
Specialist, Information
Infrastructure Control
Department, Business
Process Transformation,
Corporate Division, Ricoh
Company. “Brocade’s
Ethernet fabric solution
enables us to manage the
entire data center network,
spanning multiple floors, as
if itwereasinglecoreswitch
that is self-configuring.
This greatly reduces our
operational overhead and
makes it very easy for us to
scale network capacity to
meet future demand.”
L&T Technology
Services (LTTS)
and Dell EMC have
announced a collaborative
relationship to enable
holistic, integrated Smart
Building initiatives. The
joint offerings are expected
to drastically reduce
implementation time, save
up to 40% of facility energy
costs and enable up to 15%
of operational savings.
L&T Technology
Services, which joined
Dell’s IoT Solutions Partner
Programme in October
2016 as a Preferred Partner,
is an experienced system
integrator. The company
has worked on several
turnkey projects involving
sensor integration, protocol
implementation, edge
analytics, cloud storage,
application development
and predictive analytics.
Dell’s comprehensive
solution portfolio, which
includesasystemof globally
vetted partners such as
L&T Technology Services,
reduces complexity and
lowers risk while increasing
the speed of deploying IoT
initiatives.
Inspirahasannounced
it has been awarded
Tier-1 status in the highly
respected Avaya Edge
Partner Programme. Inspira
will offer Avaya’s Unified
Communication solutions
to the key business verticals,
including government,
banking, financial services
and insurance.
By achieving Tier-1,
the highest level available
in the Avaya Edge partner
programme, Inspira
has demonstrated the
demanding competency
requirements to design,
integrate and support
Avaya’s UC and
collaboration solutions.
“Inspiraisveryexcitedto
be an Avaya Tier-1 partner as
thecompanyhasasolidtrack
record of implementing
the best collaboration
solutions that specifically
addresses customers’
requirements and business
concerns. I am confident
that this partnership will
strongly address the growing
technology needs of a
rapidly-expanding video
collaboration market,” said
Manoj Kanodia, CEO,
Inspira.
Ma n a g e E n g i n e
has announced
the opening of its two
new ISO 27001-certified
data centers in the EU –
one in Amsterdam, the
Netherlands and another
in Dublin, Ireland. This
announcement is a part of
its efforts to help IT teams
move operations seamlessly
to the cloud, while adhering
to the data privacy and
security standards of the
EU.
“Our European
customers are subject
to some of the world’s
strictest data privacy
regulations, which apply
to both on-premises and
cloud applications,” said
Rajesh Ganesan, Director
of Product Management,
ManageEngine. “Our
on-premises apps have
maintained the highest
degree of data privacy and
regulatory compliance for
years. With our new EU
data centers, we have set
the same standard for our
cloud apps and eliminated
the privacy barrier to
adopting our cloud-based
IT management solutions.”
RS Components
has announced the
opening of their innovation
hub, a new “Electronic
Centre” in Bangalore. The
high service level supplier
of electronic components
and tools plans to invest
close-to $15 million over
the next two to five years at
the Bangalore centre.
The new 2,000-sq.
ft. office in the heart of
Bangalore has been set
up to support
electronic design
engineers and
manufacturers
in the region.
The company
also plans to set
up a warehouse
whichwillenable
RS Components
to undertake
“next-day delivery” to its
customers.
The Bangalore Centre
will focus on specific
industry verticals like
IoT, medical electronics,
aeronautics, automotive
and R&D sector.
Siemens wins
Rs. 366-crore
deal from ONGC
Siemens has
announced that it
has won an order worth
approximately Rs.366
crore from Oil & Natural
GasCorporation(ONGC).
The order includes
supply of material for
overhauling of 18 Power
Turbines through Zero
Hour Overhaul and Time
Continued Overhaul.
The Zero Hour
Overhauling will be the
first of its kind in India
and involves the overhaul
of Power Turbines to
zero-hour status. Under
the new concept of
Zero Hour Overhaul,
the PowerTurbine will
perform almost as new –
capable of a safe run of
another 100,000 hours
before the next overhaul.
This will help in reducing
downtime and increase in
productivity because of
elimination of at least one
intermediate overhaul.
Mastercard and
CAIT announce
“Digital Apnao
Vyapar Badhao”
Campaign
Mastercard and
Confederation
of All India Traders
(CAIT) have announced
a 90-day “Digital Apnao
Vyapar Badhao” campaign
to accelerate the adoption
of digital payments
amongst traders, enabling
them to grow their
businesses.
As part of the
campaign, CAIT and
Mastercard will organize
500 camps across 30
cities in India over a
period of 90 days. The
“Digital Apnao Vyapar
Badhao” campaign aims
to onboard five lakh
merchants and traders by
bringingtogetherfinancial
institutions and other
payments facilitators
under one roof.
15www.varindia.com February 2017
16 February 2017 www.varindia.com
HOT BYTES
ESDS wins Award for Innovation
in CloudTechnology
Huawei along with
Oracle signs MoU
LogMeIn merges with Citrix
Dell EMC brings Integrated
Partner Program
Savera Digital partners with ASRock
Oracle Marketing Cloud
partners with Eyeota
Huawei and Oracle
have signed a
“Power IoT Ecosystem
Partnership” MoU recently,
which will see continued
cooperation around the
marketing and sales of
the Huawei AMI Solution
with Oracle Utilities Meter
Data Management (MDM),
Oracle Utilities Smart Grid
Gateway (SGG) and related
Oracle Utilities products.
Huawei and Oracle have
also planned to continue
cooperating around
customer requirements,
with the parties able to
The 7th Annual
Aegis Graham
Bell Awards was held on
9th February, 2017 in
New Delhi where Jury
of Aegis Graham Bell
Awards, Convergence
India, Deloitte, TCOE and
COAI awarded ESDS The
Aegis Graham Bell Award
under Innovation in Cloud
category for the ESDS’
homegrown product
eNlight.
“ Though there was
alotof competitionthis
year, we were confident
to win the award, as
we are the only Indian
company to have done
commendable job
in Cloud innovation
and today our Cloud
platform is used by 20
Fortune 100 companies
of India. eNlight Cloud
is no longer an innovation,
it has now evolved as an
Enterprise Cloud platform
which is successfully used
by large Indian enterprises,”
said Piyush Somani, MD
& CEO, ESDS Software
Solutions .
make use of Huawei’s
leading-edge Information
and Communication
Technology products and
solutions, in coordination
with Oracle’s strong
capability of R&D,
implementation and
outsourcing services in
the utility industry. This
collaboration will enable
a robust end-to-end AMI
solution helping power and
grid companies to improve
customer experience and
operationefficiency,achieve
energy saving and emission
reduction.
LogMeIn has
announced the
completionof itspreviously
disclosed merger with
Citrix Systems GetGo, Inc.
subsidiary, a wholly-owned
subsidiary consisting of
Citrix’s GoTo family of
service offerings. Effected
through a Reverse Morris
Trust transaction, the
merger brings together two
of the preeminent players
in cloud connectivity to
instantly create one of the
world’s top 10 public SaaS
companies and a market
leader with the scale,
resources and world-class
talent required to accelerate
innovation and significantly
expand its total addressable
market opportunity.
“Between LogMeIn
and GoTo, we have
two of the best-known,
most-trusted and reliable
product portfolios in
cloud connectivity, and
both companies have been
remarkable success stories,”
said Bill Wagner, President
& CEO of LogMeIn.
“Today, we start an exciting
new chapter together as
a clear leader that has
the scale, innovation
and vision to reset
customer’s, employee’s and
shareholder’s expectations,
while redefining our core
markets.”
Dell EMC has
launched an
integrated Dell EMC
Partner Program, built
from the ground up while
preserving the best of two
world-classlegacyprograms.
The program establishes
one extraordinary new
program that addresses
the needs of partners
today and into the future.
Developed in collaboration
with partners globally, the
program’s primary tenets
are to be simple, predictable
and profitable. “Channel
partners, system integrators
and distributors play a
critical role in empowering
Dell EMC’s customers on
their path towards Digital
Transformation. Built on
three core tenets – to be
Simple, Predictable and
Profitable – the new Dell
EMC Partner Program
will ensure all partners are
adequately equipped to stay
relevant in a fast-changing
marketplace and achieve
profitability, growth and
success. We believe the
new partner program will
further catalyze our go-to-
market strategy and growth
of the business as we seek
to become the industry’s
most trusted advisor to our
customers,” says Anil Sethi,
VP – Channels, Dell EMC
India.
Savera Digital has
become premium
pan-India distributor for
award-winning product
manufacturer ASRock
Inc. This partnership will
bring together Savera's
great distribution network
to deliver ASRock's AMD
range of motherboards.
Manoj Kriplani,
Country Manager, ASRock
Inc., Taiwan, said, "Savera
Digital India Pvt. Ltd is a
trusted name in the Indian
IT distribution system
and is one of the fastest-
growing distributors in
India. With this tie-up, we
are looking for enhanced
focus on value products
and the build-up for DIY
ecosystem. Our AMD
market share continues to
improve as channel and
customers are looking
for quality products and
ASRock is known for
bringing out the best of
the motherboards which
can fulfil customer’s
requirements."
Oracle Marketing
Cloud is
teaming with Eyeota to
enable marketers and
advertisers to use Eyeota
data in the Oracle Data
Management Platform to
more intelligently target
and personalize non-US
campaigns to Eyeota’s
three billion unique profiles
in Europe, APAC, and the
Americas. Eyeota data will
beintegratedintotheOracle
DataManagementPlatform
through the Oracle Data
Cloud, and Oracle Data
Management Platform
users can build audiences
directly from Eyeota data
or by seamlessly combining
it with additional data
segments from Oracle’s
BlueKai Marketplace.
The relationship
between Oracle Marketing
Cloud and Eyeota
addresses this challenge by
providing a new natively
integrated data set that
enables Eyeota data in areas
such as socioeconomics,
interest, intent and B2B
to be activated within the
Oracle Data Management
Platform.
Hikvision plans
to setup R&D
and Research
Institute
Hikvision has
announced that it plans to
establish an R&D Centre
in Montreal, Canada and a
Research Institute in Silicon
Valley, California, USA.
“These two major
investments underscore
Hikvision’s R&D
globalization strategy
and the commitment to
providing innovative,
cutting-edge technology
products tailored to the
needs of our worldwide
partners and customers,”
Yangzhong Hu, CEO of
Hikvision said.
Expected to open
in 2017, the Montreal
Hikvision R&D Centre
will focus on engineering
development. The Silicon
Valley Hikvision Research
Institute will focus on broad
technology research.
Persistent
Systems
partners with
MuleSoft
Persistent Systems
and MuleSoft have
announced a partnership
that will help customers
speed up their Digital
Transformation. Utilizing
MuleSoft’s Anypoint
Platform, Persistent
will help organizations
rapidly integrate valuable
enterprise data locked
in silos, to create new
revenue channels, improve
customer experience, and
drive innovation.
Persistent Systems’
implementation expertise
and industry knowledge will
be enhanced with Anypoint
Platform. Persistent will
help customers build a
network of applications,
data and devices through
API-led connectivity in
the cloud, on-premises, or
hybrid. Anypoint Platform
will further bolster the
Persistent Vega framework.
17www.varindia.com January 2017
18 February 2017 www.varindia.com
ON THE RAMP
Microsoft showcases to
enhance collaboration
ViewSonic launches Pro8
Series Projectors
DIGISOL unveils 2MP Outdoor
Bullet IP Camera
Juniper Networks presents
Juniper Networks Unite Cloud
QNAP unveilsThunderbolt
2 NASTVS-882ST2
Microsoft launches Azure
Analysis Services
Microsoft has
s h o w c a s e d
Microsoft Teams, a new
chat-based workspace
that further enhances the
collaboration capabilities in
Microsoft Office 365, the
cloud-based productivity
offering with more than
85 million monthly active
commercialusers.Microsoft
Teams brings together
people, conversations,
content and the tools teams
need to collaborate.
Microsoft Teams joins
the broadest and deepest
portfolio of collaboration
applications and services
DIGISOL has
announced the
launch of 2MP Outdoor
Bullet IP camera with
IR LED and IR cut
filter. This camera offers
the latest compression
technology with CMOS
sensor and a real-time
image processing hardware.
With its high-performance
H.264 compression, users
can stream high-quality
video at low-bandwidth
and storage-capacity
requirements. The Modular
Design and aesthetic
looks of the camera help
to help solve the diverse
needs of people and
organizations globally. As
we’ve learned from our
users, all groups have a
diverse set of needs when it
comes to working together.
Office 365 is designed for
the unique work style of
every group and includes
purpose-built applications,
all deeply integrated
together. SharePoint
provides intranets and
content management
solutions to more than
200,000 organizations and
190 million people.
ViewSonic Corp has
announced its new
lineof Pro8Seriesprojectors
for installation application.
ViewSonic's Pro8510L and
Pro8530HDL projectors
deliver the flexibility and
extensive connectivity
options needed for various
types of installation
designs, making them
ideal for usage in larger
venues such as houses of
worship and larger-than-
average conference rooms,
classrooms, or auditoriums.
ViewSonic'sPro8Series
is the first model to adopt
the Flex-In concept, which
is a new design concept
that allows for flexible and
well-integrated installation
with easy adjustment
and maintenance. The
Flex-In design concept is
comprised of three key
elements: intuitive form,
high flexibility and easy
installation. Intuitive form
embodies a premium
design that is stylish enough
to adapt to any usage
scenario.
to be recessed easily into
suspended ceilings or wall
mounted with no need for
an additional mounting
brackets.DG-SC5303sports
Power over Ethernet, which
helps in easy installation by
eliminating the need of a
dedicated power source for
the camera.
DG-SC5303 has
IR LED’s for better
visibility under no light
environment.
Juniper Networks has
announced Juniper
Networks Unite Cloud, a
transformative data center
framework that gives
enterprises the end-to-end
solutions to simplify the
creation and management
of hybrid, multi-cloud
environments. As part of
Juniper Networks Unite,
a secure, agile enterprise
architecture, Unite Cloud is
designed to reduce the total
cost of ownership while
increasing long-term return
on investments. In addition
to Juniper’s existing
comprehensive data center
solutions, Unite Cloud also
includes an enhanced Junos
Space Network Director
management application
that leverages advanced
automation to analyze and
control data centers, the
new Juniper Networks
QFX5110 switch with 100
Gigabit (GB) capabilities
to scale with evolving
bandwidth demands, and
the new Juniper Networks
Contrail JumpStart
service offerings that help
enterprises rapidly deploy
technologies at lower risk
to embrace the cloud
seamlessly.
QNAP Systems
has released the
TVS-882ST2 Thunderbolt
2 NAS. Powered by an
energy-efficient Intel 6th
Generation 14nm Core
i5 Quad-core
processor with
AES-NI hardware
encryption and
supporting eight
2.5" SATA 6Gb/s
SSD/HDD, it also
includeshigh-speed
Thunderbolt 2 connectivity,
10GbE 10GBASE-T
dual networking ports,
USB 3.1 Type-C/Type-A
10Gbps ports, 4K HDMI
output and provides a
Thunderbolt/NAS/iSCSI
SAN triple solution. The
TVS-882ST2 empowers
intensive applications such
as 4K video editing, and
provides high-speed data
access, backup and sharing.
The TVS-882ST2 is also
suitable for an all-SSD
configuration to provide
the utmost performance.
Running the new 64-bit
QTS 4.3 operating system,
the TVS-882ST2 supports
the Thunderbolt to
Ethernet (T2E) Converter
that allows the Thunderbolt
port to act as an Ethernet
connection. This allows
users of devices without
Ethernet ports to connect
to networks without
requiring an extra adapter.
Microsoft has
r e c e n t l y
announced public preview
of Azure Analysis
Services, the latest addition
to Microsoft’s cloud
platform at the Professional
Association of SQL Server
(PASS) Summit.
Azure Analysis Services
is an enterprise-grade
OLAP (online analytical
processing) engine and
BI (Business Intelligence)
modelling platform, offered
asafullymanagedPlatform-
as-a-Service (PaaS). With
Azure Analysis Services,
a BI professional will be
able to explore data and
gain insights from it by just
connecting to the semantic
model and will be able to
share it with the business
user. Businesses can get
on board quickly without
managing infrastructure
and can also scale resources
to match their business
needs.
Commvault
launches new
Reference
Architectures
on AWS Cloud
Commvault has
launched new
reference architectures
for Amazon Web Services
(AWS) to enable customers
to simplify data protection
andmanagementwithapre-
optimized, easy-to- deploy,
and validated solution.
Available through
Commvault direct and
on AWS Marketplace, the
reference architectures
provide enterprises with
clear guidance on how the
Commvault Data Platform
can help organizations
optimize their use of the
AWS Cloud for backup,
archive and recovery.
Commvault has also
announced that existing
customers can apply their
licences to applications
enabled through AWS
Marketplace.
SAP launches
SAP S/4HANA
Private Cloud
AligningtotheUnion
Budget 2017, SAP
has announced the launch
of SAP S/4HANA Private
Cloud, the next-generation
business suite tailored for
midsize companies, which
will be available at a simple
and affordable subscription
pricing.
With increased impetus
for digital, cashless
transactions and a unified,
transparent taxation regime,
companies will need to
gear up for rapid growth
while balancing business
control with the agility
to capitalize on emerging
opportunities. With
SAP S/4HANA Cloud,
Private Edition, midsize
companies will benefit
from innovation, flexibility,
and functionality of SAP
S/4HANA enterprise
management solution
and derive the benefit of
effortless scalability, ease
of implementation and
management.
19www.varindia.com February 2017
Like us on
www.facebook.com/GIGABYTEindiaTel: +91-22-40633222 Toll Free: 1800-220966 Visit us: www.gigabyte.in
Gujarat: 98642 30150; Mumbai: 99677 18653; Rest of Maharashtra: 99677 18653; Goa: 99677 18653; Chhattisgarh 99677 18653; Madhya Pradesh: 99100 86976; New Delhi,
Haryana, Uttar Pradesh: 99583 72672; Punjab, Chandigarh and Jammu & Kashmir: 99100 86976; Rajasthan: 98286 63392; Bihar, Jharkhand: 90075 45577; Orissa: 90405 06080;
North East: 97076 42785; West Bengal: 97485 02710; Karnataka: 94482 93439; Andhra Pradesh, Telangana: 90405 06080; Tamil Nadu: 74117 74666; Kerala: 98950 99231
GIGABYTE Technology (India) Pvt. Ltd.
20 February 2017 www.varindia.com
ON THE RAMP
Canon unveils products in the
Professional Printing Domain
Barracuda presents an appliance
for Barracuda Backup Solutions
Samsung unveils Gaming Monitors
Trend Micro launches
Deep Security 10
VMware releasesVMware NSX
NetworkVirtualization Platform
F5 introduces Security Solution
for Digital Economy
Barracuda has
announced a
platform refresh for its
Barracuda Backup product
portfolio of data protection
solutions. The new systems
are designed to protect data
for organizations facing
increasing demands with
limited resources, and offer
IT administrators the ability
to more efficiently plan for
and support future data
growth.
The new Barracuda
Backup appliances provide
expanded capacity for
physical appliance models,
Canon India has
announced the
launch its Professional
Printing Domain. The
i m a g e P R O G R A F
PRO SERIES
includes the 12-Color
imagePROGRAF PRO-
520 and imagePROGRAF
PRO-540, 8-color
imagePROGRAF PRO-
540S and imagePROGRAF
PRO-560S. Also
launched is the 5-Color
imagePROGRAF 671E,
offering a
right mix of
affordability
&
technology
to the SME
s e g m e n t .
A n o t h e r
large format
p r i n t e r
announced
at the launch included an
all-rounder printer Océ
ColorWave 700, designed
for a wide range of graphic
arts applications like Wall
papers, In-shop brandings,
Signage, etc.
by as much as 100 percent
more capacity on entry-
level systems. It includes
performance updates that
speed up the backup, restore
and replication processes.
Thecapacityupgradesdeliver
a lower cost per Terabyte ans
allows customers to back
up and replicate data faster,
meet backup windows
and get data offsite more
efficiently, as well as the
ability to restore faster in the
event of data loss.
Samsung Electronics
has launched
curved gaming monitor.
It has a radius of
1,800mm, providing a
more comfortable and
an immersive gaming
experience to gamers.
It comes with a host of
exciting features like 144 Hz
refresh rate, 1ms response
time, making a perfect
delight for gamers in India.
Puneet Sethi, Director, CE
B2B Business, Samsung
India Electronics, said,
“Gamers are demanding
an advanced display
technologies in monitors in
order to experience every
nuance of a game. There is a
need for better monitors for
enhancedgamingexperience
in the country. At Samsung,
we are committed to offer
our customers the very best
of features and technology.
The launch of this curved
gaming monitor is a step in
that direction and I am sure
that it will be a trendsetter in
the gaming zone.”
Trend Micro has
announced the
upcoming availability
of Trend Micro Deep
Security 10, powered by
XGen Security. XGen
Security is a blend of
cross-generational threat
defense techniques fuelled
by market-leading threat
intelligence, and powers
all Trend Micro security
solutions. With this release,
Deep Security continues
its industry leadership
protecting physical, virtual
and cloud servers across
leading environments
such as VMware, Amazon
Web Services (AWS) and
Microsoft Azure, adding
multiple new security
techniques that have been
optimized for maximum
performance, operational
efficiency and response to
newly discovered threats.
As a part of the XGen
Security strategy, Deep
Security 10 adds multiple
new security techniques,
including the prevention
of unauthorized software
changes with application
control. Deep Security
10 supports sandbox
integration with Trend
Micro Deep Discovery, and
will also soon add machine
learning to its ever-growing
list of advanced threat
defense techniques.
VMware has
announced new
releases of the VMware
NSX network virtualization
platform to meet the
diverse and evolving needs
of both IT and developers.
With the release of
VMware NSX for vSphere
6.3 and VMware NSX-T
1.1, VMware is advancing
support for the most critical
IT use-cases – automation,
security and application
continuity, while offering
development organizations
an agile software-defined
infrastructure to build out
cloud-native application
environments.
VMware NSX delivers
networking and security
focussed on the application
independent of the
underlying infrastructure.
VMware NSX for vSphere
isthenetworkvirtualization
platform for vSphere-
based deployments.
VMware NSX-T is a
network virtualization
platform for new
application frameworks
and architectures that have
heterogeneous endpoints
and technology stacks.
F5 Networks
has introduced
security solutions that
provide visibility, context,
and control to overcome
today’s evolving threats. In
a digital-driven economy,
applications deliver
business services for a
variety of access points
and locations, opening
up new risks and attack
vectors, particularly as IT
teams extend security and
encryption capabilities
across cloud, data center,
and hybrid environments.
“Business leaders
across different sectors are
increasingly cognizant of
how powerful applications
and data assets can be in
the journey to achieving
agility demanded from
the shift to the digital
economy,” said Mohan
Veloo, CTO, Asia-Pacific,
F5 Networks. “However,
the breakneck pace of
innovation and adoption
of connected devices, and
an insatiable appetite for
new technology introduces
new problems in the form
of increased attack vectors
to the broader economy.”
WD launches
512 GB 64-Layer
3D NAND Chip
Western Digital
has announced
that it has commenced
pilot production of the
company’s 512 Gigabit
(Gb) three-bits-per-cell
(X3) 64-layer 3D NAND
(BICS3) chip in Yokkaichi,
Japan. The chip is the latest
achievement in a nearly
three-decade-long legacy of
flash memory industry firsts
from the storage leader.
“The launch of the
industry’s first 512Gb 64-
layer 3D NAND chip is
another important stride
forward in the advancement
of our 3D NAND
technology, doubling the
density from when we
introduced the world’s first
64-layer architecture in July
2016,” said Dr Siva Sivaram,
Executive VP, Memory
Technology, WD.
ACER launches
“ACER Spin 3”
Acer Spin 3 is now
available across
key retail stores at a price
of Rs.4,2999. The device
boasts 15.6-inch HD with
Acer Color Intelligence
display. Its backlit
ergonomic keyboard with a
1.6 mm keystroke provides
comfortable typing
experience to users.
Chandrahas Panigrahi,
CMO & Consumer
Business Head, Acer India,
said, “The ultraportable
Acer Spin 3 is an ultimate
device for anything from
spreadsheets to games,
video and entertainment.
We are confident that the
Acer Spin 3 will amaze the
userswithitsblazingbattery,
multi-mode usage and
powerful performance.”
Acer Spin 3 comes
with the 6th-Generation
Intel Core processors
4GB DDR4 RAM,
500GB HDD storage, 9
hours battery backup and
cutting-edge audio and
video technology with a
fast wireless 802.11ac Wi-
Fi provides best browsing,
entertainment and video
calling experience.
21www.varindia.com February 2017
58 August 2016 www.varindia.com
*TBR Corporate IT Buying Behavior and Customer Satisfaction Study – x86-based Servers, Fourth Quarter 2015.
The following are trademarks or registered trademarks of Lenovo: Lenovo, the Lenovo logo, ThinkServer and System x. Intel, the Intel logo, Xeon and Xeon Inside are
trademarks or registered trademarks of Intel Corporation in the U.S. and/or other countries. ©2016 Lenovo. All rights reserved. †
Terms and Conditions apply.
Powered by Intel®
Xeon®
processor E3 series.
Intel Inside®
. Powerful Data Center Outside.
Lenovo, No. 1 in TBR
customer satisfaction index.*
Call 1800 3000 9990 to discover how
our servers can help grow your business.
Mail to: corpsales@lenovo.com
Or visit: Lenovo.com/server
Lenovo™
System x®
servers come with incredible
power, maximum expandability and unmatched
reliability. That's right, a server range that assures
less hassles and more smiles.
59www.varindia.com August 2016
A price tag that will get
you new customers.
Introducing the ThinkServer TS140
for small businesses with big demands.
The following are trademarks or registered trademarks of Lenovo: Lenovo, the Lenovo logo and ThinkServer. Intel, the Intel logo, Xeon and Xeon Inside are trademarks
or registered trademarks of Intel Corporation in the U.S. and/or other countries. Microsoft and Windows are registered trademarks of Microsoft Corporation. ©2016
Lenovo. All rights reserved. †
Terms and Conditions apply. The test(s) above are performed on statistical samples.
At Lenovo™
we develop technology to meet
the ever-growing demands of small businesses.
With that in mind, we have launched the
ThinkServer®
TS140 in India. It is powered to
take on tough challenges, yet priced attractively.
· Supports enterprise-grade HDDs
(Built-in RAID 5)
· Whisper-quiet at 26 decibels
· Intel®
Xeon®
E3 series processor
· Windows Server®
2012 R2 platform
So go on, add this server to your portfolio
and keep adding to your customer base.
Powered by Intel®
Xeon®
processor E3 series.
Intel Inside®
. Powerful Data Center Outside.
Call 1800 3000 9990 to discover how
our servers can help grow your business.
Mail to: corpsales@lenovo.com
Or visit: Lenovo.com/server
24 February 2017 www.varindia.com
VOICE-N-DATA
Airtel Payments Bank opens One
Lakh Savings Accounts in UP
D-Link launches 4G LTE
Dongles and Routers
BlackBerry announces agreement
with Optiemus Infracom
Telit to acquire GainSpan
Route Mobile partners with Aircel
to unveil SMSC-as-a-Service
TP-Link launches RE305
Range Extender
D-Link has
introduced 4G
LTE(4th-GenerationLong-
Term Evolution) Dongles
and Routers in India. The
newly introduced D-Link
4G range of products
includes DWR-222 (4G
LTE USB Adapter),
DWR-910 (4G LTE USB
Router), DWR-932C (4G
LTE Mobile Router) and
DWR-921 (4 Port 4G LTE
Router).
“The roll out
of 4G services has
revolutionized internet and
data connectivity in the
country. As the second-
BlackBerry has
announced its next
major agreement to license
BlackBerry software and
services for the production
of secure BlackBerry
Android handsets in more
global markets, including
India, Sri Lanka, Nepal and
Bangladesh.
With this latest regional
deal, BlackBerry has now
achievedfullglobalcoverage
Airtel Payments
Bank has said
that it has opened over
one lakh (100,000) savings
accounts in Uttar Pradesh
in the first two weeks of
its launch. Approximately
60% of these accounts
have been opened in rural
areas, underlining the
massive scope for serving
customers, particularly in
unbanked and underbanked
pockets of the state.
Shashi Arora, MD &
CEO,AirtelPaymentsBank,
said, “We are delighted with
the response received from
the customers in UP and
look forward to building
on this momentum and
serve even more customers
in the days to come. Airtel
Payments Bank is fully
committed to taking its
simple and convenient
services deeper into
the state and contribute
towards financial inclusion
and banking for all. We
are also building a digital
payments ecosystem that
will enable customers to
make cashless payments for
goods and services across
millions of merchants
across the country and
invite merchants across
Uttar Pradesh to be a part
of this ecosystem.”
largest mobile market in
the world, India is in the
forefront when it comes to
embracing new technology
and innovation,” said
Anoop Jarial, VP – Product
Marketing, D-Link India.
“Our aim has always been
to empower customers with
the latest in technology.
Our 4G range of unlocked
devices will act as a gateway
to high-speed internet and
media content,” he added.
for licensees in all markets
to manufacture BlackBerry-
branded devices, proving
the company is delivering
on its licensing strategy
and accelerating
its transition to be
a leading security
software and services
company.
The agreement with
Optiemus Infracom
expands on an existing
relationship announced in
November 2016, for the
distribution and sale of the
DTEK50 and DTEK60 by
BlackBerry.
Telit has agreed to
acquire Silicon
Valley-based GainSpan.
GainSpan is a wireless
connectivity solution
provider that specializes in
the design and development
of ultra-low power Wi-
Fi technology. The
company manufactures
and commercializes chips
and modules for battery-
powered devices and related
intellectual property (IP)
with embedded software,
including network stacks
and application reference
designs. GainSpan has
over 90 employees, mostly
R&D and application and
support engineers, spread
across an R&D center in
Bangalore, India and San
Jose, California.
“As we enter an era of
maturity for the IoT, we
are starting to witness the
appearanceof spaceswithin
it such as the Internet of
Sensors, the Internet of
Cars, and the Internet of
Digital,” said Oozi Cats,
CEO, Telit. “With some
exceptions, the ability to
cut the power cord is an
essential growth engine for
all these branches of the
IoT.”
Route Mobile has
announced that it
has launched SMSC-as-a-
Service in partnership with
Aircel. The partnership will
enable Route Mobile to offer
its clients an unparalleled
service providing zero-hop,
or direct connectivity, to
enterprises.
Route Mobile’s SMSC
will be hosted at Aircel’s
Data Centre in Mumbai.
Rajdip Gupta, Group
CEO & Founder, Route
Mobile said, “As the Indian
market size moves from
10 billion to 15 billion
messages a month, we must
not only continue to offer
the best technology and
service but also drive a value
shift. The launch of Route
Mobile’s SMSC-as-a-Service
completelydisruptsthevalue
proposition to enterprises.”
The messages sent by
enterprises (commonly
known as Application-2-
Person or A2P messages)
are channelled through
at least one aggregator or
enterprise (service provider).
This entity then routes
the message through an
operator or operator-grade
SMSC to its destination,
the customer. Routing of
messages through multiple
connections, or hops, has
in the past often led to
numerous issues, especially
delayed delivery and poor
visibility into delivery failure.
TP-Link has
i n t r o d u c e d
RE305 Range Extender
which connects to your
Wi-Fi router wirelessly,
strengthening and
expanding its signal into
areas it can’t reach on its
own.
It comes with 2.4GHz
300Mbps and 5GHz
867Mbps dual bands. Use
the 2.4GHz band to send
email and browse the web,
and the 5GHz band for
gaming and HD streaming,
this range Extender
supports your dual band
router without compressing
on one of its best features –
Dual Band Functionality.
The RE305 works with
all Wi-Fi routers. It Brings
Wi-Fi dead zone to life with
strong Wi-Fi expansion
at combined speed of up
to 1.2Gbps and operates
over both the 2.4GHz band
(300Mbps) and 5GHz band
(867Mbps) for more stable
wireless experience. Its
intelligent signal light helps
to fi­nd the best location for
optimal Wi-Fi coverage by
showing the signal strength
and also it works with any
Wi-Fi router or wireless
access point.
COAI witnesses
growth in all-
India mobile
user base
The Indian telecom
industry posted
another month of growth
by adding 8.18 million
mobile subscribers in the
mobile telephony market in
December 2016. According
to COAI, the number of
mobile phone subscribers
grew to a total increase
of 809.99 million in
December.
“Growthof thetelecom
industry correlates with the
overallgrowthinthecountry
as telecommunication
services are the backbone
of the economy. Despite
the immense financial strain
on the industry, the industry
has still added the numbers
in December 2016. These
figures also represent the
increasing footprint of the
mobile industry and the
number of lives touched by
it in a positive manner,” said
Rajan S. Mathews, Director
General, COAI.
AMS-IX and Sify
launch Carrier-
Neutral Internet
Exchange
AM S - I X
( A m s t e r d a m
Internet Exchange) and Sify
have announced the launch
of AMS-IX India, a carrier-
neutral, open Internet
Exchange in Mumbai,
India.
AMS-IX India is a
collaboration between the
India-based ICT service
provider Sify and the
Europe-based AMS-IX.
Customers will be able
to connect to the IX via
dedicated ports with speeds
of (multiple) 1 Gbps or
10 Gbps. AMS-IX India
will serve as a neutral
and independent peering
platform with unrivalled
quality offering both private
and public peering services
at the carrier-grade level to
Internet Service Providers
(ISPs), Internet Content
Providers (ICPs), and
Telecom operators.
25www.varindia.com February 2017
26 February 2017 www.varindia.com
CHANNEL BUZZ
TAIT conducts Interactive Session
on Corporate Governance
ESET launches Channel Meet Series
in Baroda and Ahmedabad
TAITRA invites Indian ICT companies
at COMPUTEX 2017
ISODA hostsTechSummit 7 at
Ho Chi Minh City,Vietnam
ESET, in association with
Rachaita Infosoft and Sakri IT
Solution, has launched a series
of channel partner networking
meets across the country. The
series was flagged off with a meet
at Baroda and Ahmedabad, which
were attended by over 250 partners
across Baroda and Ahmedabad.
The Channel Meet and
Training Program on ESET
consumer and enterprise solution
is being organized in conjunction
with Sakri's channel engagement
roadmap to build strong working
relationships with Channel
Partners across India. The Channel
partner meet, roadshows and
training program will be conducted
across India to educate channel
partners on ESET’s version 10
new product portfolio, enterprise,
SMB solution and technology
alliance product portfolio.
The objective of the channel
partner meet is not only to improve
know-how of ESET Consumer
Products among partners, but also
to enhance their technological
competence on the ESET’s entire
range of security solution which
is vital for improving their overall
business performance.
Ravi Lakshman, CEO, Sakri
IT Solution, said, "We have
channel-centric approach and
90% of business comes through
Channel Partners. The Regional
Partner meet helps us establish
strong bond with the regional
channel network. At the same
time, it makes partners well versed
with the current ESET product
portfolio, technology and makes
them independent so that they
themselves can evaluate and
compare different brands and
select the best suitable for their
valued customers."
The channel meet was also
addressed by RajendraWarriar,
Director, RachiataInfosoft
who gave some insight on their
experience with ESET so far and
their offer to the channel partner
for Q4 - FY2016 – 2017.
The much-awaited flagship
event TechSummit 7
witnessed a grand opening at
Hotel Equatorial in Ho Chi Minh
City, Vietnam. More than100-plus
attendees, mostly S.I.s and VARs,
were the participants. The three-
day event deliberated on the theme
“Xcel, Xcellerate, Xceed”.
In view of the fast-
changing technology landscape,
the TechSummit 7 was helpful
for the VAR community. The
Summitwasdesignedwithaclear
focus on Digital Transformation
as its theme. ISODA is a perfect
platform to help its members
identify latest and relevant
technologies, networking with
technology vendors on how to
collaborate with them and leverage
each other’s core competencies and
take it to the next level. Secondly,
vendors could meet the owners of
the VARs and discuss on the new
and existing business opportunities
andbringnewallianceopportunities
and strengthen their existing ones.
In the opening address, Rajiv
Mammidana, President, ISODA,
and Vipul Dutta, Chairman,
ISODA, spoke about the X
factor with the examples of Luis
Figo, Mickey Mantel, Christiano
Ronaldo and M. S. Dhoni, who are
considered as the leaders and have
leveraged the X factor. Incidentally,
at the ISODA Tech Summit 7 the
members also wore No. 7 as a dress
code.
ISODA President Rajeev
Mamidanna expressed, “Need to
Xcel in strategies and alliances
has to xcellerate to the next level
of skills successfully, has to xceed
the expectations of teams as
entrepreneurs.”
The keynote session on the
roadmap ahead was presented by
Vipul Shah and K. V. Jagannathan.
Taiwan External Trade
Development Council
(TAITRA) has invited Indian
ICT companies to participate at
COMPUTEX 2017, slated for
May 30 to June 3, 2017 at Taipei,
Taiwan.
COMPUTEX TAIPEI 2017
positions itself as building Global
Technology Ecosystems with new
themes on Artificial Intelligence
& Robotics; Innovation &
Startups; Business Solutions; IoT
Applications; and Gaming &
Virtual Reality.
The conference also unveiled
the show’s four featured exhibits
including InnoVEX. By using the
leverage of COMPUTEX, the
exhibitattracted15,000-plusvisitors
and 217 exhibitors last year, which
includes previous pitch winners
of Websummit, Slush, Pioneers
Festival and LeWeb. SmarTEX that
will stage the latest IoT applications,
iStyle, a special showcase for Apple
MF i-certified peripherals and
Gaming & VR for the ultimate
gaming platform to display the
coolest high-performance gaming
products.
Thomas Huang, Deputy
Director, TAITRA, said, “We chose
India and specially Bengaluru to
promote COMPUTEX mainly
because we value India’s market
potential, its global competitive
software industry and booming
startupcommunities.COMPUTEX
2016 attracted more than 40,000
international visitors. Indian
visitors were the twelfth highest
in the number of international
visitors; saw a substantial increase
of 14% from the previous year.” He
further added, “With the extensive
campaign this year in India and
the growing interest of startups
and ICT brands in our event, we
are hopeful to see an exponential
growth in the number of visitors
from India for COMPUTEX
2017.”
COMPUTEX 2017 will see
leading exhibitors such as Dell,
Intel,Microsoft,Supermicro,Nvidia
from the USA, ARM from UK,
Socionext from Japan, Micronics
from Korea, Hisense from China
and the list is still increasing.
The GST Council that recently
met in New Delhi has reached a
consensus on the rollout of GST
across the country from 1st July,
2017. This was announced by Shri
Arun Jaitley, Hon’ble Minister of
Finance, Government of India.
According to the agreement
reached between the Centre and
the States at the 9th meeting of
the GST Council, states will have
powers to assess and administer 90
per cent of the tax-payers under
Rs.1.5-crore annual turnover, while
the remaining would be controlled
by the Centre. For tax-payers with
more than Rs 1.5-crore turnover,
states and the Centre will control
and administer them in 50:50 ratio.
Work on designing the systems and
processes for the GST Network
(GSTN) are at an advanced stage.
"The recent significant
developmentsinthecountry'slegal/
regulatory business environment
mean that SME business owners
and managers will be held up
to higher standards of scrutiny
than ever before. Transparency
in operations and corporate
governance best practices is not
just a necessity but is seen as tools
leveraged by enlightened corporate
managements. This makes it all the
more necessary for IT business
partners to “walk the talk” and
adopt a structured approach
towards day-to-day compliance
issues. In the long term, this would
not only boost employee’s morale,
but also lay the foundation for
sustained innovation and revenue
growth, a strong brand image
and a healthy bottom line," stated
Rushabh Shah, President, TAIT.
Accordingly, TAIT organized a
“Knowledge Series” Workshop on
thetheme"EffectiveAdministration
of Statutory Compliances". The
workshop was conducted by
Ramesh Soni, Principal Consultant,
RLS Consulting, who emphasized
that compliance to statutes is in the
best interest of cordial employer-
employee relationships, and would,
in turn, lead to the sustained growth
of the organization.
27www.varindia.com February 2017
Stop Ransomware with
Sophos Intercept X
Know Your Enemy
Ransomware is a $1 billion dollar
business that often evades traditional
anti-malware.
Stop Ransomware Now
Sophos InterceptX is proven to stop
ransomware in its track by blocking
unauthorized encryption of files.
The proven CryptoGuard capabilities in Sophos Intercept X block ransomware as
soon as it starts trying to encrypt your files, returning data to its original state:
• Protects endpoints from ransomware attacks
• Automatically rolls back encrypted file changes with no loss of data
• Stops both local and remote file encryption
Everything you need to know to stop ransomware.
For more details visit www.sophos.com
Tel: +91 79 66216838
Email: indiamarketing@sophos.com
28 February 2017 www.varindia.com
Aruba sees a growing wireless
market in India
Latest technologies like mobility, IoT and
Cloud are influencing the traditional businesses.
HPE Aruba builds smart networks that are
insightful and predictable to accelerate the
transition. The merger between HPE and Aruba
hasput the company in a strategic position
where it has gained a double digit growth and
is also optimistic of acquiring a major share in
the market.
The company has strong foothold in
countries like Australia and Japan. Moreover,
India is the most promising market for Aruba
and also the fastest growing in APJ region.
Talking about the future roadmap, Steve
mentioned that the company will continue
to deliver innovative products and encourage
Cloud Networking.
How have you witnessed the
growth, post merger with HPE?
Aruba has witnessed double digit growth
in the business, particularly on the wireless side
and is still continuing to grow. According to the
market predictions, the wireless system is going
to grow. We are looking to grow much faster than
the predictions of the market. The growth will
be onset of new opportunities that we see with
the government’s push towards Digital India and
we are in a good position to lead in both wireless
and wired segment. The SOHO, SMB, mid-
range, top end large Enterprise market have lot
of different layers with different players in that
area. Being a part of HPE has opened doors
to larger accounts and has also provided us the
opportunity to expand our reach.
In which countries you
have strong presence?
In APJ, we are strong is Australia, Japan
where we opened our first international office.
It’s been 12 years in Japan and we have built a
good market position and lot of good partners
with deep relationships on the Aruba side. Then
when we merged with HPcompany, we are able
to integrate them together and build a combined
channel and channel program focused on the
components that Aruba liked to deliver to help
channels perform. In APJ, India is definitely the
fastest growing market for us. We also have a
strong position in China.
We also have our Research and Development
centers in both Beijing and Bangalore.
Advantages of Aruba
•	 Aruba OS Network Controller
•	 Airwave Network Management
•	 Clear Pass
•	 Aruba Central Cloud
•	 Rasa Network Analytics
•	 Meridian (Bluetooth location-based
services)
How is the global channel
doing for Aruba?
The global channel is doing very well. I really
enjoy working with people from the channels
team who can legitimately compete with the
biggest competitor in the market for us. With
the merger of HPE and Aruba, we have started
winning a lot of business. With integration into
HPE’s business, we now have access to bigger
accounts. As we’ve grown larger we have found
opportunities to create new relationships and
spend time educating customers about our
solutions.
What are the key components in
your solutions that can control
the spam ware or malware?
When we talk about security it is physical
security. This is done by not leading you on
the network and being contextually aware of
where you are, who you are, what device you are
using, authentication and allowing the network
manager to control the liking. So that sort of
security is very hard to get because the perimeter
of the network is not the same anymore.
What is the roadmap of the
company in terms of technology
innovation and products?
You will see a lot of innovation coming from
HPE Aruba. We have more than double the force
in R&D now. The team would be delivering on
the existing roadmap. The software will become
more platform ready and opento the whole eco-
system of partners to help us. You can also see a
continued push for CloudNetworking, managing
with Aruba Central product, the network from
the Cloud etc will continue on and a lot of
investment to stimulate that. n
In a chat with VARINDIA, Steve Wood, Vice President, Asia Pacific, Aruba, a Hewlett Packard Enterprise
company has discussed the growth that Aruba has witnessed post merger with Hewlett Packard
Enterprise, growth of global channels and also about technology innovation
Steve Wood
Vice President
Asia Pacific
Aruba - a Hewlett Packard
Enterprise company
Network is an infrastructure for infrastructure
Prof. SadaGopan, Director, IIIT said, “The PC came as
a slave to a master called Mainframe Computers. People
discovered new ways of doing it and a company called
Adobe comes and Desktop publishing happened. HP
would not have sold laser printers if there was no
desktop publishing. Everything happens on desktops.
A lot of things got changed and that is precisely what
the mobile phone is doing.
For long we had a nice computing, it was important,
but today far more important is data- big data, analytics
etc. It is one thing for us to build the network but today our
children do not care because they expect the network to run
24/7, efficiently and in a predictably manageable way.
Our children are born in the wireless world. The good thing about
Aruba is it started in wireless space and is able to manage this world. The ability
to run and manage a network is important. Today network is an infrastructure of the
infrastructure.”
FACE TO FACE
29www.varindia.com February 2017
LG Revolutionizing the UltraWide
Screen Experience
How many displays and workstation
monitors do you usually toggle between
at work? One, or maybe two. For creative
professionals it could be more than two big
screens. Professionals including designers
and photographers need extra screen space
which is both distraction-free and easy to
navigate around. For them, it’s crucial to have
monitors that offer immersive experience of
visual display. Traditionally, we are adapted
to work on multiple monitor workstations
with connectors that drive the
displays together. However, it is
not only cumbersome to manage
multiple displays; it’s throbbing
to keep shuffling around with the
photographs, spreadsheets, and
other web pages.
Thanks to the ultra-wide displays
with 21.9 aspect ratio, these screens,
similar to movie theatre, have no
bezels in between windows. Thus
they offer you an experience that
amounts to one as being infinite. Whether
you are a designer, or a photojournalist,
these curved displays offer sheer advantage
in terms of windows and panes that it could
fit on your screen, without having them to
play down and shuffle around all the time.
On the economics front of it, ultra-
wide displays will soon turn to be the most
viable replacements for multi-screen set-
ups for creative professionals. After all,
these monitors are designed with ease and
productivity in mind –the two key things
content creators look for.
With 16:9 aspect ratio being the current
mainstream standard, widescreen monitors
are slowly but surely getting omnipresent.
Let’s dig deep into the propositions that
make these screens fascinating for creativity
lovers. Just as a primer, aspect ratio refers to
the proportion between the width and the
height of a picture.
Ultrawide 21:9 aspect ratio is immersive
and you will feel like you are part of the
action. The expanded view makes it easy
to see multiple documents at the same time
without moving back and forth all the time
between them.
The displays are meant for multi taskers
and creative pros. The Screen Split feature
of these monitors come handy for the pros
which divide the screen into four two-by-two
customizable segments. Thus, you can see
four different windows at the same time.
It helps many a time to get multiple
devices function off the same device. LG,
which is one of the leading players in the
space, has taken a brilliant approach to
ease this. You can connect two compatible
portable devices --whether it’s a PC, camera,
or a phone -- to the monitor, and view both
on the same screen at the same time!
The LG UltraWide displays allow
you to connect up to six compatible
devices and move data between
them at incredible speeds. The two
channels of 10 gigabits per second
are up to 20 times faster than USB
2.0.
Just like the curved TVs,
curved monitors look stunning
too. Designed to draw you close
to what's on the screen by casing
around your peripheral visual
details, these monitors offer vibrance, better
response times and wide viewing angles. LG,
for instance promises you 2.4 times more
visual information at one time than Full HD
monitors. You can browse through the LG
UltraWide range here.
It all depends on how you work and
what you work on, though, multi-screen
replacements are a boon for creative
professionals and content creators. n
VAR EXPERIENCE ZONE
30 February 2017 www.varindia.com
VARINDIA organized a full day seminar on Cyber Security
Framework; Securing FinTech Companies; Securing Smart Cities
1,000 Cyber Start-ups by 2025; and Strengthe
We all know that India is moving towards digital economy and we are going to face lots of challenges. Given the size of India and the nature of its
society, lots of challenges stare us in the face. We may not have as robust a system as Israel or America because of the fact that the basic foundation
of our country is slightly different and the structure of our nation is also a bit different. Nevertheless, the time is very crucial for us and we cannot lag
behind in terms of understanding the challenges and the efforts to deal with the issues on hand.
We all know that our Prime Minister’s effort and vision is very clear. We are talking about cashless economy and all related steps being taken by
the Government will take us in a particular direction to accept the challenges and move ahead. We cannot achieve this alone in the government. We
have to have all the private organizations integrated into our efforts at various levels and from all of the countries like Israel, America, etc. In recent
times, whenever our Prime Minister or anybody from the government visits or exchanges some bilateral talks with friendly countries, the foremost
understanding is on sharing of intelligence. This has become an integral part of any MoUs which we arrive at. Unless we share information with regard
to various threats, security issues then the forging of partnership remains incomplete. The same reciprocal attitude has been seen from our friendly
countries. The challenges are there for everybody so it has to be a combined effort.
India needs to secure its digital payments system by building its own cyber security framework to provide secure payment to its citizens and it is not
an easy task.
In the Home Ministry, we keep on updating ourselves, but I could clearly see the challenges which are not going to be easy for all of us. This rapid
development of digital technologies and a wide range of services provided for activities in the cyberspace raise the issue of cyber security as a serious
concern for the government. Cybercrimes pose a direct threat to the security of critical infrastructure and information technologies.
With the advent of advanced information and communication technologies, crime now knows no jurisdiction or national boundaries. The very
nature of internet allows for unprecedented collaboration and interaction among particular communities of criminals. As cybercrimes can be created
at anytime in the world in an unprecedented way, it becomes extremely difficult to track, prosecute and enforce penalties. Therefore, criminals are
increasingly turning to internet to facilitate their activities and maximize their efforts. Using cyber-attacks, terrorists can cause a much wider damage to
the country or region than they could by resorting to conventional physical violence.
Government is aware of the vulnerability of information technologies. India is shifting gears by entering into the facet of e-Governance. India
has already brought sectors like income tax, passport, visa under the realm of e-Governance. Sectors like police and judiciary have also planned to
follow. We really need to update our policing system. The travel sector is also heavily relying on this. Most of the Indian banks have gone for full-scale
computerization. This has also brought in concepts of e-Governance and e-Banking. The stock markets have also not remained behind. To create havoc
in the country, these are lucrative targets to paralyze the economic and financial institutions. India has to cover a long road to make its cyber security
effective. It has to cover a long road in cyber security initiatives and we are gaining momentum.
Contd. on pg 39
Kiren Rijiju, MoS for Home Affairs, Govt. of India delivering
keynote address at Cyber Security India Conclave 2017
CYBER SECURITY CONCLAVE
31www.varindia.com February 2017
and focused on topics like: Building India’s Cyber Security
s and IoT Devices; Creating One Mn Cyber Security Experts and
ening Data Protection and Cyber Security Laws
Friends, through a series of path-breaking transformative initiatives, under the dynamic leadership of Prime Minister Narendra Modi, the country
has taken giant strides to fast emerge as a digital economy and inclusive knowledge society. This also necessitates putting in place requisite infrastructure,
mechanisms and process in place to fully secure our cyberspace from all possible cyber-attacks and cybercrimes as a pre-requisite and to keep our cyber
defence in place. In this backdrop, I congratulate VARINDIA for organizing Cyber Security India Conclave 2017 which is both timely and relevant.
Friends, I wish to assure you all that the government is alive to ever-evolving dynamic security scenario since cyberspace has taken several proactive
measures to create a digitally trustworthy economy. Under the overarching IT Act, 2000 as amended from time to time, a national cyber security
framework is in place which takes on board all the stakeholders and cover perspective of secure cyber ecosystem, assurance and regulatory mechanisms
24X7, security operations, use of indigenous security technologies, workforce availability and development. Global cooperation and gap analysis with
several countries, a national cyber security policy is already in place in the public domain.
Indian Computer Response Team (CERT-IN) has been operational on a 24x7 basis and all cyber security-related incidents are to be reported to
CERT-IN. It works closely with affected entities and stakeholders both within and outside the country and provides initial response within four hours
to a reported incident. CERT-IN undertakes activities of accessing the security posters of websites of sensitive organizations, particularly in the
government, public financial sectors through both black box security audit and white box security audit. CERT-IN also empanels IT security auditing
organizations which provide audit services on a commercial basis.
Cyber crisis management plan for countering cyber-attacks on cyber terrorism, periodically prepared by CERT-IN and approved by the national
crisis management committee, is widely circulated amongst central ministry departments, states and union territory governments for implementation
at various organizational levels. Regular workshops and drills are also organized by CERT-IN for various stakeholder organizations both in the public
and private sectors.
The government has set up cyber forensics training and investigation labs at CBI academy and in the states of Kerala, Jammu & Kashmir and seven
North-Eastern states of Assam, Arunachal, Meghalaya, Manipur, Mizoram, Nagaland, Tripura for training law-enforcement agencies and judiciary in
these states. The CERT-IN cyber forensic lab also provides its services to law- enforcement agencies, state and union territory governments, PSUs, etc
in the investigation of cyber security incidents and cybercrimes.
Setting up of a national cyber coordination centre under CERT-IN is in progression which would enable to anticipate and prepare to counter cyber-
attacks and to generate cyber security situational awareness. An expert panel has been set up to recommend the changes required in the existing laws
such as IT Act, criminal procedures, Evidence Act and IPC to plug the gaps, if any, in tackling the various forms of cybercrimes.
In the wake of historical demonetization drive which took place in the country recently, digital payments have shown exponential growth and hence
Finance Minister Arun Jaitley has announced that cyber security is critical for safeguarding the integrity and stability of our financial sector. A computer
emergency response team for our financial sector will be established. This entity will work in close coordination with all financial sector regulators and
other stakeholders. The government has taken several initiatives and measures to safeguard and secure our cyberspace and digital transactions.
P.P. Chaudhary, MoS for Electronics & IT, Law & Justice,
Govt. of India delivering keynote address at Cyber
Security India Conclave 2017
32 February 2017 www.varindia.com
Session I: Building India’s Cyber Security Framework
Marc Kahlberg: I managed to stop crime
in 2002 in Israel by 70 per cent by implementing
physical security concept which we call the
secure zone or safe city. The cyber people of the
world called it smart city. It is time to change as
we are moving forward and we have to be aware.
We have to work together to create a stop to the
war that is going on in the cyberspace today. If
you do not work together, nothing is going to
happen. We have to encourage and cooperate
between ourselves. We have to work together
to create a platform of security.
We have created and developed a couple of
frameworks for cyber security. In the six Ps of
cyber security, the primary concern is the threat,
the provision of education and awareness,
protection; preventative measures are necessary;
predictive measures need to be proactive. There
are long-term challenges. The tasks we have to
take up to make these challenges a reality. Cyber
security is all about intelligence and the best
form of defence is a good offence.
Rama Vedashree: It is a well-known fact
that India is a powerhouse of Information
Technology. India’s advantage in cyber security
is a well-kept secret because most global
corporations which invest in cyber security
centres of excellence or security operation
centres or network operation centres do not
usually advertise that capability and in which
location it is. So we are beginning to feel that
India during the last three years has become
a chosen destination for security operation
centres for a number of global corporations.
Similarly, all industry members, whether it is
HCL, TCS or Infosys, have very mature cyber
security practices. We are also seeing companies
like KPMG building capabilities in India for
cyber security consulting and services to be
able to deliver to the global clients. While it is a
nascent industry, we are beginning to become a
hub for innovation and product development.
We are looking at security R&D. A number
of global corporations like Symantec, FireEye,
EMC and RSA have chosen India as an R&D
centre. According to our estimate, there
are around 150,000 people working in their
professional capacity in the overall information
security and cyber security domain.
Hemal Patel: Cyber security framework
consists of two things. One is definitely
protecting our own assets in the country and
building a leadership to promote cyber security
products and services. Cybercriminals will
always be ahead. Therefore, there will always be
a data breach, cybercrime and data thefts. It is
important for organizations or country to make
sure how fast we can catch cyber terrorists and
how fast we can respond to and how we can
slow them down. Focussing on these three
principles, if I have to build the cyber security
framework to protect our own country’s asset.
I don’t think there is a framework in the police
force to record those events.
One of the definite things government
needs to strengthen is the patent office.
Second, we need to have a lab to certify our
products and we are the only odd country
where the government has the lab and it should
be privatized.
Dhiraj Gaur: Digital initiatives which the
Government has taken are touching lives now.
We are entering an era where we are talking
publicly about available internet, universal
acceptance to technology, IT jobs for everyone,
e-Kranti situations where we are touching
the lives of farmers, e-governance initiatives
which are very well can be seen in every state
and every state is competing with each other.
So having this digitization is very good but at
the same time it has a lot of IT components
and automation involved in it. In this era of
transformation, one important thing which
we have seen is that the mobile phones are
taking over desktops. We have also seen that
social scenarios are beating the search engines.
Messaging apps are challenging the usual way
of communication. Everything around us is
becoming connected.
With the right architecture, the right strategy
and having a thought process of staying one
step ahead of the security advisory that should
be our key approach to build a resilient cyber
security framework.
Atul Gupta: In the last presentation, it was
mentioned that 3.2 million debit card hacks
happened in India. So there is a need today for
us to have a robust framework. While talking
about the good practices, the point goes back
to awareness. I bring three elements around it.
It is not just awareness. It is also making sure
that you have the right skills and that is the
bigger challenge today because making sure
that skills are available to address cyber security
effectively is a huge issue which we are facing
as a country. The second area where we need
to focus upon is competence and many times
it gets interpreted as technology-related risk. I
put it differently. It is a risk which has started
because of technology but does not stop over
there, but the challenge which comes when we
start looking at technology which is changing
at a fast pace.
DeepakKumarRath: InIndia,cybercrimes
come under the Indian Penal Code and the IT
Act, 2000 which was amended in 2008. Since
policing is a matter of state and complaints
have to be lodged with the police, it all depends
under the law that police register a case. It so
happens that for most of the parts they prefer
the age-old Indian Penal Code (IPC).
Local police are not conversant with the
intricacies of the IT Act. But once a case is filed
under IPC, the method of investigation must
follow certain guidelines that make it extremely
difficult to prove most cybercrimes, according
to experts.
From L to R: Eric Loit, Chief Systems Architect, RAN International; Marc Kahlberg, CEO, Vital Intelligence Group, Israel; Deepak
Sahu, Chief Editor, VARINDIA; Deepak Kumar Rath, Editor, Uday India; Rama Vedashree, CEO, DSCI; Hemal Patel, Senior VP-India
Operations, Sophos; Atul Gupta, Partner-Cyber Security Services, KPMG; and Dhiraj Gaur, Technical Lead (Govt., Defense and ICS
Solutions), Check Point Software Technologies
CYBER SECURITY CONCLAVE
33www.varindia.com February 2017
Session II: Securing FinTech Companies
Arvind Gupta: In the budget, digital
economy was a special section and the Finance
Minister has announced CERT for banks. The
digital should be the norm and the cash should
be the exception.
The banks and the network layer need to
be secure. We don’t concentrate on use, app
and instrument they use. If the consumers
would have adhered to cyber hygiene, people
would have saved around Rs.3,700 crore. The
importance of mobile PIN is to get people
digitally literate. So one needs to educate people
on financial literacy. During demonetization, the
highest number of requests for banks was I do
not know my PIN number.
In the BHIM app, the app layer is also secure.
If you install an app, it requires 20 permissions.
BHIM app is a standard app where the user, app,
mobile phone, network, and server is planned
in a holistic way. In the FinTech companies, all
these parameters are very critical.
During demonetization, the E-wallet
transactions increased in November and
December, whereas in January these remained
stable. In IMPS transactions, it peaked in
December and January, whereas in the case of
BHIM/UPI app, the transactions have increased
from Rs.90 crore to Rs.1,270 crore and are
competing with all the wallets combined.
ThebiggestchallengeforFinTechcompanies
is to make digital transactions secure and India
is leading the world in FinTech revolution
globally.
Prem K. Gurnani: I am quoting a news
story about millions of cards being blocked and
SBI was mentioned in the headlines. We got calls
from all over law-enforcement agencies and all
regulators but what was the instance. It was a
non-SBI company, a particular bank which had
outsourced some activity to a particular service
provider. SBI has the largest customer base,
largest card base and nothing has happened in
SBI. What I am trying to highlight is that being a
leader has its own challenges.
SBI, a couple of years back, has outsourced
lawmonitoringsecurityoperationsbutdepending
upon the volumes we do not permit setting up
logs outside. So, we set up our own security
operations centre (SOC) and this environment
is helping the banks.
In 2011, RBI came out with the guidelines
on information security which mandate banks
for governance structure, IS Security, and CISO
report to the management. On 2nd June, 2016,
RBI came out with cyber security for banks with
another list of activities which include: CERT-IN
audits, cyber drills, NCIPC pitching, RABBIT,
and opting of cyber security professionals. The
ecosystem is converging and facilitating security
for Buddy.
Products need to be rolled out fast, but
unless these are tested by the security team and a
clearance is given, the products cannot be rolled
out. You would see many times that SBI is not
the first to roll out a product to hit the market.
SBI has a strong security team taking care
of products, a strong governance structure,
strong awareness about customers and staff
programme in place.
We manage traffic as well as security and
since it is SBI we see attacks every day – be it
phishing attacks, DoS attacks and DDoS attacks
at a regular frequency. Investigative measures are
in place at the network layer, application layer
and transaction layer.
With transactions going up now, there is a
separate set-up for monitoring transactions to
alert customers whenever there is any suspicion.
K.B. Lal: Oxigen started in 2004 and the
initial objective was to perform digital operations
like mobile recharge, DTH and bill collection.
When we want to assure our customers, we have
to look at external threats as well as internal
threats. We want to assure the customers and we
want to make it easy.
Wallet has a six-digit password and has a two
factor authentication but the customer does not
want it.
Cybersecurityhasatwodimensionperspetive.
Defensive provides comprehensive vulnerability
and is somewhat protected from attacks. On the
preventive side, train our partners and designers
to use secure coding guidelines formalized
structure within the government. The focus is
also on third-party audit or ISO 27001. This
is all endless as cyber security is a continuous
effort and we have to keep on improving.
Puneet Kaur Kohli: FinTech industry needs
to be digital savvy. We have taken an internal
landmark where we will wait to have ISO 27001.
It is not about IT security but enterprise level
security. How consistent are we in terms of
leveraging the certification and then utilizing
the adoption and cultural change within the
organization and regulated by IRDA and SEBI.
One set of rules and regulations is not enough.
Carmit Yadin: On cyber security, there are
three main factors:
1. It is interesting time for India as it is
going digital. How India is going to protect the
biometrical database? Every person is going to
get digital identity to manage his financial assets
and the government needs to provide robust
cyber security infrastructure on this asset.
No one will change his fingerprint. How the
government is going to protect people. If this
information is leaked, financial information can
be broken.
2. Awareness and education must be in
place for the entire nation. Everybody has to
understand the risk and needs to know how to
avoid risk.
3. India has taken dramatic steps in this
financial digital world. It also became very
attractive targets to hackers and enemies and
everyone wants to put a hand on these critical
assets and the way I see and working with
different governments in the world now it is
right time for India to build a strong robust
cyber intelligence methodologies and create
cyber intelligence infrastructure.
These are very interesting and important
and how it looks from outside. India will be a
secure nation. Whether India will be a secure
nation or will India lead this industry and create
standard. All countries around India will learn
from India.
Arvind Gupta: Our inspiration has been
defined by our Prime Minister. We want to
do innovations for the next six billion. We are
From L to R: Pravin Prashant, Consulting Editor, VARINDIA; K.B. Lal, Advisor, Information Security, Oxigen Services; Prem K Gurnani,
DGM-SOC, State Bank of India; Arvind Gupta, National Technology Head, Bhartiya Janata Party; Carmit Yadin, CISO and Director
of Cyber Division, Vital Intelligence Group; Puneet Kaur kohli, EVP - IT & Group CTO, Bajaj Capital; and Gurpal Singh, Sr. Market
Analyst, IDC CCR India
34 February 2017 www.varindia.com
technically an advanced superpower with one
million engineers produced every year. The
geopolitical situation we are in the world trust
leaders. six billion grossly ignored because of
the cost. All platforms have cyber security to the
world.
Gurpal Singh: Four mantras. First, for any
organization, security infrastructure can be very
expensive. Seocnd, if they don’t have architecture
for the product ingrained by design and not as an
afterthoughtasaninterface.Whenyouarewriting
the first code all the developers should have
that piece. Third, what security tools are using
to identify and access management two factor
authentication, privilege access management,
encryption tools. Recently, CERT advised banks
andNBFCstohavestrongencryptioncapabilities.
Every point your database, every point your mail,
every point your product and that ownership lies
with lot of Fintech companies. Regular third-
party audits to access your security. Managing
internal risk comes from advice and third-party
suppliers and contractors.
Lastly, FinTech what kind of SLAs they have
from the government bodies. The average lag
time is 14 days in the production system. Post
demonetization, FinTech companies got the
scale but also got a lot of vulnerabilities in the
ecosystem. So there is a need for establishing a
regulatory authority for digital wallets.
Session III: Securing Smart Cities and IoT Devices
Brijesh Singh: More than a policy question,
it is about technology question when you look
at IoT. It does not have enterprise security like
protected firewall, IDS/IPS, Flow Analysis,
Malware analysis and endpoint protection.
I think security for IoT devices is not very
developed still and it would need much better
solutions.
The IoT devices have very aggressive power
management and they do not have an operating
system and they are liable and susceptible to any
kind of attacks. Surely, all this infrastructure is
outside as the threat surface area is very, very
large. So threat of IoT devices and smart cities
is more like a technology challenge than a policy
challenge and I hope we will have to find a better
solution in the times to come.
Pankaj Kumar Gupta: Gandhinagar
became the first operational city a month back. It
is much more than a regular CCTV as our Wi-Fi
system has 15,000 concurrent users having about
2 Mbps and about 30 minutes free Wi-Fi usage.
Gandhinagar smart city also has smart sensor-
driven street lights, environmental sensors and
many other components.
Technologies can be executed, but the
big question is how secure are they. We have
conducted 26 tests before we launched this
project. The project was executed in about three
months and it took four months to fix those
gaps through 26 tests.
I think we have security which needs to
be implemented. IoT sensors are a very good
technology. If implemented properly, they
can definitely deliver results. And I can assure
you as a consultant to Gandhinagar smart city,
implementation is 100-per cent secure.
Vipin Tyagi: What we have missed in
smart city is design. The open platform has not
been adopted as the focus is on the proprietary
platform. Smart city requires an integrated
IP-based core network and then you require
applications.
30percentof thetotaltrafficflowonInternet
is BOT or BOT-like. Attacks are large-scale
vectors or multi-vectors. How standardization
will build security?
Tower Monitoring Site (TMS) is a nationwide
public infrastructure and it has to be secured.
We need to have a standard-based platform
where everybody can connect. With respect
to blast, law-enforcement agencies need to be
fully equipped as they can trace where was the
machine, who did it, at what time the command
was actuated, at what time did the detonator go
and its likely impact.
Purushottam Kaushik: In smart cities,
everything will become smarter. The challenge is
all the pieces of smart city whether the endpoint
which is in the streets or closer to your home
and whether it is the gateway which is carrying
the data network or central piece or command
and control or maybe the data layer the exposure
point is everywhere whether it is touched or
played. The impact can be huge. Presently, we
are not smart so we are not exposed. When
everything gets connected, it is not too much of
an effort to switch off the lights of the whole
city. It does not take too much of an effort to
keep playing with the transparent system of
the city. That is where the big time impact or
exposure can happen.
Presently, smart cities are in silos. Somebody
is focussing on Wi-Fi transport solutions,
integrated traffic management, waste bin
deployment or smart parking. All these projects
are executed in silos as there is no framework or
plan and how it will get integrated with smart
city. As a technology leader, we will focus on
how do we build silos around smart city. Now
perhaps from the consulting point of view
unless we look at it holistically, we will not be
able to solve it whether we build a framework
of security across the layers or on the services
perspective as we move forward and how do we
manage security on a day-to-day basis.
We need to have continuous security layer
on every piece at all exposure points. We need to
build a services layer perspective. Any of these
smart cities put a layer on top of it where we are
going to have a third-party practice of analyzing
each and every security layer. Certifying and
auditing it after every three months will help us
to be proactive.
Shree Parthasarathy: We have involved
from generation to generation, there are a lot
of expectations from a fundamental city. As we
are tagging a smart city, the expectations of the
common citizens are just going to go up.
ATM, which is a trusted network so far,
From L to R: Pravin Prashant, Consulting Editor, VARINDIA; Brijesh Singh, Inspector General of Police (Cyber), Maharashtra Police;
Purushottam Kaushik, Sr. Advisor- Smart Cities and Infrastructure, McKinsey India; Shree Parthasarathy, National Leader- Cyber
Risk Services, Deloitte; Rajnish Gupta, Sales Director, RSA India; Vipin Tyagi, Executive Director, C-DOT; Samir Datt, Founder & CEO,
Foundation Futuristic Technologies; Pankaj Kumar Gupta, OSD, Strategy, Business Growth & Operations, (n) Code Solutions (A Division
of GNFC); and Ajay Purohit, Sr. Vice President, Fourth Dimension Solutions
CYBER SECURITY CONCLAVE
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue
E-Magazine February 2017 issue

More Related Content

What's hot

Digital india-technology-to-transform-a-connected-nation-full-report
Digital india-technology-to-transform-a-connected-nation-full-reportDigital india-technology-to-transform-a-connected-nation-full-report
Digital india-technology-to-transform-a-connected-nation-full-reportCol Mukteshwar Prasad
 
Ijifr section 2 SEPTEMBER 2016 EDITION
Ijifr section 2 SEPTEMBER 2016 EDITIONIjifr section 2 SEPTEMBER 2016 EDITION
Ijifr section 2 SEPTEMBER 2016 EDITIONvikas sharma
 
Indian Female Innerwear’s $12 Billion Opportunity
Indian Female Innerwear’s $12 Billion OpportunityIndian Female Innerwear’s $12 Billion Opportunity
Indian Female Innerwear’s $12 Billion OpportunityRedSeer
 
Newborn Town ‘Social + Games’ dual-wheel drive deep into markets overseas
Newborn Town ‘Social + Games’ dual-wheel drive  deep into markets overseasNewborn Town ‘Social + Games’ dual-wheel drive  deep into markets overseas
Newborn Town ‘Social + Games’ dual-wheel drive deep into markets overseasAda Zhang
 
Industry Outlook on India's telecom and broadcast industries, 2018
Industry Outlook on India's telecom and broadcast industries, 2018Industry Outlook on India's telecom and broadcast industries, 2018
Industry Outlook on India's telecom and broadcast industries, 2018Vidya S Nath
 
E- Magazine July 2016
E- Magazine July 2016E- Magazine July 2016
E- Magazine July 2016VARINDIA
 
VARINDIA E-Magazine March 2017 Issue
VARINDIA E-Magazine March 2017  IssueVARINDIA E-Magazine March 2017  Issue
VARINDIA E-Magazine March 2017 IssueVARINDIA
 
40% Of TikTok’s India Market Captured By Homegrown Apps
40% Of TikTok’s India Market Captured By Homegrown Apps40% Of TikTok’s India Market Captured By Homegrown Apps
40% Of TikTok’s India Market Captured By Homegrown AppsRedSeer
 
E magazine july 2018
E magazine july 2018E magazine july 2018
E magazine july 2018VARINDIA
 
Broadband 2022: Unlocking a Trillion Dollar Digital Economy
Broadband 2022: Unlocking a Trillion Dollar Digital EconomyBroadband 2022: Unlocking a Trillion Dollar Digital Economy
Broadband 2022: Unlocking a Trillion Dollar Digital EconomyConfederation of Indian Industry
 
Short-form: Rising amidst cluttered content space
Short-form: Rising amidst cluttered content spaceShort-form: Rising amidst cluttered content space
Short-form: Rising amidst cluttered content spaceRedSeer
 
COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...
COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...
COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...Oyerohit
 
Download Project Report for Bank Loan
Download Project Report for Bank LoanDownload Project Report for Bank Loan
Download Project Report for Bank LoanFinline
 

What's hot (17)

Digital india-technology-to-transform-a-connected-nation-full-report
Digital india-technology-to-transform-a-connected-nation-full-reportDigital india-technology-to-transform-a-connected-nation-full-report
Digital india-technology-to-transform-a-connected-nation-full-report
 
Indian Unicorns
Indian UnicornsIndian Unicorns
Indian Unicorns
 
Ijifr section 2 SEPTEMBER 2016 EDITION
Ijifr section 2 SEPTEMBER 2016 EDITIONIjifr section 2 SEPTEMBER 2016 EDITION
Ijifr section 2 SEPTEMBER 2016 EDITION
 
Indian Female Innerwear’s $12 Billion Opportunity
Indian Female Innerwear’s $12 Billion OpportunityIndian Female Innerwear’s $12 Billion Opportunity
Indian Female Innerwear’s $12 Billion Opportunity
 
Newborn Town ‘Social + Games’ dual-wheel drive deep into markets overseas
Newborn Town ‘Social + Games’ dual-wheel drive  deep into markets overseasNewborn Town ‘Social + Games’ dual-wheel drive  deep into markets overseas
Newborn Town ‘Social + Games’ dual-wheel drive deep into markets overseas
 
Industry Outlook on India's telecom and broadcast industries, 2018
Industry Outlook on India's telecom and broadcast industries, 2018Industry Outlook on India's telecom and broadcast industries, 2018
Industry Outlook on India's telecom and broadcast industries, 2018
 
E- Magazine July 2016
E- Magazine July 2016E- Magazine July 2016
E- Magazine July 2016
 
VARINDIA E-Magazine March 2017 Issue
VARINDIA E-Magazine March 2017  IssueVARINDIA E-Magazine March 2017  Issue
VARINDIA E-Magazine March 2017 Issue
 
Beacon August-2016
Beacon August-2016Beacon August-2016
Beacon August-2016
 
40% Of TikTok’s India Market Captured By Homegrown Apps
40% Of TikTok’s India Market Captured By Homegrown Apps40% Of TikTok’s India Market Captured By Homegrown Apps
40% Of TikTok’s India Market Captured By Homegrown Apps
 
E magazine july 2018
E magazine july 2018E magazine july 2018
E magazine july 2018
 
Broadband 2022: Unlocking a Trillion Dollar Digital Economy
Broadband 2022: Unlocking a Trillion Dollar Digital EconomyBroadband 2022: Unlocking a Trillion Dollar Digital Economy
Broadband 2022: Unlocking a Trillion Dollar Digital Economy
 
Short-form: Rising amidst cluttered content space
Short-form: Rising amidst cluttered content spaceShort-form: Rising amidst cluttered content space
Short-form: Rising amidst cluttered content space
 
Digital Revolution: Forward Path for Telecom
Digital Revolution: Forward Path for TelecomDigital Revolution: Forward Path for Telecom
Digital Revolution: Forward Path for Telecom
 
COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...
COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...
COVID-19: 12 Indian industries hit hard by the coronavirus lock-down wave, wi...
 
Snapshot of Digital India- March 2016
Snapshot of Digital India- March 2016Snapshot of Digital India- March 2016
Snapshot of Digital India- March 2016
 
Download Project Report for Bank Loan
Download Project Report for Bank LoanDownload Project Report for Bank Loan
Download Project Report for Bank Loan
 

Viewers also liked

Innovating Business Model of System Integrators- In Motion Weighing
Innovating Business Model of System Integrators- In Motion Weighing Innovating Business Model of System Integrators- In Motion Weighing
Innovating Business Model of System Integrators- In Motion Weighing Shridhar Lolla
 
Matt Decembrino CV 2.16.17
Matt Decembrino CV 2.16.17Matt Decembrino CV 2.16.17
Matt Decembrino CV 2.16.17Matt Decembrino
 
presentation building materials
presentation building materialspresentation building materials
presentation building materialsP4BL0
 
Building materials elements of civil engineering
Building materials elements of civil engineeringBuilding materials elements of civil engineering
Building materials elements of civil engineeringPriyank Bhimani
 
Building construction materials
Building construction materialsBuilding construction materials
Building construction materialsAkash Patel
 
Construction Materials
Construction MaterialsConstruction Materials
Construction Materialsrocioyana
 

Viewers also liked (11)

CRM Diksha India Case Study
CRM Diksha India Case StudyCRM Diksha India Case Study
CRM Diksha India Case Study
 
My Work sample.
My Work sample.My Work sample.
My Work sample.
 
Innovating Business Model of System Integrators- In Motion Weighing
Innovating Business Model of System Integrators- In Motion Weighing Innovating Business Model of System Integrators- In Motion Weighing
Innovating Business Model of System Integrators- In Motion Weighing
 
Build sample
Build sampleBuild sample
Build sample
 
Work.sample.
Work.sample.Work.sample.
Work.sample.
 
Matt Decembrino CV 2.16.17
Matt Decembrino CV 2.16.17Matt Decembrino CV 2.16.17
Matt Decembrino CV 2.16.17
 
presentation building materials
presentation building materialspresentation building materials
presentation building materials
 
Building materials elements of civil engineering
Building materials elements of civil engineeringBuilding materials elements of civil engineering
Building materials elements of civil engineering
 
Building construction materials
Building construction materialsBuilding construction materials
Building construction materials
 
Construction Materials
Construction MaterialsConstruction Materials
Construction Materials
 
Amc presentation
Amc presentationAmc presentation
Amc presentation
 

Similar to E-Magazine February 2017 issue

E- Magazine November 2016
E- Magazine November 2016E- Magazine November 2016
E- Magazine November 2016VARINDIA
 
DIGITAL INDIA NEW.pptx
DIGITAL INDIA NEW.pptxDIGITAL INDIA NEW.pptx
DIGITAL INDIA NEW.pptxNiharika151971
 
E magazine march 2018
E  magazine march 2018E  magazine march 2018
E magazine march 2018VARINDIA
 
Propelling india-towards-global-leadership-in-e-commerce
Propelling india-towards-global-leadership-in-e-commercePropelling india-towards-global-leadership-in-e-commerce
Propelling india-towards-global-leadership-in-e-commerceLuisa Munaretto
 
Top Digital Trends Shaping Digital India by NASSCOM
Top Digital Trends Shaping Digital India by NASSCOMTop Digital Trends Shaping Digital India by NASSCOM
Top Digital Trends Shaping Digital India by NASSCOMDivya Jain
 
The 10 accelerators of broadband growth for digital india
The 10 accelerators of broadband growth for digital indiaThe 10 accelerators of broadband growth for digital india
The 10 accelerators of broadband growth for digital indiaMerry D'souza
 
CtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter Player
CtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter PlayerCtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter Player
CtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter PlayerVARINDIA
 
E magazine january 2017
E  magazine january 2017E  magazine january 2017
E magazine january 2017VARINDIA
 
Digital Opportunity - Indian Media & Entertainment 2017
Digital Opportunity - Indian Media & Entertainment 2017Digital Opportunity - Indian Media & Entertainment 2017
Digital Opportunity - Indian Media & Entertainment 2017Harsh Wardhan Dave
 
Digital india
Digital indiaDigital india
Digital indiacnc12m
 
Digital india
Digital indiaDigital india
Digital indiacnc12m
 
E magazine may 2018
E magazine may 2018E magazine may 2018
E magazine may 2018VARINDIA
 
September issuu 2015, E- Magazine
September issuu  2015, E- MagazineSeptember issuu  2015, E- Magazine
September issuu 2015, E- MagazineVARINDIA
 
Siddharth Mehta talks about digitalization
Siddharth Mehta talks about digitalizationSiddharth Mehta talks about digitalization
Siddharth Mehta talks about digitalizationTilak Verma
 
Challenges and Opportunities for Indian Companies in E Tailing their Products...
Challenges and Opportunities for Indian Companies in E Tailing their Products...Challenges and Opportunities for Indian Companies in E Tailing their Products...
Challenges and Opportunities for Indian Companies in E Tailing their Products...ijtsrd
 
The 10 Fastest Internet Service Provider Companies
The 10 Fastest Internet Service Provider CompaniesThe 10 Fastest Internet Service Provider Companies
The 10 Fastest Internet Service Provider CompaniesMerry D'souza
 
Redseer_GZ_DPI REPORT.pdf
Redseer_GZ_DPI REPORT.pdfRedseer_GZ_DPI REPORT.pdf
Redseer_GZ_DPI REPORT.pdfRedSeer
 
Know How Digital India Is Enabling Growth For Indian Economy
Know How Digital India Is Enabling Growth For Indian EconomyKnow How Digital India Is Enabling Growth For Indian Economy
Know How Digital India Is Enabling Growth For Indian Economythinkwithniche
 
eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...
eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...
eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...eGov magazine
 

Similar to E-Magazine February 2017 issue (20)

E- Magazine November 2016
E- Magazine November 2016E- Magazine November 2016
E- Magazine November 2016
 
DIGITAL INDIA NEW.pptx
DIGITAL INDIA NEW.pptxDIGITAL INDIA NEW.pptx
DIGITAL INDIA NEW.pptx
 
E magazine march 2018
E  magazine march 2018E  magazine march 2018
E magazine march 2018
 
Propelling india-towards-global-leadership-in-e-commerce
Propelling india-towards-global-leadership-in-e-commercePropelling india-towards-global-leadership-in-e-commerce
Propelling india-towards-global-leadership-in-e-commerce
 
Top Digital Trends Shaping Digital India by NASSCOM
Top Digital Trends Shaping Digital India by NASSCOMTop Digital Trends Shaping Digital India by NASSCOM
Top Digital Trends Shaping Digital India by NASSCOM
 
The 10 accelerators of broadband growth for digital india
The 10 accelerators of broadband growth for digital indiaThe 10 accelerators of broadband growth for digital india
The 10 accelerators of broadband growth for digital india
 
CtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter Player
CtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter PlayerCtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter Player
CtrlS Emerging as World’s Largest Rated-4 Hyperscale Datacenter Player
 
E magazine january 2017
E  magazine january 2017E  magazine january 2017
E magazine january 2017
 
Digital Opportunity - Indian Media & Entertainment 2017
Digital Opportunity - Indian Media & Entertainment 2017Digital Opportunity - Indian Media & Entertainment 2017
Digital Opportunity - Indian Media & Entertainment 2017
 
Flipkart online retail
Flipkart online retailFlipkart online retail
Flipkart online retail
 
Digital india
Digital indiaDigital india
Digital india
 
Digital india
Digital indiaDigital india
Digital india
 
E magazine may 2018
E magazine may 2018E magazine may 2018
E magazine may 2018
 
September issuu 2015, E- Magazine
September issuu  2015, E- MagazineSeptember issuu  2015, E- Magazine
September issuu 2015, E- Magazine
 
Siddharth Mehta talks about digitalization
Siddharth Mehta talks about digitalizationSiddharth Mehta talks about digitalization
Siddharth Mehta talks about digitalization
 
Challenges and Opportunities for Indian Companies in E Tailing their Products...
Challenges and Opportunities for Indian Companies in E Tailing their Products...Challenges and Opportunities for Indian Companies in E Tailing their Products...
Challenges and Opportunities for Indian Companies in E Tailing their Products...
 
The 10 Fastest Internet Service Provider Companies
The 10 Fastest Internet Service Provider CompaniesThe 10 Fastest Internet Service Provider Companies
The 10 Fastest Internet Service Provider Companies
 
Redseer_GZ_DPI REPORT.pdf
Redseer_GZ_DPI REPORT.pdfRedseer_GZ_DPI REPORT.pdf
Redseer_GZ_DPI REPORT.pdf
 
Know How Digital India Is Enabling Growth For Indian Economy
Know How Digital India Is Enabling Growth For Indian EconomyKnow How Digital India Is Enabling Growth For Indian Economy
Know How Digital India Is Enabling Growth For Indian Economy
 
eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...
eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...
eGov December 2019: Urban Transformation Chronicle of Chandigarh: The City Be...
 

More from VARINDIA

E-Magazine December Issue 2021
E-Magazine December Issue 2021E-Magazine December Issue 2021
E-Magazine December Issue 2021VARINDIA
 
E-Magazine September Issue 2021
E-Magazine September Issue 2021E-Magazine September Issue 2021
E-Magazine September Issue 2021VARINDIA
 
E-magazine June - 2021 Issue
E-magazine June - 2021 IssueE-magazine June - 2021 Issue
E-magazine June - 2021 IssueVARINDIA
 
E magazine march issue 2021
E magazine march issue 2021E magazine march issue 2021
E magazine march issue 2021VARINDIA
 
E-magazine February issue -2021
E-magazine February issue -2021E-magazine February issue -2021
E-magazine February issue -2021VARINDIA
 
E magazine april 2018
E magazine april 2018E magazine april 2018
E magazine april 2018VARINDIA
 
E-Magazine August 2017
E-Magazine August 2017E-Magazine August 2017
E-Magazine August 2017VARINDIA
 
E- magazine May-2017
E- magazine May-2017E- magazine May-2017
E- magazine May-2017VARINDIA
 
E- Magazine issuu December 2016
E- Magazine issuu December 2016E- Magazine issuu December 2016
E- Magazine issuu December 2016VARINDIA
 
E- Magazine September 2016
E- Magazine September 2016E- Magazine September 2016
E- Magazine September 2016VARINDIA
 
E-Magazine August 2016
E-Magazine August  2016E-Magazine August  2016
E-Magazine August 2016VARINDIA
 
E- Magazine June 2016
E- Magazine June 2016E- Magazine June 2016
E- Magazine June 2016VARINDIA
 
E magazine May issue
E magazine May issueE magazine May issue
E magazine May issueVARINDIA
 
April 2016 E-Magazine
April 2016 E-MagazineApril 2016 E-Magazine
April 2016 E-MagazineVARINDIA
 
E-Magazine November - 2015
E-Magazine November - 2015E-Magazine November - 2015
E-Magazine November - 2015VARINDIA
 
Swapna Bapat, New Director for system engineering for Brocade India
Swapna Bapat, New Director for system engineering for Brocade IndiaSwapna Bapat, New Director for system engineering for Brocade India
Swapna Bapat, New Director for system engineering for Brocade IndiaVARINDIA
 

More from VARINDIA (16)

E-Magazine December Issue 2021
E-Magazine December Issue 2021E-Magazine December Issue 2021
E-Magazine December Issue 2021
 
E-Magazine September Issue 2021
E-Magazine September Issue 2021E-Magazine September Issue 2021
E-Magazine September Issue 2021
 
E-magazine June - 2021 Issue
E-magazine June - 2021 IssueE-magazine June - 2021 Issue
E-magazine June - 2021 Issue
 
E magazine march issue 2021
E magazine march issue 2021E magazine march issue 2021
E magazine march issue 2021
 
E-magazine February issue -2021
E-magazine February issue -2021E-magazine February issue -2021
E-magazine February issue -2021
 
E magazine april 2018
E magazine april 2018E magazine april 2018
E magazine april 2018
 
E-Magazine August 2017
E-Magazine August 2017E-Magazine August 2017
E-Magazine August 2017
 
E- magazine May-2017
E- magazine May-2017E- magazine May-2017
E- magazine May-2017
 
E- Magazine issuu December 2016
E- Magazine issuu December 2016E- Magazine issuu December 2016
E- Magazine issuu December 2016
 
E- Magazine September 2016
E- Magazine September 2016E- Magazine September 2016
E- Magazine September 2016
 
E-Magazine August 2016
E-Magazine August  2016E-Magazine August  2016
E-Magazine August 2016
 
E- Magazine June 2016
E- Magazine June 2016E- Magazine June 2016
E- Magazine June 2016
 
E magazine May issue
E magazine May issueE magazine May issue
E magazine May issue
 
April 2016 E-Magazine
April 2016 E-MagazineApril 2016 E-Magazine
April 2016 E-Magazine
 
E-Magazine November - 2015
E-Magazine November - 2015E-Magazine November - 2015
E-Magazine November - 2015
 
Swapna Bapat, New Director for system engineering for Brocade India
Swapna Bapat, New Director for system engineering for Brocade IndiaSwapna Bapat, New Director for system engineering for Brocade India
Swapna Bapat, New Director for system engineering for Brocade India
 

Recently uploaded

HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...
HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...
HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...Ismail Fahmi
 
Enjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort ServiceDelhi Call girls
 
TDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s Leadership
TDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s LeadershipTDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s Leadership
TDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s Leadershipanjanibaddipudi1
 
BDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort ServiceDelhi Call girls
 
Embed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopko
Embed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopkoEmbed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopko
Embed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopkobhavenpr
 
Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...
Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...
Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...Pooja Nehwal
 
如何办理(BU学位证书)美国贝翰文大学毕业证学位证书
如何办理(BU学位证书)美国贝翰文大学毕业证学位证书如何办理(BU学位证书)美国贝翰文大学毕业证学位证书
如何办理(BU学位证书)美国贝翰文大学毕业证学位证书Fi L
 
BDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort ServiceDelhi Call girls
 
WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)Delhi Call girls
 
BDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort ServiceDelhi Call girls
 
Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...
Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...
Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...AlexisTorres963861
 
30042024_First India Newspaper Jaipur.pdf
30042024_First India Newspaper Jaipur.pdf30042024_First India Newspaper Jaipur.pdf
30042024_First India Newspaper Jaipur.pdfFIRST INDIA
 
2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx
2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx
2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docxkfjstone13
 
Vashi Escorts, {Pooja 09892124323}, Vashi Call Girls
Vashi Escorts, {Pooja 09892124323}, Vashi Call GirlsVashi Escorts, {Pooja 09892124323}, Vashi Call Girls
Vashi Escorts, {Pooja 09892124323}, Vashi Call GirlsPooja Nehwal
 
Lorenzo D'Emidio_Lavoro sullaNorth Korea .pptx
Lorenzo D'Emidio_Lavoro sullaNorth Korea .pptxLorenzo D'Emidio_Lavoro sullaNorth Korea .pptx
Lorenzo D'Emidio_Lavoro sullaNorth Korea .pptxlorenzodemidio01
 
Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...
Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...
Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...narsireddynannuri1
 
₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...
₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...
₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...Diya Sharma
 
Powerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost LoverPsychicRuben LoveSpells
 
Julius Randle's Injury Status: Surgery Not Off the Table
Julius Randle's Injury Status: Surgery Not Off the TableJulius Randle's Injury Status: Surgery Not Off the Table
Julius Randle's Injury Status: Surgery Not Off the Tableget joys
 
KAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptx
KAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptxKAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptx
KAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptxjohnandrewcarlos
 

Recently uploaded (20)

HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...
HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...
HARNESSING AI FOR ENHANCED MEDIA ANALYSIS A CASE STUDY ON CHATGPT AT DRONE EM...
 
Enjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Rajokri Delhi >༒8448380779 Escort Service
 
TDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s Leadership
TDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s LeadershipTDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s Leadership
TDP As the Party of Hope For AP Youth Under N Chandrababu Naidu’s Leadership
 
BDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 135 Noida Escorts >༒8448380779 Escort Service
 
Embed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopko
Embed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopkoEmbed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopko
Embed-2 (1).pdfb[k[k[[k[kkkpkdpokkdpkopko
 
Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...
Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...
Call Girls in Mira Road Mumbai ( Neha 09892124323 ) College Escorts Service i...
 
如何办理(BU学位证书)美国贝翰文大学毕业证学位证书
如何办理(BU学位证书)美国贝翰文大学毕业证学位证书如何办理(BU学位证书)美国贝翰文大学毕业证学位证书
如何办理(BU学位证书)美国贝翰文大学毕业证学位证书
 
BDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Indirapuram Escorts >༒8448380779 Escort Service
 
WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Chaura Sector 22 ( Noida)
 
BDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Greater Noida Escorts >༒8448380779 Escort Service
 
Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...
Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...
Defensa de JOH insiste que testimonio de analista de la DEA es falso y solici...
 
30042024_First India Newspaper Jaipur.pdf
30042024_First India Newspaper Jaipur.pdf30042024_First India Newspaper Jaipur.pdf
30042024_First India Newspaper Jaipur.pdf
 
2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx
2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx
2024 03 13 AZ GOP LD4 Gen Meeting Minutes_FINAL.docx
 
Vashi Escorts, {Pooja 09892124323}, Vashi Call Girls
Vashi Escorts, {Pooja 09892124323}, Vashi Call GirlsVashi Escorts, {Pooja 09892124323}, Vashi Call Girls
Vashi Escorts, {Pooja 09892124323}, Vashi Call Girls
 
Lorenzo D'Emidio_Lavoro sullaNorth Korea .pptx
Lorenzo D'Emidio_Lavoro sullaNorth Korea .pptxLorenzo D'Emidio_Lavoro sullaNorth Korea .pptx
Lorenzo D'Emidio_Lavoro sullaNorth Korea .pptx
 
Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...
Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...
Nurturing Families, Empowering Lives: TDP's Vision for Family Welfare in Andh...
 
₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...
₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...
₹5.5k {Cash Payment} Independent Greater Noida Call Girls In [Delhi INAYA] 🔝|...
 
Powerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Phoenix, AZ (310) 882-6330 Bring Back Lost Lover
 
Julius Randle's Injury Status: Surgery Not Off the Table
Julius Randle's Injury Status: Surgery Not Off the TableJulius Randle's Injury Status: Surgery Not Off the Table
Julius Randle's Injury Status: Surgery Not Off the Table
 
KAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptx
KAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptxKAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptx
KAHULUGAN AT KAHALAGAHAN NG GAWAING PANSIBIKO.pptx
 

E-Magazine February 2017 issue

  • 1. 1www.varindia.com February 2017 VOLUME XVIII ISSUE 06 February 2017 PRICE Rs. 50 Huawei along with Oracle signs MoU Dell EMC brings Integrated Partner Program 28pg
  • 2. 2 February 2017 www.varindia.com
  • 3. 3www.varindia.com February 2017 LG India Donates Rs 1 Crore to CRPFWelfare Fund To mark the 20th Anniversary, LG Electronics India has donated Rs 1 crore to CRPF Welfare Fund. The celebrations kick-started with LG's #KarSalaam initiative dedicated to Indian soldiers, was launched prior to Republic day. The campaign invited the whole nation to come forward and send their wishes to the Indian Armed Forces. Through this initiative, LG salutes the soldiers’ spirit of m a g n a n i m o u s contribution and service towards the nation. LG rolled out this campaign through radio, digital, outdoor and mall activities to capture the messages and wishes of the citizens of India for our soldiers. The company also engaged the people through socialmediaplatformsandencouragedthem to share their wishes on the microsite www. karsalaam.in, where more than 1,93,000 wishes written by citizens. HPE enhances its server and storage portfolio HPE has announced server and storage innovations to help SMB strike the right balance of hybrid IT today and as they grow, including solutions that provide a future-proof and risk-free path from entry to private cloud. R e s o u r c e - constrained SMBs are increasingly embracing a hybrid mix of on- premise and cloud infrastructure to help provide agility and efficiency as they grow. To support the right mix, HPE has announced enhancements to its leading HPE StoreEasy Storage family, including integrated cloud backup with Microsoft Azure as well as an expansion to the HPE ProLiant Easy Connect hybrid cloud platform and HPE Flex Solutions. Kaspersky joins OPC Foundation DIGISOL unveils 2MP Outdoor Bullet IP Camera SUBSCRIPTION COPY NOT FOR SALEVOLUME XVIII ISSUE 06 FEBRUARY 2017 PRICE Rs. 50 48pg Budget 2017 pushes for Digital economy 40pg
  • 4. 4 February 2017 www.varindia.com
  • 5. 4 November 2016 www.varindia.com
  • 6. 6 February 2017 www.varindia.com Bigger push towards a digital India HELLO INDIA India is one the fastest growing economies in the world, and is all set transform itself into a digital powerhouse by ‘digitally empowering’ the industries ranging from healthcare to housing, energy generation and agriculture. Allocation of 10,000 crores for the Bharat Net Project to provide Wi-Fi hotspots to more than 150,000 Gram Panchayats in the country has the potential of democratizing digital access and the changing the cyber landscape in India. The government has set up a computer emergency response team exclusively for the financial sector. Apart form this, the provision of a payment regulatory board in RBI to monitoring electronic payments is a welcome move in bolstering the digital transactions. This is a natural corollary to the aggressive promotion of online payments after demonetization. Public confidence in online payments will get a boost by this step. This will boost. With the right implementation of these technology changes, India is all set to emerge as a world class digital economy in future. Internet of Things (IoT) market in India is expected to grow at a CAGR of 28 per cent between 2015 and 2020 and the global IoT industry will be worth US$ 300bn by 2020 projecting that India will capture approximately five per cent of this market by this time, worth US$ 15 bn. The Internet of Things (IOT) is permeating the Indian marketplace. According to the estimates, IoT market in India is expected to grow at a CAGR of 28 per cent between 2015 and 2020 and the global IoT industry revenue is set to reach US$ 300bn by 2020. By that time India will account for approximately five per cent of this market, worth US$ 15 bn. When it comes to understanding on the impact of IoT on the businesses, several Indian companies are in the early phases. There is an urgent need to make them aware of the business potential from IoT, which is definitely on the rise. The use of IoT is not limited to ICT Industries. It can find its use in the sector of agriculture. This will lead to higher yields and has the potential of reducing costs. Added to this, public utilities like electricity and water can be better managed by using IoT solutions. Lastly, Silicon Valley is looking for workers with knowledge in machine learning. According to McKinsey, Silicon Valley is in need of 300,000 data scientists by 2018. The recent executive order by President Donald Trump on Immigration banning immigrants from seven predominantly Muslim countries from entering the U.S. has evoked sharp reactions from the tech majors including Google, Facebook, Intel, Netflix, Microsoft, Apple and Twitter. We have to wait and watch how the future unfolds in the US. C M Y CM MY CY CMY K
  • 7. 7www.varindia.com February 2017 29www.varindia.com February 2017
  • 8. 8 February 2017 www.varindia.com Website: www.varindia.com CONTENTS Publisher: Deepak Kumar Sahu Editor: S Mohini Ratna Executive Editor: Dr. Vijay Anand Copy Editor: C. M. Dutta Consulting Editor: Pravin Prashant Deputy Editor: Samrita Baruah Sub - Editor: Aparna Mullick Art Director: Rakesh Kumar Network Administrator: Ashok Kumar Singh Manager-IT: Subhash Mohanta Manager-SEO: Bidyadhar Behera BUSINESS: Commercial Manager: Amit Kumar Jha Sr. Marketing Manager: Ashok Ranjan Dash Circulation Executive: Manish Kumar Marketing Manager: Dipendra Kumar CORPORATE OFFICE: VAR House, A-84A/3 Rose Apartment, Paryavaran complex, Ignou Road, New Delhi - 110030 Tel: 011-41656383, 46061809 Email: edit@varindia.com Bangalore: Bureau office Marketing Manager: S. Kamala kar Correspondent: L. G. Swami D-103 G.F., Ashish JK Apartments Thubarahalli Extended Road Bangaluru- 560066 Tel: 080-49530399 | Mobile:09886280836 E-mail: kamlakar@varindia.com Mumbai: Bureau office Regional Manager (West): Anil Kumar Sr. Correspondent: Mamta S. Anurag Residency, 203 - “B” Wing, Plot No-5, Sector-9, Kamothe, Navi Mumbai-410 209 Tel: 022-65561292, Mobile: 08108017479 E-mail: anil@varindia.com, mamta@varindia.com Chennai: Bureau office Branch Manager: M.S. Barani Door. No.8, Plot No.-837,89th Street, 13th Sector, K.K.Nagar, Chennai - 600 078 Mobile: 09444077065 E-mail: barani@varindia.com Hyderabad: Bureau office Branch Manager: Sunil Kumar B 383 HAL Colony, Balanagar HYDERBAD, Telengana - 500042 Tel: 040-32989844/ Cell No. 08100298033 E-mail: sunil@varindia.com Kolkata: Bureau office Marketing Officer: Sunil Kumar Correspondent: Kiran Kumar 67 Sarada Park, Garia, Kolkata - 700084 Mobile: 08100298033, E-mail: sunil@varindia.com Mobile: 09903088480, E-mail: kiran@varindia.com Printed and Published by Deepak Kumar Sahu on behalf of M/s. Kalinga Digital Media Pvt. Ltd. and Printed at Pushpak Press Pvt. Ltd. Shed No. 203 - 204, DSIDC Complex, Okhla Industrial Area, Phase-I, New Delhi-110020 and Published at A-84A/3 Rose Apartment, Paryavaran complex, Ignou Road, New Delhi - 110030, Editor - S Mohini Ratna. For Subscription queries contact: info@varindia.com Subscription: Rs. 500(12 issues)Rs. 1000 (24 issues) All payments favouring: KALINGA DIGITAL MEDIA PVT LTD © All rights are reserved. No part of this magazine may be reproduced or copied in any form or by any means without the prior written permission of the publisher. (1999-2016) * All disputes are subject to the exclusive jurisdiction of competent courts and forums in Delhi only. 48pg FACE TO FACE 28| Aruba sees a growing wireless market in India VAR EXPERIENCE ZONE 29| LGRevolutionizingtheUltraWide Screen Experience CYBER SECURITY CONCLAVE 30| Building India’s Cyber Security Framework TECHNOMANIA 40| The changing conversation on energy efficiency: 5 steps to reduce power consumption in your data centre EVENT 42| Bhubaneswar holds conference on Smart Bhubaneswar UNION BUDGET SPECIAL 48| Budget 2017 pushes for Digital economy ISODA CORNER 52| ISODA successfully concludes two regional meets REGULARS Round About 10 Guest Speak 12 Hot Bytes 14, 16 On the Ramp 18, 20 Voice N Data 24 Channel Buzz 26 Movers & Shakers 57 Corrigendum The name 'Takayuki Inaba – Managing Director – NEC India' has been wrongly published as Manoj Taskar, Country Manager, India & SAARC - Tenable beneath the spokesperson'sphotographintheVARSecurity section on page 58 in our January VARINDIA edition. We regret the inconvenience. VAR MOBILITY 54| LG's Kar Salam initiative salutes Indian jawans VAR SECURITY 58| 360-degree Surveillance - A new paradigm shift
  • 10. 10 February 2017 www.varindia.com ROUND ABOUT An open letter to President DonaldTrump Dear Mr President, I would like to congratulate you on becoming the 45th President of the United States of America. Your bold views and commitment to serve the US citizens and to set a new governance structure for world at large, has instilled new hopes and aspirations among the people of the United States. Your message of “Make America Great Again” resonates with me as well as millions of Americans who supported you. I have more respect and faith for you as well as admiration because you are not a “professional politician” but a highly successful businessman and a person of very original ideas. I myself being a US citizen of Indian roots, feel an empathy with you – if you allow me to say so – because in my life and career I have had to cross barriers and overcome challenges – barriers and challenges thrown by age-old customs and conventions, wrong ideas and narrowness of mind, one’s friends’ and family’s obsession with economic security which is so illusive. You have made Trump Organization possible and you have entered the Oval Office despite a world full of opposition and media clamour, and this proves you are a crusader for your causes and you know how to have faith in yourself. Undeniably, it will seek to redefine the political and social narrations world over. Inthisshortletter,Iwouldliketosayafewwordsaboutmyunderstanding and aspirations for a completely new friendship between the US and India. The US is a melting pot and helped many people realize their dreams. A group of people are strong promoters of American goods and technology in India,therebygivingacriticalpushtotheAmericaninterestsintheexpanding Indian markets. Significantly, some of them are engaged in marketing IT technology platforms like satellites, sensors, Internet of Things, equipments using artificial intelligence like robotics, high configuration computers, gaming equipment. A lesser known fact is that these equipments are the backbone of the Indian IT industry, which enable India to transmit back the outsourced works from the US. These technology platforms have helped the two countries to come together to reap the benefits of the IT revolution. The Indian IT landscape is in for a radical change, thanks to a slew of measures being taken by the successive governments. This present dispensation has kick-started far-reaching programmes that can catapult India to a powerful and robust economy. India is already the third- largest economy in the world, after the US and China. The size of the Indian economy has registered quantum jumps in the recent times. India’s gross domestic product is over US$2 trillion and, going by the growth forecast by various multinational think tanks, India’s growth in the coming years will be spectacular. Some of India’s best brains are heading some of the big corporations in the US. They are in the forefront in creating wealth and employment to this great country, whom they or their forefathers have adopted years ago and are working tirelessly for its multifaceted development. Thepeopleof IndianoriginhavecontributedimmenselytotheAmerican literature, science and technology. They are recognized both in the US and India as well for their contributions. There are also Nobel Prize winners among them, who set trailblazing examples for scientific community. Many of them are heading large research projects of vital importance to the US. Similarly, some of the American corporations are household names in India. Their presence in India can be dated back to a few centuries. There is hardly any American Fortune 500 company which does not have a strong presence in India. They have been playing important roles in the economic and social development of India. Some of them are recognized as best corporate citizens, contributing marvellously to the social and cultural progress of India. India is on the cusp of a new development trajectory. India is the sixth- largest manufacturing hub in the world and is working hard to move up in the value chain. India has a strong agricultural base. The Indian business community is technology hungry all the time. India has massive plans like building 100 smart cities, a strong Digital India, a vibrant pharmaceutical sector, a strong and forward-looking agribusiness and so on. These are areas that open up opportunities for India and the US to work together. American companies are a natural pick for Indian corporations for joint ventures, technological tie-ups, etc since they have an excellent track record of partnerships. The people of my generation have had their education in the US universities, but some shifts in that preference took place only when the visa regime in the US got tightened. That led students to look at Britain and Australia. My feeling is that a relaxed visa regime in the US can take back all those students who were forced to look at other destinations. Also, it can also attract more students from India in the future. Importantly, as you have well recognized in your election campaigns, Indians not only come with two hands to work but also brains that can help the US realize its dream. Let me focus on our shared vision of using information technology to leverage the potentials of both countries. There are some of the potentials that exist in India that the US corporations can tap. In the healthcare sector, India’s objective is to provide universal healthcare to 1.3 billion people in the conceivable future. Faced with resource crunch, India is toying with different concepts to widen the coverage of the healthcare, which should be affordable, accessible and of high quality. Driven by shortage of health professionals like doctors, nurses and other paramedical staff, India is now focussing on telemedicine, using disruptive apps like mobile telephones, biomarkers, sensors, artificial intelligence, etc. This will enable them to treat the people closer to their home using modern virtual devices. There is a goldmine awaiting the US corporations in marketing these gadgets in India. Already, India imports a large quantum of medical devices from the US. Smart cities are another area that holds considerable scope. In the next ten years or so, India will have 100 smart cities coming up across the country. More than 60% of the expenditure to be incurred for these cities is on IT-related aspects for ensuring safety, security and sustainability to these cities. The US corporations can have their role cut out in capturing a sizeable chunk of these emerging demands. The Indo-US cooperation in defence, aerospace and in high-tech areas is well known. Similarly, of late India has embarked on an ambitious project known as “Make in India”. This presupposes India becoming a powerful manufacturing sector. This is a double whammy for the US corporations. First, the US could be a lead supplier of capital goods that are needed for the manufacturing sector. Two, the US can be an effective partner in building capacities in India by entering into joint ventures with Indian companies for the manufacture of these products in India. Finally, let me point out how IT has helped the two countries to achieve potentials. It is not all about outsourcing and body shopping. India is also a favourite place for American corporations to invest in high-end R&D because of the abundant availability of highly skilled researchers and scientists passing out from India’s hallowed institutions. They do the work at a fraction of the cost, what otherwise would have incurred in any other country. Such big-ticket research projects will not lead to loss of employment in the home country. Rather, they will facilitate more investments in the home country since the US corporations can save considerable resources otherwise they would have spent for R&D. The saved resources can be ploughed back to more investments in the home country. I wish you all success for your presidency and sincerely hope that the people of the United States will immensely benefit from your stewardship.
  • 12. 12 February 2017 www.varindia.com Security is the Best Policy Hemal Patel Senior Vice President India operations Sophos United States have taken a five pronged approach to cyber security – identify, protect, detect, respond and recover With the growing publicity of high-profile cyber security incidents, India is becoming increasingly aware of security considerations. The National Cyber Security Policy drafted by CERT-In and the NASSCOM-DSCI Cyber Security Task Force established in 2015 are examples of India’s efforts to combat cyber security threats. While the government’s efforts to combat cyber crime are commendable, they can tremendously improve on their cyber security posture once the National Cyber Security Policy is fully implemented. Cyber security threats have been evolving rapidly and crooks are coordinating attack vectors to maximise user vulnerability. According to 2015 Global Cyber Security Status Report, a whopping 92 per cent believe cyber attacks are one of the top three threats facing organizations today. Yet, an alarming 87 per cent say there is a shortage of skilled cyber security professionals in the country, and only 41 per cent feel prepared to fend off a sophisticated attack. This necessitates the need to prepare for the threats of the future by ensuring that clear but flexible national policies support agile private sector solutions that are best able to respond to global cyber security threats. Nations including the United States have taken a holistic approach to safeguard the interests of their businesses and citizens through five pronged approach to cyber security – identify, protect, detect, respond and recover. To establish a secure environment for India’s Information Technology (IT) infrastructure and related assets, it is imperative to create a solid foundation to thwart any risks that will ensure both public and private entities including small enterprises are well equipped to face the cyber security challenges of a connected world. The exchange and sharing of the appropriate information at the right time, coordinated among relevant actors, is considered the best way to reduce and mitigate risks and respond to cyber incidents. A legal framework, if developed, for appropriate information sharing between the private sector and the government, and among the private sector, while ensuring appropriate safeguards for the confidentiality of sensitive and personal information can bring a boost to the nations cyber security framework. Due to the global nature of cyber threats, cybersecurity should not be addressed in isolation. Coordination and collaboration between governments and private sector entities from around the globe are key elements to achieving an effective and holistic approach to cybersecurity. GUEST SPEAK
  • 14. 14 February 2017 www.varindia.com HOT BYTES ELCINA Electronics Manufacturing Cluster launched at Bhiwadi Brocade enables Ricoh to reduce complexity of Data Center L&TTechnology to roll out Smart Building Solutions Inspira getsTier-1 Status in Avaya Edge Partner Programme ManageEngine opens two new Data Centers RS Components opens a new Electronic Centre EL C I N A E l e c t r o n i c s Manufacturing Cluster in Bhiwadi is the first Cluster as a cooperative project. The industry gathered in very large numbers to celebrate the launch of the ELCINA Cluster along with RIICO officials and local leadership. “The Bhiwadi Cluster has an important role to play in the Government of India’s ‘Make-in-India’ and ‘Digital India’ initiatives. We hope it would be the first to start functioning amongst 200 clusters planned across the country,” said B. S. Sethia, Director, Elin Electronics Ltd, and Chairman of ELCINA Bhiwadi Cluster SPV. Brocade has announced that Ricoh has migrated to an Ethernet fabric network within its Yokohama data center. The deployment of switches supporting Brocade VCS Fabric technology enables Ricoh to greatly reduce network operating costs and complexity within its data center. “Network complexity was becoming a significant constraint on our ability to respond quickly to new businessrequirements,”said ToshiyukiMiyakoshi,Senior Specialist, Information Infrastructure Control Department, Business Process Transformation, Corporate Division, Ricoh Company. “Brocade’s Ethernet fabric solution enables us to manage the entire data center network, spanning multiple floors, as if itwereasinglecoreswitch that is self-configuring. This greatly reduces our operational overhead and makes it very easy for us to scale network capacity to meet future demand.” L&T Technology Services (LTTS) and Dell EMC have announced a collaborative relationship to enable holistic, integrated Smart Building initiatives. The joint offerings are expected to drastically reduce implementation time, save up to 40% of facility energy costs and enable up to 15% of operational savings. L&T Technology Services, which joined Dell’s IoT Solutions Partner Programme in October 2016 as a Preferred Partner, is an experienced system integrator. The company has worked on several turnkey projects involving sensor integration, protocol implementation, edge analytics, cloud storage, application development and predictive analytics. Dell’s comprehensive solution portfolio, which includesasystemof globally vetted partners such as L&T Technology Services, reduces complexity and lowers risk while increasing the speed of deploying IoT initiatives. Inspirahasannounced it has been awarded Tier-1 status in the highly respected Avaya Edge Partner Programme. Inspira will offer Avaya’s Unified Communication solutions to the key business verticals, including government, banking, financial services and insurance. By achieving Tier-1, the highest level available in the Avaya Edge partner programme, Inspira has demonstrated the demanding competency requirements to design, integrate and support Avaya’s UC and collaboration solutions. “Inspiraisveryexcitedto be an Avaya Tier-1 partner as thecompanyhasasolidtrack record of implementing the best collaboration solutions that specifically addresses customers’ requirements and business concerns. I am confident that this partnership will strongly address the growing technology needs of a rapidly-expanding video collaboration market,” said Manoj Kanodia, CEO, Inspira. Ma n a g e E n g i n e has announced the opening of its two new ISO 27001-certified data centers in the EU – one in Amsterdam, the Netherlands and another in Dublin, Ireland. This announcement is a part of its efforts to help IT teams move operations seamlessly to the cloud, while adhering to the data privacy and security standards of the EU. “Our European customers are subject to some of the world’s strictest data privacy regulations, which apply to both on-premises and cloud applications,” said Rajesh Ganesan, Director of Product Management, ManageEngine. “Our on-premises apps have maintained the highest degree of data privacy and regulatory compliance for years. With our new EU data centers, we have set the same standard for our cloud apps and eliminated the privacy barrier to adopting our cloud-based IT management solutions.” RS Components has announced the opening of their innovation hub, a new “Electronic Centre” in Bangalore. The high service level supplier of electronic components and tools plans to invest close-to $15 million over the next two to five years at the Bangalore centre. The new 2,000-sq. ft. office in the heart of Bangalore has been set up to support electronic design engineers and manufacturers in the region. The company also plans to set up a warehouse whichwillenable RS Components to undertake “next-day delivery” to its customers. The Bangalore Centre will focus on specific industry verticals like IoT, medical electronics, aeronautics, automotive and R&D sector. Siemens wins Rs. 366-crore deal from ONGC Siemens has announced that it has won an order worth approximately Rs.366 crore from Oil & Natural GasCorporation(ONGC). The order includes supply of material for overhauling of 18 Power Turbines through Zero Hour Overhaul and Time Continued Overhaul. The Zero Hour Overhauling will be the first of its kind in India and involves the overhaul of Power Turbines to zero-hour status. Under the new concept of Zero Hour Overhaul, the PowerTurbine will perform almost as new – capable of a safe run of another 100,000 hours before the next overhaul. This will help in reducing downtime and increase in productivity because of elimination of at least one intermediate overhaul. Mastercard and CAIT announce “Digital Apnao Vyapar Badhao” Campaign Mastercard and Confederation of All India Traders (CAIT) have announced a 90-day “Digital Apnao Vyapar Badhao” campaign to accelerate the adoption of digital payments amongst traders, enabling them to grow their businesses. As part of the campaign, CAIT and Mastercard will organize 500 camps across 30 cities in India over a period of 90 days. The “Digital Apnao Vyapar Badhao” campaign aims to onboard five lakh merchants and traders by bringingtogetherfinancial institutions and other payments facilitators under one roof.
  • 16. 16 February 2017 www.varindia.com HOT BYTES ESDS wins Award for Innovation in CloudTechnology Huawei along with Oracle signs MoU LogMeIn merges with Citrix Dell EMC brings Integrated Partner Program Savera Digital partners with ASRock Oracle Marketing Cloud partners with Eyeota Huawei and Oracle have signed a “Power IoT Ecosystem Partnership” MoU recently, which will see continued cooperation around the marketing and sales of the Huawei AMI Solution with Oracle Utilities Meter Data Management (MDM), Oracle Utilities Smart Grid Gateway (SGG) and related Oracle Utilities products. Huawei and Oracle have also planned to continue cooperating around customer requirements, with the parties able to The 7th Annual Aegis Graham Bell Awards was held on 9th February, 2017 in New Delhi where Jury of Aegis Graham Bell Awards, Convergence India, Deloitte, TCOE and COAI awarded ESDS The Aegis Graham Bell Award under Innovation in Cloud category for the ESDS’ homegrown product eNlight. “ Though there was alotof competitionthis year, we were confident to win the award, as we are the only Indian company to have done commendable job in Cloud innovation and today our Cloud platform is used by 20 Fortune 100 companies of India. eNlight Cloud is no longer an innovation, it has now evolved as an Enterprise Cloud platform which is successfully used by large Indian enterprises,” said Piyush Somani, MD & CEO, ESDS Software Solutions . make use of Huawei’s leading-edge Information and Communication Technology products and solutions, in coordination with Oracle’s strong capability of R&D, implementation and outsourcing services in the utility industry. This collaboration will enable a robust end-to-end AMI solution helping power and grid companies to improve customer experience and operationefficiency,achieve energy saving and emission reduction. LogMeIn has announced the completionof itspreviously disclosed merger with Citrix Systems GetGo, Inc. subsidiary, a wholly-owned subsidiary consisting of Citrix’s GoTo family of service offerings. Effected through a Reverse Morris Trust transaction, the merger brings together two of the preeminent players in cloud connectivity to instantly create one of the world’s top 10 public SaaS companies and a market leader with the scale, resources and world-class talent required to accelerate innovation and significantly expand its total addressable market opportunity. “Between LogMeIn and GoTo, we have two of the best-known, most-trusted and reliable product portfolios in cloud connectivity, and both companies have been remarkable success stories,” said Bill Wagner, President & CEO of LogMeIn. “Today, we start an exciting new chapter together as a clear leader that has the scale, innovation and vision to reset customer’s, employee’s and shareholder’s expectations, while redefining our core markets.” Dell EMC has launched an integrated Dell EMC Partner Program, built from the ground up while preserving the best of two world-classlegacyprograms. The program establishes one extraordinary new program that addresses the needs of partners today and into the future. Developed in collaboration with partners globally, the program’s primary tenets are to be simple, predictable and profitable. “Channel partners, system integrators and distributors play a critical role in empowering Dell EMC’s customers on their path towards Digital Transformation. Built on three core tenets – to be Simple, Predictable and Profitable – the new Dell EMC Partner Program will ensure all partners are adequately equipped to stay relevant in a fast-changing marketplace and achieve profitability, growth and success. We believe the new partner program will further catalyze our go-to- market strategy and growth of the business as we seek to become the industry’s most trusted advisor to our customers,” says Anil Sethi, VP – Channels, Dell EMC India. Savera Digital has become premium pan-India distributor for award-winning product manufacturer ASRock Inc. This partnership will bring together Savera's great distribution network to deliver ASRock's AMD range of motherboards. Manoj Kriplani, Country Manager, ASRock Inc., Taiwan, said, "Savera Digital India Pvt. Ltd is a trusted name in the Indian IT distribution system and is one of the fastest- growing distributors in India. With this tie-up, we are looking for enhanced focus on value products and the build-up for DIY ecosystem. Our AMD market share continues to improve as channel and customers are looking for quality products and ASRock is known for bringing out the best of the motherboards which can fulfil customer’s requirements." Oracle Marketing Cloud is teaming with Eyeota to enable marketers and advertisers to use Eyeota data in the Oracle Data Management Platform to more intelligently target and personalize non-US campaigns to Eyeota’s three billion unique profiles in Europe, APAC, and the Americas. Eyeota data will beintegratedintotheOracle DataManagementPlatform through the Oracle Data Cloud, and Oracle Data Management Platform users can build audiences directly from Eyeota data or by seamlessly combining it with additional data segments from Oracle’s BlueKai Marketplace. The relationship between Oracle Marketing Cloud and Eyeota addresses this challenge by providing a new natively integrated data set that enables Eyeota data in areas such as socioeconomics, interest, intent and B2B to be activated within the Oracle Data Management Platform. Hikvision plans to setup R&D and Research Institute Hikvision has announced that it plans to establish an R&D Centre in Montreal, Canada and a Research Institute in Silicon Valley, California, USA. “These two major investments underscore Hikvision’s R&D globalization strategy and the commitment to providing innovative, cutting-edge technology products tailored to the needs of our worldwide partners and customers,” Yangzhong Hu, CEO of Hikvision said. Expected to open in 2017, the Montreal Hikvision R&D Centre will focus on engineering development. The Silicon Valley Hikvision Research Institute will focus on broad technology research. Persistent Systems partners with MuleSoft Persistent Systems and MuleSoft have announced a partnership that will help customers speed up their Digital Transformation. Utilizing MuleSoft’s Anypoint Platform, Persistent will help organizations rapidly integrate valuable enterprise data locked in silos, to create new revenue channels, improve customer experience, and drive innovation. Persistent Systems’ implementation expertise and industry knowledge will be enhanced with Anypoint Platform. Persistent will help customers build a network of applications, data and devices through API-led connectivity in the cloud, on-premises, or hybrid. Anypoint Platform will further bolster the Persistent Vega framework.
  • 18. 18 February 2017 www.varindia.com ON THE RAMP Microsoft showcases to enhance collaboration ViewSonic launches Pro8 Series Projectors DIGISOL unveils 2MP Outdoor Bullet IP Camera Juniper Networks presents Juniper Networks Unite Cloud QNAP unveilsThunderbolt 2 NASTVS-882ST2 Microsoft launches Azure Analysis Services Microsoft has s h o w c a s e d Microsoft Teams, a new chat-based workspace that further enhances the collaboration capabilities in Microsoft Office 365, the cloud-based productivity offering with more than 85 million monthly active commercialusers.Microsoft Teams brings together people, conversations, content and the tools teams need to collaborate. Microsoft Teams joins the broadest and deepest portfolio of collaboration applications and services DIGISOL has announced the launch of 2MP Outdoor Bullet IP camera with IR LED and IR cut filter. This camera offers the latest compression technology with CMOS sensor and a real-time image processing hardware. With its high-performance H.264 compression, users can stream high-quality video at low-bandwidth and storage-capacity requirements. The Modular Design and aesthetic looks of the camera help to help solve the diverse needs of people and organizations globally. As we’ve learned from our users, all groups have a diverse set of needs when it comes to working together. Office 365 is designed for the unique work style of every group and includes purpose-built applications, all deeply integrated together. SharePoint provides intranets and content management solutions to more than 200,000 organizations and 190 million people. ViewSonic Corp has announced its new lineof Pro8Seriesprojectors for installation application. ViewSonic's Pro8510L and Pro8530HDL projectors deliver the flexibility and extensive connectivity options needed for various types of installation designs, making them ideal for usage in larger venues such as houses of worship and larger-than- average conference rooms, classrooms, or auditoriums. ViewSonic'sPro8Series is the first model to adopt the Flex-In concept, which is a new design concept that allows for flexible and well-integrated installation with easy adjustment and maintenance. The Flex-In design concept is comprised of three key elements: intuitive form, high flexibility and easy installation. Intuitive form embodies a premium design that is stylish enough to adapt to any usage scenario. to be recessed easily into suspended ceilings or wall mounted with no need for an additional mounting brackets.DG-SC5303sports Power over Ethernet, which helps in easy installation by eliminating the need of a dedicated power source for the camera. DG-SC5303 has IR LED’s for better visibility under no light environment. Juniper Networks has announced Juniper Networks Unite Cloud, a transformative data center framework that gives enterprises the end-to-end solutions to simplify the creation and management of hybrid, multi-cloud environments. As part of Juniper Networks Unite, a secure, agile enterprise architecture, Unite Cloud is designed to reduce the total cost of ownership while increasing long-term return on investments. In addition to Juniper’s existing comprehensive data center solutions, Unite Cloud also includes an enhanced Junos Space Network Director management application that leverages advanced automation to analyze and control data centers, the new Juniper Networks QFX5110 switch with 100 Gigabit (GB) capabilities to scale with evolving bandwidth demands, and the new Juniper Networks Contrail JumpStart service offerings that help enterprises rapidly deploy technologies at lower risk to embrace the cloud seamlessly. QNAP Systems has released the TVS-882ST2 Thunderbolt 2 NAS. Powered by an energy-efficient Intel 6th Generation 14nm Core i5 Quad-core processor with AES-NI hardware encryption and supporting eight 2.5" SATA 6Gb/s SSD/HDD, it also includeshigh-speed Thunderbolt 2 connectivity, 10GbE 10GBASE-T dual networking ports, USB 3.1 Type-C/Type-A 10Gbps ports, 4K HDMI output and provides a Thunderbolt/NAS/iSCSI SAN triple solution. The TVS-882ST2 empowers intensive applications such as 4K video editing, and provides high-speed data access, backup and sharing. The TVS-882ST2 is also suitable for an all-SSD configuration to provide the utmost performance. Running the new 64-bit QTS 4.3 operating system, the TVS-882ST2 supports the Thunderbolt to Ethernet (T2E) Converter that allows the Thunderbolt port to act as an Ethernet connection. This allows users of devices without Ethernet ports to connect to networks without requiring an extra adapter. Microsoft has r e c e n t l y announced public preview of Azure Analysis Services, the latest addition to Microsoft’s cloud platform at the Professional Association of SQL Server (PASS) Summit. Azure Analysis Services is an enterprise-grade OLAP (online analytical processing) engine and BI (Business Intelligence) modelling platform, offered asafullymanagedPlatform- as-a-Service (PaaS). With Azure Analysis Services, a BI professional will be able to explore data and gain insights from it by just connecting to the semantic model and will be able to share it with the business user. Businesses can get on board quickly without managing infrastructure and can also scale resources to match their business needs. Commvault launches new Reference Architectures on AWS Cloud Commvault has launched new reference architectures for Amazon Web Services (AWS) to enable customers to simplify data protection andmanagementwithapre- optimized, easy-to- deploy, and validated solution. Available through Commvault direct and on AWS Marketplace, the reference architectures provide enterprises with clear guidance on how the Commvault Data Platform can help organizations optimize their use of the AWS Cloud for backup, archive and recovery. Commvault has also announced that existing customers can apply their licences to applications enabled through AWS Marketplace. SAP launches SAP S/4HANA Private Cloud AligningtotheUnion Budget 2017, SAP has announced the launch of SAP S/4HANA Private Cloud, the next-generation business suite tailored for midsize companies, which will be available at a simple and affordable subscription pricing. With increased impetus for digital, cashless transactions and a unified, transparent taxation regime, companies will need to gear up for rapid growth while balancing business control with the agility to capitalize on emerging opportunities. With SAP S/4HANA Cloud, Private Edition, midsize companies will benefit from innovation, flexibility, and functionality of SAP S/4HANA enterprise management solution and derive the benefit of effortless scalability, ease of implementation and management.
  • 19. 19www.varindia.com February 2017 Like us on www.facebook.com/GIGABYTEindiaTel: +91-22-40633222 Toll Free: 1800-220966 Visit us: www.gigabyte.in Gujarat: 98642 30150; Mumbai: 99677 18653; Rest of Maharashtra: 99677 18653; Goa: 99677 18653; Chhattisgarh 99677 18653; Madhya Pradesh: 99100 86976; New Delhi, Haryana, Uttar Pradesh: 99583 72672; Punjab, Chandigarh and Jammu & Kashmir: 99100 86976; Rajasthan: 98286 63392; Bihar, Jharkhand: 90075 45577; Orissa: 90405 06080; North East: 97076 42785; West Bengal: 97485 02710; Karnataka: 94482 93439; Andhra Pradesh, Telangana: 90405 06080; Tamil Nadu: 74117 74666; Kerala: 98950 99231 GIGABYTE Technology (India) Pvt. Ltd.
  • 20. 20 February 2017 www.varindia.com ON THE RAMP Canon unveils products in the Professional Printing Domain Barracuda presents an appliance for Barracuda Backup Solutions Samsung unveils Gaming Monitors Trend Micro launches Deep Security 10 VMware releasesVMware NSX NetworkVirtualization Platform F5 introduces Security Solution for Digital Economy Barracuda has announced a platform refresh for its Barracuda Backup product portfolio of data protection solutions. The new systems are designed to protect data for organizations facing increasing demands with limited resources, and offer IT administrators the ability to more efficiently plan for and support future data growth. The new Barracuda Backup appliances provide expanded capacity for physical appliance models, Canon India has announced the launch its Professional Printing Domain. The i m a g e P R O G R A F PRO SERIES includes the 12-Color imagePROGRAF PRO- 520 and imagePROGRAF PRO-540, 8-color imagePROGRAF PRO- 540S and imagePROGRAF PRO-560S. Also launched is the 5-Color imagePROGRAF 671E, offering a right mix of affordability & technology to the SME s e g m e n t . A n o t h e r large format p r i n t e r announced at the launch included an all-rounder printer Océ ColorWave 700, designed for a wide range of graphic arts applications like Wall papers, In-shop brandings, Signage, etc. by as much as 100 percent more capacity on entry- level systems. It includes performance updates that speed up the backup, restore and replication processes. Thecapacityupgradesdeliver a lower cost per Terabyte ans allows customers to back up and replicate data faster, meet backup windows and get data offsite more efficiently, as well as the ability to restore faster in the event of data loss. Samsung Electronics has launched curved gaming monitor. It has a radius of 1,800mm, providing a more comfortable and an immersive gaming experience to gamers. It comes with a host of exciting features like 144 Hz refresh rate, 1ms response time, making a perfect delight for gamers in India. Puneet Sethi, Director, CE B2B Business, Samsung India Electronics, said, “Gamers are demanding an advanced display technologies in monitors in order to experience every nuance of a game. There is a need for better monitors for enhancedgamingexperience in the country. At Samsung, we are committed to offer our customers the very best of features and technology. The launch of this curved gaming monitor is a step in that direction and I am sure that it will be a trendsetter in the gaming zone.” Trend Micro has announced the upcoming availability of Trend Micro Deep Security 10, powered by XGen Security. XGen Security is a blend of cross-generational threat defense techniques fuelled by market-leading threat intelligence, and powers all Trend Micro security solutions. With this release, Deep Security continues its industry leadership protecting physical, virtual and cloud servers across leading environments such as VMware, Amazon Web Services (AWS) and Microsoft Azure, adding multiple new security techniques that have been optimized for maximum performance, operational efficiency and response to newly discovered threats. As a part of the XGen Security strategy, Deep Security 10 adds multiple new security techniques, including the prevention of unauthorized software changes with application control. Deep Security 10 supports sandbox integration with Trend Micro Deep Discovery, and will also soon add machine learning to its ever-growing list of advanced threat defense techniques. VMware has announced new releases of the VMware NSX network virtualization platform to meet the diverse and evolving needs of both IT and developers. With the release of VMware NSX for vSphere 6.3 and VMware NSX-T 1.1, VMware is advancing support for the most critical IT use-cases – automation, security and application continuity, while offering development organizations an agile software-defined infrastructure to build out cloud-native application environments. VMware NSX delivers networking and security focussed on the application independent of the underlying infrastructure. VMware NSX for vSphere isthenetworkvirtualization platform for vSphere- based deployments. VMware NSX-T is a network virtualization platform for new application frameworks and architectures that have heterogeneous endpoints and technology stacks. F5 Networks has introduced security solutions that provide visibility, context, and control to overcome today’s evolving threats. In a digital-driven economy, applications deliver business services for a variety of access points and locations, opening up new risks and attack vectors, particularly as IT teams extend security and encryption capabilities across cloud, data center, and hybrid environments. “Business leaders across different sectors are increasingly cognizant of how powerful applications and data assets can be in the journey to achieving agility demanded from the shift to the digital economy,” said Mohan Veloo, CTO, Asia-Pacific, F5 Networks. “However, the breakneck pace of innovation and adoption of connected devices, and an insatiable appetite for new technology introduces new problems in the form of increased attack vectors to the broader economy.” WD launches 512 GB 64-Layer 3D NAND Chip Western Digital has announced that it has commenced pilot production of the company’s 512 Gigabit (Gb) three-bits-per-cell (X3) 64-layer 3D NAND (BICS3) chip in Yokkaichi, Japan. The chip is the latest achievement in a nearly three-decade-long legacy of flash memory industry firsts from the storage leader. “The launch of the industry’s first 512Gb 64- layer 3D NAND chip is another important stride forward in the advancement of our 3D NAND technology, doubling the density from when we introduced the world’s first 64-layer architecture in July 2016,” said Dr Siva Sivaram, Executive VP, Memory Technology, WD. ACER launches “ACER Spin 3” Acer Spin 3 is now available across key retail stores at a price of Rs.4,2999. The device boasts 15.6-inch HD with Acer Color Intelligence display. Its backlit ergonomic keyboard with a 1.6 mm keystroke provides comfortable typing experience to users. Chandrahas Panigrahi, CMO & Consumer Business Head, Acer India, said, “The ultraportable Acer Spin 3 is an ultimate device for anything from spreadsheets to games, video and entertainment. We are confident that the Acer Spin 3 will amaze the userswithitsblazingbattery, multi-mode usage and powerful performance.” Acer Spin 3 comes with the 6th-Generation Intel Core processors 4GB DDR4 RAM, 500GB HDD storage, 9 hours battery backup and cutting-edge audio and video technology with a fast wireless 802.11ac Wi- Fi provides best browsing, entertainment and video calling experience.
  • 22. 58 August 2016 www.varindia.com *TBR Corporate IT Buying Behavior and Customer Satisfaction Study – x86-based Servers, Fourth Quarter 2015. The following are trademarks or registered trademarks of Lenovo: Lenovo, the Lenovo logo, ThinkServer and System x. Intel, the Intel logo, Xeon and Xeon Inside are trademarks or registered trademarks of Intel Corporation in the U.S. and/or other countries. ©2016 Lenovo. All rights reserved. † Terms and Conditions apply. Powered by Intel® Xeon® processor E3 series. Intel Inside® . Powerful Data Center Outside. Lenovo, No. 1 in TBR customer satisfaction index.* Call 1800 3000 9990 to discover how our servers can help grow your business. Mail to: corpsales@lenovo.com Or visit: Lenovo.com/server Lenovo™ System x® servers come with incredible power, maximum expandability and unmatched reliability. That's right, a server range that assures less hassles and more smiles.
  • 23. 59www.varindia.com August 2016 A price tag that will get you new customers. Introducing the ThinkServer TS140 for small businesses with big demands. The following are trademarks or registered trademarks of Lenovo: Lenovo, the Lenovo logo and ThinkServer. Intel, the Intel logo, Xeon and Xeon Inside are trademarks or registered trademarks of Intel Corporation in the U.S. and/or other countries. Microsoft and Windows are registered trademarks of Microsoft Corporation. ©2016 Lenovo. All rights reserved. † Terms and Conditions apply. The test(s) above are performed on statistical samples. At Lenovo™ we develop technology to meet the ever-growing demands of small businesses. With that in mind, we have launched the ThinkServer® TS140 in India. It is powered to take on tough challenges, yet priced attractively. · Supports enterprise-grade HDDs (Built-in RAID 5) · Whisper-quiet at 26 decibels · Intel® Xeon® E3 series processor · Windows Server® 2012 R2 platform So go on, add this server to your portfolio and keep adding to your customer base. Powered by Intel® Xeon® processor E3 series. Intel Inside® . Powerful Data Center Outside. Call 1800 3000 9990 to discover how our servers can help grow your business. Mail to: corpsales@lenovo.com Or visit: Lenovo.com/server
  • 24. 24 February 2017 www.varindia.com VOICE-N-DATA Airtel Payments Bank opens One Lakh Savings Accounts in UP D-Link launches 4G LTE Dongles and Routers BlackBerry announces agreement with Optiemus Infracom Telit to acquire GainSpan Route Mobile partners with Aircel to unveil SMSC-as-a-Service TP-Link launches RE305 Range Extender D-Link has introduced 4G LTE(4th-GenerationLong- Term Evolution) Dongles and Routers in India. The newly introduced D-Link 4G range of products includes DWR-222 (4G LTE USB Adapter), DWR-910 (4G LTE USB Router), DWR-932C (4G LTE Mobile Router) and DWR-921 (4 Port 4G LTE Router). “The roll out of 4G services has revolutionized internet and data connectivity in the country. As the second- BlackBerry has announced its next major agreement to license BlackBerry software and services for the production of secure BlackBerry Android handsets in more global markets, including India, Sri Lanka, Nepal and Bangladesh. With this latest regional deal, BlackBerry has now achievedfullglobalcoverage Airtel Payments Bank has said that it has opened over one lakh (100,000) savings accounts in Uttar Pradesh in the first two weeks of its launch. Approximately 60% of these accounts have been opened in rural areas, underlining the massive scope for serving customers, particularly in unbanked and underbanked pockets of the state. Shashi Arora, MD & CEO,AirtelPaymentsBank, said, “We are delighted with the response received from the customers in UP and look forward to building on this momentum and serve even more customers in the days to come. Airtel Payments Bank is fully committed to taking its simple and convenient services deeper into the state and contribute towards financial inclusion and banking for all. We are also building a digital payments ecosystem that will enable customers to make cashless payments for goods and services across millions of merchants across the country and invite merchants across Uttar Pradesh to be a part of this ecosystem.” largest mobile market in the world, India is in the forefront when it comes to embracing new technology and innovation,” said Anoop Jarial, VP – Product Marketing, D-Link India. “Our aim has always been to empower customers with the latest in technology. Our 4G range of unlocked devices will act as a gateway to high-speed internet and media content,” he added. for licensees in all markets to manufacture BlackBerry- branded devices, proving the company is delivering on its licensing strategy and accelerating its transition to be a leading security software and services company. The agreement with Optiemus Infracom expands on an existing relationship announced in November 2016, for the distribution and sale of the DTEK50 and DTEK60 by BlackBerry. Telit has agreed to acquire Silicon Valley-based GainSpan. GainSpan is a wireless connectivity solution provider that specializes in the design and development of ultra-low power Wi- Fi technology. The company manufactures and commercializes chips and modules for battery- powered devices and related intellectual property (IP) with embedded software, including network stacks and application reference designs. GainSpan has over 90 employees, mostly R&D and application and support engineers, spread across an R&D center in Bangalore, India and San Jose, California. “As we enter an era of maturity for the IoT, we are starting to witness the appearanceof spaceswithin it such as the Internet of Sensors, the Internet of Cars, and the Internet of Digital,” said Oozi Cats, CEO, Telit. “With some exceptions, the ability to cut the power cord is an essential growth engine for all these branches of the IoT.” Route Mobile has announced that it has launched SMSC-as-a- Service in partnership with Aircel. The partnership will enable Route Mobile to offer its clients an unparalleled service providing zero-hop, or direct connectivity, to enterprises. Route Mobile’s SMSC will be hosted at Aircel’s Data Centre in Mumbai. Rajdip Gupta, Group CEO & Founder, Route Mobile said, “As the Indian market size moves from 10 billion to 15 billion messages a month, we must not only continue to offer the best technology and service but also drive a value shift. The launch of Route Mobile’s SMSC-as-a-Service completelydisruptsthevalue proposition to enterprises.” The messages sent by enterprises (commonly known as Application-2- Person or A2P messages) are channelled through at least one aggregator or enterprise (service provider). This entity then routes the message through an operator or operator-grade SMSC to its destination, the customer. Routing of messages through multiple connections, or hops, has in the past often led to numerous issues, especially delayed delivery and poor visibility into delivery failure. TP-Link has i n t r o d u c e d RE305 Range Extender which connects to your Wi-Fi router wirelessly, strengthening and expanding its signal into areas it can’t reach on its own. It comes with 2.4GHz 300Mbps and 5GHz 867Mbps dual bands. Use the 2.4GHz band to send email and browse the web, and the 5GHz band for gaming and HD streaming, this range Extender supports your dual band router without compressing on one of its best features – Dual Band Functionality. The RE305 works with all Wi-Fi routers. It Brings Wi-Fi dead zone to life with strong Wi-Fi expansion at combined speed of up to 1.2Gbps and operates over both the 2.4GHz band (300Mbps) and 5GHz band (867Mbps) for more stable wireless experience. Its intelligent signal light helps to fi­nd the best location for optimal Wi-Fi coverage by showing the signal strength and also it works with any Wi-Fi router or wireless access point. COAI witnesses growth in all- India mobile user base The Indian telecom industry posted another month of growth by adding 8.18 million mobile subscribers in the mobile telephony market in December 2016. According to COAI, the number of mobile phone subscribers grew to a total increase of 809.99 million in December. “Growthof thetelecom industry correlates with the overallgrowthinthecountry as telecommunication services are the backbone of the economy. Despite the immense financial strain on the industry, the industry has still added the numbers in December 2016. These figures also represent the increasing footprint of the mobile industry and the number of lives touched by it in a positive manner,” said Rajan S. Mathews, Director General, COAI. AMS-IX and Sify launch Carrier- Neutral Internet Exchange AM S - I X ( A m s t e r d a m Internet Exchange) and Sify have announced the launch of AMS-IX India, a carrier- neutral, open Internet Exchange in Mumbai, India. AMS-IX India is a collaboration between the India-based ICT service provider Sify and the Europe-based AMS-IX. Customers will be able to connect to the IX via dedicated ports with speeds of (multiple) 1 Gbps or 10 Gbps. AMS-IX India will serve as a neutral and independent peering platform with unrivalled quality offering both private and public peering services at the carrier-grade level to Internet Service Providers (ISPs), Internet Content Providers (ICPs), and Telecom operators.
  • 26. 26 February 2017 www.varindia.com CHANNEL BUZZ TAIT conducts Interactive Session on Corporate Governance ESET launches Channel Meet Series in Baroda and Ahmedabad TAITRA invites Indian ICT companies at COMPUTEX 2017 ISODA hostsTechSummit 7 at Ho Chi Minh City,Vietnam ESET, in association with Rachaita Infosoft and Sakri IT Solution, has launched a series of channel partner networking meets across the country. The series was flagged off with a meet at Baroda and Ahmedabad, which were attended by over 250 partners across Baroda and Ahmedabad. The Channel Meet and Training Program on ESET consumer and enterprise solution is being organized in conjunction with Sakri's channel engagement roadmap to build strong working relationships with Channel Partners across India. The Channel partner meet, roadshows and training program will be conducted across India to educate channel partners on ESET’s version 10 new product portfolio, enterprise, SMB solution and technology alliance product portfolio. The objective of the channel partner meet is not only to improve know-how of ESET Consumer Products among partners, but also to enhance their technological competence on the ESET’s entire range of security solution which is vital for improving their overall business performance. Ravi Lakshman, CEO, Sakri IT Solution, said, "We have channel-centric approach and 90% of business comes through Channel Partners. The Regional Partner meet helps us establish strong bond with the regional channel network. At the same time, it makes partners well versed with the current ESET product portfolio, technology and makes them independent so that they themselves can evaluate and compare different brands and select the best suitable for their valued customers." The channel meet was also addressed by RajendraWarriar, Director, RachiataInfosoft who gave some insight on their experience with ESET so far and their offer to the channel partner for Q4 - FY2016 – 2017. The much-awaited flagship event TechSummit 7 witnessed a grand opening at Hotel Equatorial in Ho Chi Minh City, Vietnam. More than100-plus attendees, mostly S.I.s and VARs, were the participants. The three- day event deliberated on the theme “Xcel, Xcellerate, Xceed”. In view of the fast- changing technology landscape, the TechSummit 7 was helpful for the VAR community. The Summitwasdesignedwithaclear focus on Digital Transformation as its theme. ISODA is a perfect platform to help its members identify latest and relevant technologies, networking with technology vendors on how to collaborate with them and leverage each other’s core competencies and take it to the next level. Secondly, vendors could meet the owners of the VARs and discuss on the new and existing business opportunities andbringnewallianceopportunities and strengthen their existing ones. In the opening address, Rajiv Mammidana, President, ISODA, and Vipul Dutta, Chairman, ISODA, spoke about the X factor with the examples of Luis Figo, Mickey Mantel, Christiano Ronaldo and M. S. Dhoni, who are considered as the leaders and have leveraged the X factor. Incidentally, at the ISODA Tech Summit 7 the members also wore No. 7 as a dress code. ISODA President Rajeev Mamidanna expressed, “Need to Xcel in strategies and alliances has to xcellerate to the next level of skills successfully, has to xceed the expectations of teams as entrepreneurs.” The keynote session on the roadmap ahead was presented by Vipul Shah and K. V. Jagannathan. Taiwan External Trade Development Council (TAITRA) has invited Indian ICT companies to participate at COMPUTEX 2017, slated for May 30 to June 3, 2017 at Taipei, Taiwan. COMPUTEX TAIPEI 2017 positions itself as building Global Technology Ecosystems with new themes on Artificial Intelligence & Robotics; Innovation & Startups; Business Solutions; IoT Applications; and Gaming & Virtual Reality. The conference also unveiled the show’s four featured exhibits including InnoVEX. By using the leverage of COMPUTEX, the exhibitattracted15,000-plusvisitors and 217 exhibitors last year, which includes previous pitch winners of Websummit, Slush, Pioneers Festival and LeWeb. SmarTEX that will stage the latest IoT applications, iStyle, a special showcase for Apple MF i-certified peripherals and Gaming & VR for the ultimate gaming platform to display the coolest high-performance gaming products. Thomas Huang, Deputy Director, TAITRA, said, “We chose India and specially Bengaluru to promote COMPUTEX mainly because we value India’s market potential, its global competitive software industry and booming startupcommunities.COMPUTEX 2016 attracted more than 40,000 international visitors. Indian visitors were the twelfth highest in the number of international visitors; saw a substantial increase of 14% from the previous year.” He further added, “With the extensive campaign this year in India and the growing interest of startups and ICT brands in our event, we are hopeful to see an exponential growth in the number of visitors from India for COMPUTEX 2017.” COMPUTEX 2017 will see leading exhibitors such as Dell, Intel,Microsoft,Supermicro,Nvidia from the USA, ARM from UK, Socionext from Japan, Micronics from Korea, Hisense from China and the list is still increasing. The GST Council that recently met in New Delhi has reached a consensus on the rollout of GST across the country from 1st July, 2017. This was announced by Shri Arun Jaitley, Hon’ble Minister of Finance, Government of India. According to the agreement reached between the Centre and the States at the 9th meeting of the GST Council, states will have powers to assess and administer 90 per cent of the tax-payers under Rs.1.5-crore annual turnover, while the remaining would be controlled by the Centre. For tax-payers with more than Rs 1.5-crore turnover, states and the Centre will control and administer them in 50:50 ratio. Work on designing the systems and processes for the GST Network (GSTN) are at an advanced stage. "The recent significant developmentsinthecountry'slegal/ regulatory business environment mean that SME business owners and managers will be held up to higher standards of scrutiny than ever before. Transparency in operations and corporate governance best practices is not just a necessity but is seen as tools leveraged by enlightened corporate managements. This makes it all the more necessary for IT business partners to “walk the talk” and adopt a structured approach towards day-to-day compliance issues. In the long term, this would not only boost employee’s morale, but also lay the foundation for sustained innovation and revenue growth, a strong brand image and a healthy bottom line," stated Rushabh Shah, President, TAIT. Accordingly, TAIT organized a “Knowledge Series” Workshop on thetheme"EffectiveAdministration of Statutory Compliances". The workshop was conducted by Ramesh Soni, Principal Consultant, RLS Consulting, who emphasized that compliance to statutes is in the best interest of cordial employer- employee relationships, and would, in turn, lead to the sustained growth of the organization.
  • 27. 27www.varindia.com February 2017 Stop Ransomware with Sophos Intercept X Know Your Enemy Ransomware is a $1 billion dollar business that often evades traditional anti-malware. Stop Ransomware Now Sophos InterceptX is proven to stop ransomware in its track by blocking unauthorized encryption of files. The proven CryptoGuard capabilities in Sophos Intercept X block ransomware as soon as it starts trying to encrypt your files, returning data to its original state: • Protects endpoints from ransomware attacks • Automatically rolls back encrypted file changes with no loss of data • Stops both local and remote file encryption Everything you need to know to stop ransomware. For more details visit www.sophos.com Tel: +91 79 66216838 Email: indiamarketing@sophos.com
  • 28. 28 February 2017 www.varindia.com Aruba sees a growing wireless market in India Latest technologies like mobility, IoT and Cloud are influencing the traditional businesses. HPE Aruba builds smart networks that are insightful and predictable to accelerate the transition. The merger between HPE and Aruba hasput the company in a strategic position where it has gained a double digit growth and is also optimistic of acquiring a major share in the market. The company has strong foothold in countries like Australia and Japan. Moreover, India is the most promising market for Aruba and also the fastest growing in APJ region. Talking about the future roadmap, Steve mentioned that the company will continue to deliver innovative products and encourage Cloud Networking. How have you witnessed the growth, post merger with HPE? Aruba has witnessed double digit growth in the business, particularly on the wireless side and is still continuing to grow. According to the market predictions, the wireless system is going to grow. We are looking to grow much faster than the predictions of the market. The growth will be onset of new opportunities that we see with the government’s push towards Digital India and we are in a good position to lead in both wireless and wired segment. The SOHO, SMB, mid- range, top end large Enterprise market have lot of different layers with different players in that area. Being a part of HPE has opened doors to larger accounts and has also provided us the opportunity to expand our reach. In which countries you have strong presence? In APJ, we are strong is Australia, Japan where we opened our first international office. It’s been 12 years in Japan and we have built a good market position and lot of good partners with deep relationships on the Aruba side. Then when we merged with HPcompany, we are able to integrate them together and build a combined channel and channel program focused on the components that Aruba liked to deliver to help channels perform. In APJ, India is definitely the fastest growing market for us. We also have a strong position in China. We also have our Research and Development centers in both Beijing and Bangalore. Advantages of Aruba • Aruba OS Network Controller • Airwave Network Management • Clear Pass • Aruba Central Cloud • Rasa Network Analytics • Meridian (Bluetooth location-based services) How is the global channel doing for Aruba? The global channel is doing very well. I really enjoy working with people from the channels team who can legitimately compete with the biggest competitor in the market for us. With the merger of HPE and Aruba, we have started winning a lot of business. With integration into HPE’s business, we now have access to bigger accounts. As we’ve grown larger we have found opportunities to create new relationships and spend time educating customers about our solutions. What are the key components in your solutions that can control the spam ware or malware? When we talk about security it is physical security. This is done by not leading you on the network and being contextually aware of where you are, who you are, what device you are using, authentication and allowing the network manager to control the liking. So that sort of security is very hard to get because the perimeter of the network is not the same anymore. What is the roadmap of the company in terms of technology innovation and products? You will see a lot of innovation coming from HPE Aruba. We have more than double the force in R&D now. The team would be delivering on the existing roadmap. The software will become more platform ready and opento the whole eco- system of partners to help us. You can also see a continued push for CloudNetworking, managing with Aruba Central product, the network from the Cloud etc will continue on and a lot of investment to stimulate that. n In a chat with VARINDIA, Steve Wood, Vice President, Asia Pacific, Aruba, a Hewlett Packard Enterprise company has discussed the growth that Aruba has witnessed post merger with Hewlett Packard Enterprise, growth of global channels and also about technology innovation Steve Wood Vice President Asia Pacific Aruba - a Hewlett Packard Enterprise company Network is an infrastructure for infrastructure Prof. SadaGopan, Director, IIIT said, “The PC came as a slave to a master called Mainframe Computers. People discovered new ways of doing it and a company called Adobe comes and Desktop publishing happened. HP would not have sold laser printers if there was no desktop publishing. Everything happens on desktops. A lot of things got changed and that is precisely what the mobile phone is doing. For long we had a nice computing, it was important, but today far more important is data- big data, analytics etc. It is one thing for us to build the network but today our children do not care because they expect the network to run 24/7, efficiently and in a predictably manageable way. Our children are born in the wireless world. The good thing about Aruba is it started in wireless space and is able to manage this world. The ability to run and manage a network is important. Today network is an infrastructure of the infrastructure.” FACE TO FACE
  • 29. 29www.varindia.com February 2017 LG Revolutionizing the UltraWide Screen Experience How many displays and workstation monitors do you usually toggle between at work? One, or maybe two. For creative professionals it could be more than two big screens. Professionals including designers and photographers need extra screen space which is both distraction-free and easy to navigate around. For them, it’s crucial to have monitors that offer immersive experience of visual display. Traditionally, we are adapted to work on multiple monitor workstations with connectors that drive the displays together. However, it is not only cumbersome to manage multiple displays; it’s throbbing to keep shuffling around with the photographs, spreadsheets, and other web pages. Thanks to the ultra-wide displays with 21.9 aspect ratio, these screens, similar to movie theatre, have no bezels in between windows. Thus they offer you an experience that amounts to one as being infinite. Whether you are a designer, or a photojournalist, these curved displays offer sheer advantage in terms of windows and panes that it could fit on your screen, without having them to play down and shuffle around all the time. On the economics front of it, ultra- wide displays will soon turn to be the most viable replacements for multi-screen set- ups for creative professionals. After all, these monitors are designed with ease and productivity in mind –the two key things content creators look for. With 16:9 aspect ratio being the current mainstream standard, widescreen monitors are slowly but surely getting omnipresent. Let’s dig deep into the propositions that make these screens fascinating for creativity lovers. Just as a primer, aspect ratio refers to the proportion between the width and the height of a picture. Ultrawide 21:9 aspect ratio is immersive and you will feel like you are part of the action. The expanded view makes it easy to see multiple documents at the same time without moving back and forth all the time between them. The displays are meant for multi taskers and creative pros. The Screen Split feature of these monitors come handy for the pros which divide the screen into four two-by-two customizable segments. Thus, you can see four different windows at the same time. It helps many a time to get multiple devices function off the same device. LG, which is one of the leading players in the space, has taken a brilliant approach to ease this. You can connect two compatible portable devices --whether it’s a PC, camera, or a phone -- to the monitor, and view both on the same screen at the same time! The LG UltraWide displays allow you to connect up to six compatible devices and move data between them at incredible speeds. The two channels of 10 gigabits per second are up to 20 times faster than USB 2.0. Just like the curved TVs, curved monitors look stunning too. Designed to draw you close to what's on the screen by casing around your peripheral visual details, these monitors offer vibrance, better response times and wide viewing angles. LG, for instance promises you 2.4 times more visual information at one time than Full HD monitors. You can browse through the LG UltraWide range here. It all depends on how you work and what you work on, though, multi-screen replacements are a boon for creative professionals and content creators. n VAR EXPERIENCE ZONE
  • 30. 30 February 2017 www.varindia.com VARINDIA organized a full day seminar on Cyber Security Framework; Securing FinTech Companies; Securing Smart Cities 1,000 Cyber Start-ups by 2025; and Strengthe We all know that India is moving towards digital economy and we are going to face lots of challenges. Given the size of India and the nature of its society, lots of challenges stare us in the face. We may not have as robust a system as Israel or America because of the fact that the basic foundation of our country is slightly different and the structure of our nation is also a bit different. Nevertheless, the time is very crucial for us and we cannot lag behind in terms of understanding the challenges and the efforts to deal with the issues on hand. We all know that our Prime Minister’s effort and vision is very clear. We are talking about cashless economy and all related steps being taken by the Government will take us in a particular direction to accept the challenges and move ahead. We cannot achieve this alone in the government. We have to have all the private organizations integrated into our efforts at various levels and from all of the countries like Israel, America, etc. In recent times, whenever our Prime Minister or anybody from the government visits or exchanges some bilateral talks with friendly countries, the foremost understanding is on sharing of intelligence. This has become an integral part of any MoUs which we arrive at. Unless we share information with regard to various threats, security issues then the forging of partnership remains incomplete. The same reciprocal attitude has been seen from our friendly countries. The challenges are there for everybody so it has to be a combined effort. India needs to secure its digital payments system by building its own cyber security framework to provide secure payment to its citizens and it is not an easy task. In the Home Ministry, we keep on updating ourselves, but I could clearly see the challenges which are not going to be easy for all of us. This rapid development of digital technologies and a wide range of services provided for activities in the cyberspace raise the issue of cyber security as a serious concern for the government. Cybercrimes pose a direct threat to the security of critical infrastructure and information technologies. With the advent of advanced information and communication technologies, crime now knows no jurisdiction or national boundaries. The very nature of internet allows for unprecedented collaboration and interaction among particular communities of criminals. As cybercrimes can be created at anytime in the world in an unprecedented way, it becomes extremely difficult to track, prosecute and enforce penalties. Therefore, criminals are increasingly turning to internet to facilitate their activities and maximize their efforts. Using cyber-attacks, terrorists can cause a much wider damage to the country or region than they could by resorting to conventional physical violence. Government is aware of the vulnerability of information technologies. India is shifting gears by entering into the facet of e-Governance. India has already brought sectors like income tax, passport, visa under the realm of e-Governance. Sectors like police and judiciary have also planned to follow. We really need to update our policing system. The travel sector is also heavily relying on this. Most of the Indian banks have gone for full-scale computerization. This has also brought in concepts of e-Governance and e-Banking. The stock markets have also not remained behind. To create havoc in the country, these are lucrative targets to paralyze the economic and financial institutions. India has to cover a long road to make its cyber security effective. It has to cover a long road in cyber security initiatives and we are gaining momentum. Contd. on pg 39 Kiren Rijiju, MoS for Home Affairs, Govt. of India delivering keynote address at Cyber Security India Conclave 2017 CYBER SECURITY CONCLAVE
  • 31. 31www.varindia.com February 2017 and focused on topics like: Building India’s Cyber Security s and IoT Devices; Creating One Mn Cyber Security Experts and ening Data Protection and Cyber Security Laws Friends, through a series of path-breaking transformative initiatives, under the dynamic leadership of Prime Minister Narendra Modi, the country has taken giant strides to fast emerge as a digital economy and inclusive knowledge society. This also necessitates putting in place requisite infrastructure, mechanisms and process in place to fully secure our cyberspace from all possible cyber-attacks and cybercrimes as a pre-requisite and to keep our cyber defence in place. In this backdrop, I congratulate VARINDIA for organizing Cyber Security India Conclave 2017 which is both timely and relevant. Friends, I wish to assure you all that the government is alive to ever-evolving dynamic security scenario since cyberspace has taken several proactive measures to create a digitally trustworthy economy. Under the overarching IT Act, 2000 as amended from time to time, a national cyber security framework is in place which takes on board all the stakeholders and cover perspective of secure cyber ecosystem, assurance and regulatory mechanisms 24X7, security operations, use of indigenous security technologies, workforce availability and development. Global cooperation and gap analysis with several countries, a national cyber security policy is already in place in the public domain. Indian Computer Response Team (CERT-IN) has been operational on a 24x7 basis and all cyber security-related incidents are to be reported to CERT-IN. It works closely with affected entities and stakeholders both within and outside the country and provides initial response within four hours to a reported incident. CERT-IN undertakes activities of accessing the security posters of websites of sensitive organizations, particularly in the government, public financial sectors through both black box security audit and white box security audit. CERT-IN also empanels IT security auditing organizations which provide audit services on a commercial basis. Cyber crisis management plan for countering cyber-attacks on cyber terrorism, periodically prepared by CERT-IN and approved by the national crisis management committee, is widely circulated amongst central ministry departments, states and union territory governments for implementation at various organizational levels. Regular workshops and drills are also organized by CERT-IN for various stakeholder organizations both in the public and private sectors. The government has set up cyber forensics training and investigation labs at CBI academy and in the states of Kerala, Jammu & Kashmir and seven North-Eastern states of Assam, Arunachal, Meghalaya, Manipur, Mizoram, Nagaland, Tripura for training law-enforcement agencies and judiciary in these states. The CERT-IN cyber forensic lab also provides its services to law- enforcement agencies, state and union territory governments, PSUs, etc in the investigation of cyber security incidents and cybercrimes. Setting up of a national cyber coordination centre under CERT-IN is in progression which would enable to anticipate and prepare to counter cyber- attacks and to generate cyber security situational awareness. An expert panel has been set up to recommend the changes required in the existing laws such as IT Act, criminal procedures, Evidence Act and IPC to plug the gaps, if any, in tackling the various forms of cybercrimes. In the wake of historical demonetization drive which took place in the country recently, digital payments have shown exponential growth and hence Finance Minister Arun Jaitley has announced that cyber security is critical for safeguarding the integrity and stability of our financial sector. A computer emergency response team for our financial sector will be established. This entity will work in close coordination with all financial sector regulators and other stakeholders. The government has taken several initiatives and measures to safeguard and secure our cyberspace and digital transactions. P.P. Chaudhary, MoS for Electronics & IT, Law & Justice, Govt. of India delivering keynote address at Cyber Security India Conclave 2017
  • 32. 32 February 2017 www.varindia.com Session I: Building India’s Cyber Security Framework Marc Kahlberg: I managed to stop crime in 2002 in Israel by 70 per cent by implementing physical security concept which we call the secure zone or safe city. The cyber people of the world called it smart city. It is time to change as we are moving forward and we have to be aware. We have to work together to create a stop to the war that is going on in the cyberspace today. If you do not work together, nothing is going to happen. We have to encourage and cooperate between ourselves. We have to work together to create a platform of security. We have created and developed a couple of frameworks for cyber security. In the six Ps of cyber security, the primary concern is the threat, the provision of education and awareness, protection; preventative measures are necessary; predictive measures need to be proactive. There are long-term challenges. The tasks we have to take up to make these challenges a reality. Cyber security is all about intelligence and the best form of defence is a good offence. Rama Vedashree: It is a well-known fact that India is a powerhouse of Information Technology. India’s advantage in cyber security is a well-kept secret because most global corporations which invest in cyber security centres of excellence or security operation centres or network operation centres do not usually advertise that capability and in which location it is. So we are beginning to feel that India during the last three years has become a chosen destination for security operation centres for a number of global corporations. Similarly, all industry members, whether it is HCL, TCS or Infosys, have very mature cyber security practices. We are also seeing companies like KPMG building capabilities in India for cyber security consulting and services to be able to deliver to the global clients. While it is a nascent industry, we are beginning to become a hub for innovation and product development. We are looking at security R&D. A number of global corporations like Symantec, FireEye, EMC and RSA have chosen India as an R&D centre. According to our estimate, there are around 150,000 people working in their professional capacity in the overall information security and cyber security domain. Hemal Patel: Cyber security framework consists of two things. One is definitely protecting our own assets in the country and building a leadership to promote cyber security products and services. Cybercriminals will always be ahead. Therefore, there will always be a data breach, cybercrime and data thefts. It is important for organizations or country to make sure how fast we can catch cyber terrorists and how fast we can respond to and how we can slow them down. Focussing on these three principles, if I have to build the cyber security framework to protect our own country’s asset. I don’t think there is a framework in the police force to record those events. One of the definite things government needs to strengthen is the patent office. Second, we need to have a lab to certify our products and we are the only odd country where the government has the lab and it should be privatized. Dhiraj Gaur: Digital initiatives which the Government has taken are touching lives now. We are entering an era where we are talking publicly about available internet, universal acceptance to technology, IT jobs for everyone, e-Kranti situations where we are touching the lives of farmers, e-governance initiatives which are very well can be seen in every state and every state is competing with each other. So having this digitization is very good but at the same time it has a lot of IT components and automation involved in it. In this era of transformation, one important thing which we have seen is that the mobile phones are taking over desktops. We have also seen that social scenarios are beating the search engines. Messaging apps are challenging the usual way of communication. Everything around us is becoming connected. With the right architecture, the right strategy and having a thought process of staying one step ahead of the security advisory that should be our key approach to build a resilient cyber security framework. Atul Gupta: In the last presentation, it was mentioned that 3.2 million debit card hacks happened in India. So there is a need today for us to have a robust framework. While talking about the good practices, the point goes back to awareness. I bring three elements around it. It is not just awareness. It is also making sure that you have the right skills and that is the bigger challenge today because making sure that skills are available to address cyber security effectively is a huge issue which we are facing as a country. The second area where we need to focus upon is competence and many times it gets interpreted as technology-related risk. I put it differently. It is a risk which has started because of technology but does not stop over there, but the challenge which comes when we start looking at technology which is changing at a fast pace. DeepakKumarRath: InIndia,cybercrimes come under the Indian Penal Code and the IT Act, 2000 which was amended in 2008. Since policing is a matter of state and complaints have to be lodged with the police, it all depends under the law that police register a case. It so happens that for most of the parts they prefer the age-old Indian Penal Code (IPC). Local police are not conversant with the intricacies of the IT Act. But once a case is filed under IPC, the method of investigation must follow certain guidelines that make it extremely difficult to prove most cybercrimes, according to experts. From L to R: Eric Loit, Chief Systems Architect, RAN International; Marc Kahlberg, CEO, Vital Intelligence Group, Israel; Deepak Sahu, Chief Editor, VARINDIA; Deepak Kumar Rath, Editor, Uday India; Rama Vedashree, CEO, DSCI; Hemal Patel, Senior VP-India Operations, Sophos; Atul Gupta, Partner-Cyber Security Services, KPMG; and Dhiraj Gaur, Technical Lead (Govt., Defense and ICS Solutions), Check Point Software Technologies CYBER SECURITY CONCLAVE
  • 33. 33www.varindia.com February 2017 Session II: Securing FinTech Companies Arvind Gupta: In the budget, digital economy was a special section and the Finance Minister has announced CERT for banks. The digital should be the norm and the cash should be the exception. The banks and the network layer need to be secure. We don’t concentrate on use, app and instrument they use. If the consumers would have adhered to cyber hygiene, people would have saved around Rs.3,700 crore. The importance of mobile PIN is to get people digitally literate. So one needs to educate people on financial literacy. During demonetization, the highest number of requests for banks was I do not know my PIN number. In the BHIM app, the app layer is also secure. If you install an app, it requires 20 permissions. BHIM app is a standard app where the user, app, mobile phone, network, and server is planned in a holistic way. In the FinTech companies, all these parameters are very critical. During demonetization, the E-wallet transactions increased in November and December, whereas in January these remained stable. In IMPS transactions, it peaked in December and January, whereas in the case of BHIM/UPI app, the transactions have increased from Rs.90 crore to Rs.1,270 crore and are competing with all the wallets combined. ThebiggestchallengeforFinTechcompanies is to make digital transactions secure and India is leading the world in FinTech revolution globally. Prem K. Gurnani: I am quoting a news story about millions of cards being blocked and SBI was mentioned in the headlines. We got calls from all over law-enforcement agencies and all regulators but what was the instance. It was a non-SBI company, a particular bank which had outsourced some activity to a particular service provider. SBI has the largest customer base, largest card base and nothing has happened in SBI. What I am trying to highlight is that being a leader has its own challenges. SBI, a couple of years back, has outsourced lawmonitoringsecurityoperationsbutdepending upon the volumes we do not permit setting up logs outside. So, we set up our own security operations centre (SOC) and this environment is helping the banks. In 2011, RBI came out with the guidelines on information security which mandate banks for governance structure, IS Security, and CISO report to the management. On 2nd June, 2016, RBI came out with cyber security for banks with another list of activities which include: CERT-IN audits, cyber drills, NCIPC pitching, RABBIT, and opting of cyber security professionals. The ecosystem is converging and facilitating security for Buddy. Products need to be rolled out fast, but unless these are tested by the security team and a clearance is given, the products cannot be rolled out. You would see many times that SBI is not the first to roll out a product to hit the market. SBI has a strong security team taking care of products, a strong governance structure, strong awareness about customers and staff programme in place. We manage traffic as well as security and since it is SBI we see attacks every day – be it phishing attacks, DoS attacks and DDoS attacks at a regular frequency. Investigative measures are in place at the network layer, application layer and transaction layer. With transactions going up now, there is a separate set-up for monitoring transactions to alert customers whenever there is any suspicion. K.B. Lal: Oxigen started in 2004 and the initial objective was to perform digital operations like mobile recharge, DTH and bill collection. When we want to assure our customers, we have to look at external threats as well as internal threats. We want to assure the customers and we want to make it easy. Wallet has a six-digit password and has a two factor authentication but the customer does not want it. Cybersecurityhasatwodimensionperspetive. Defensive provides comprehensive vulnerability and is somewhat protected from attacks. On the preventive side, train our partners and designers to use secure coding guidelines formalized structure within the government. The focus is also on third-party audit or ISO 27001. This is all endless as cyber security is a continuous effort and we have to keep on improving. Puneet Kaur Kohli: FinTech industry needs to be digital savvy. We have taken an internal landmark where we will wait to have ISO 27001. It is not about IT security but enterprise level security. How consistent are we in terms of leveraging the certification and then utilizing the adoption and cultural change within the organization and regulated by IRDA and SEBI. One set of rules and regulations is not enough. Carmit Yadin: On cyber security, there are three main factors: 1. It is interesting time for India as it is going digital. How India is going to protect the biometrical database? Every person is going to get digital identity to manage his financial assets and the government needs to provide robust cyber security infrastructure on this asset. No one will change his fingerprint. How the government is going to protect people. If this information is leaked, financial information can be broken. 2. Awareness and education must be in place for the entire nation. Everybody has to understand the risk and needs to know how to avoid risk. 3. India has taken dramatic steps in this financial digital world. It also became very attractive targets to hackers and enemies and everyone wants to put a hand on these critical assets and the way I see and working with different governments in the world now it is right time for India to build a strong robust cyber intelligence methodologies and create cyber intelligence infrastructure. These are very interesting and important and how it looks from outside. India will be a secure nation. Whether India will be a secure nation or will India lead this industry and create standard. All countries around India will learn from India. Arvind Gupta: Our inspiration has been defined by our Prime Minister. We want to do innovations for the next six billion. We are From L to R: Pravin Prashant, Consulting Editor, VARINDIA; K.B. Lal, Advisor, Information Security, Oxigen Services; Prem K Gurnani, DGM-SOC, State Bank of India; Arvind Gupta, National Technology Head, Bhartiya Janata Party; Carmit Yadin, CISO and Director of Cyber Division, Vital Intelligence Group; Puneet Kaur kohli, EVP - IT & Group CTO, Bajaj Capital; and Gurpal Singh, Sr. Market Analyst, IDC CCR India
  • 34. 34 February 2017 www.varindia.com technically an advanced superpower with one million engineers produced every year. The geopolitical situation we are in the world trust leaders. six billion grossly ignored because of the cost. All platforms have cyber security to the world. Gurpal Singh: Four mantras. First, for any organization, security infrastructure can be very expensive. Seocnd, if they don’t have architecture for the product ingrained by design and not as an afterthoughtasaninterface.Whenyouarewriting the first code all the developers should have that piece. Third, what security tools are using to identify and access management two factor authentication, privilege access management, encryption tools. Recently, CERT advised banks andNBFCstohavestrongencryptioncapabilities. Every point your database, every point your mail, every point your product and that ownership lies with lot of Fintech companies. Regular third- party audits to access your security. Managing internal risk comes from advice and third-party suppliers and contractors. Lastly, FinTech what kind of SLAs they have from the government bodies. The average lag time is 14 days in the production system. Post demonetization, FinTech companies got the scale but also got a lot of vulnerabilities in the ecosystem. So there is a need for establishing a regulatory authority for digital wallets. Session III: Securing Smart Cities and IoT Devices Brijesh Singh: More than a policy question, it is about technology question when you look at IoT. It does not have enterprise security like protected firewall, IDS/IPS, Flow Analysis, Malware analysis and endpoint protection. I think security for IoT devices is not very developed still and it would need much better solutions. The IoT devices have very aggressive power management and they do not have an operating system and they are liable and susceptible to any kind of attacks. Surely, all this infrastructure is outside as the threat surface area is very, very large. So threat of IoT devices and smart cities is more like a technology challenge than a policy challenge and I hope we will have to find a better solution in the times to come. Pankaj Kumar Gupta: Gandhinagar became the first operational city a month back. It is much more than a regular CCTV as our Wi-Fi system has 15,000 concurrent users having about 2 Mbps and about 30 minutes free Wi-Fi usage. Gandhinagar smart city also has smart sensor- driven street lights, environmental sensors and many other components. Technologies can be executed, but the big question is how secure are they. We have conducted 26 tests before we launched this project. The project was executed in about three months and it took four months to fix those gaps through 26 tests. I think we have security which needs to be implemented. IoT sensors are a very good technology. If implemented properly, they can definitely deliver results. And I can assure you as a consultant to Gandhinagar smart city, implementation is 100-per cent secure. Vipin Tyagi: What we have missed in smart city is design. The open platform has not been adopted as the focus is on the proprietary platform. Smart city requires an integrated IP-based core network and then you require applications. 30percentof thetotaltrafficflowonInternet is BOT or BOT-like. Attacks are large-scale vectors or multi-vectors. How standardization will build security? Tower Monitoring Site (TMS) is a nationwide public infrastructure and it has to be secured. We need to have a standard-based platform where everybody can connect. With respect to blast, law-enforcement agencies need to be fully equipped as they can trace where was the machine, who did it, at what time the command was actuated, at what time did the detonator go and its likely impact. Purushottam Kaushik: In smart cities, everything will become smarter. The challenge is all the pieces of smart city whether the endpoint which is in the streets or closer to your home and whether it is the gateway which is carrying the data network or central piece or command and control or maybe the data layer the exposure point is everywhere whether it is touched or played. The impact can be huge. Presently, we are not smart so we are not exposed. When everything gets connected, it is not too much of an effort to switch off the lights of the whole city. It does not take too much of an effort to keep playing with the transparent system of the city. That is where the big time impact or exposure can happen. Presently, smart cities are in silos. Somebody is focussing on Wi-Fi transport solutions, integrated traffic management, waste bin deployment or smart parking. All these projects are executed in silos as there is no framework or plan and how it will get integrated with smart city. As a technology leader, we will focus on how do we build silos around smart city. Now perhaps from the consulting point of view unless we look at it holistically, we will not be able to solve it whether we build a framework of security across the layers or on the services perspective as we move forward and how do we manage security on a day-to-day basis. We need to have continuous security layer on every piece at all exposure points. We need to build a services layer perspective. Any of these smart cities put a layer on top of it where we are going to have a third-party practice of analyzing each and every security layer. Certifying and auditing it after every three months will help us to be proactive. Shree Parthasarathy: We have involved from generation to generation, there are a lot of expectations from a fundamental city. As we are tagging a smart city, the expectations of the common citizens are just going to go up. ATM, which is a trusted network so far, From L to R: Pravin Prashant, Consulting Editor, VARINDIA; Brijesh Singh, Inspector General of Police (Cyber), Maharashtra Police; Purushottam Kaushik, Sr. Advisor- Smart Cities and Infrastructure, McKinsey India; Shree Parthasarathy, National Leader- Cyber Risk Services, Deloitte; Rajnish Gupta, Sales Director, RSA India; Vipin Tyagi, Executive Director, C-DOT; Samir Datt, Founder & CEO, Foundation Futuristic Technologies; Pankaj Kumar Gupta, OSD, Strategy, Business Growth & Operations, (n) Code Solutions (A Division of GNFC); and Ajay Purohit, Sr. Vice President, Fourth Dimension Solutions CYBER SECURITY CONCLAVE