Advertisment

“We plan to increase our partner base by 20% this year", says Nilesh Jain, head, value channels, Trend Micro

author-image
Sushma Rani
Updated On
New Update

Trend Micro has grown into one of the largest security vendors in the world while maintaining a singular focus on Internet content security and threat management. Trend Micro solutions defend millions consumers, small businesses and enterprises with the efforts of 4,434 employees, 1,000+ of them threats experts in nine R&D centers located around the globe. In an exclusive interview with DQ Chanels, Nilesh Jain, head, value channels, Trend Micro spoke about the Trend Micro plans and future of security solutions.

Advertisment

Can you introduce Trend Micro for your customers?

With over 25 years of global leadership, Trend Micro delivers proven security that fits into every IT infrastructure and meets the ever-changing needs of our customers. Unlike other companies who diversify or narrowly specialize, Trend Micro has grown into one of the largest security vendors in the world while maintaining a singular focus on Internet content security and threat management. With a track record of customer satisfaction, we power our solutions with the superior threat detection and continual updates from the Trend Micro Smart Protection Network infrastructure and its powerful correlation engine. Our solutions defend millions consumers, small businesses and enterprises with the efforts of 4,434 employees, 1,000+ of them threats experts in 9 R&D centers located around the globe.

We provide a comprehensive range of security solutions that work seamlessly together with round-the-clock security coverage provided by TrendLabs. Our tagline "Securing your journey to the cloud" strongly resonate with our strong leadership in content security provides solutions that enable users to exchange information securely in a physical, virtual or a cloud environment.

What is your channel strategy for deep security and deep discovery?

Trend Micro is focusing significantly on its channel ecosystem as they play a crucial role in making our products and solutions widely available. Trend Micro is focusing on its Deep Security, Deep Discovery enterprise and small business solutions to drive growth in 2014. Under its depth strategy, we are working with enterprise and mid-market-focused partners strong in the data center, virtualization and cloud space. It is targeting opportunities in data center and cloud security with Deep Security solutions, and anti-APT (advanced persistent threats) opportunities with Deep Discovery.

To drive our enterprise business, we plan to increase our partner base of 17 Gold and 50 Silver partners by 15-20%.

What is your Go-To-Market strategy?

Trend Micro constantly endeavors to create awareness around our Anti-APT solution to ensure the customers are adequately sensitized on the changing security landscape. For this we constantly engage with our partners and seek their assistance to have maximum reach. We invest in the Training & Development of our Value Partners in selling our strategic product to ascertain the availability of the APT solution as per the requirements.

Advertisment

How your security solutions (enterprise security) can help IT organizations with changing security environment?

Business needs have evolved, companies seeking greater flexibility and agility are embracing mobility, virtualization and cloud computing. The nature of threats has evolved as well, taking advantage of more open networks with targeted and persistent attacks. Security companies must respond with flexible, adaptable data and threat protection that follows the data wherever it goes, because in the era of cloud, your data can be anywhere.

Our prime focus here has emerged to deliver smart exchanging with real-time protection powered by innovation solutions, big data analytics and deep security expertise; to provide simple yet safe specialized solutions that are easy to deploy and manage; and to offer security that fits the world with seamless integration with the ecosystem - maximizing existing investments, not replacing them. In the post-PC cloud era, Trend Micro approaches security with a data-centric framework that advances the depth and breadth of the global threat intelligence coming from our cloud-based Smart Protection Network, integrates data protection that follows and protects your data, and increases visibility into data access and potential targeted attacks.

What steps are you going to take to tap the growing need of security in the online world?

Trend Micro has created a niche for its solution offerings. We are recognized our Internet content security and threat management solutions and it does not restrict our market interest. We are profoundly focused in making the world safe for businesses and consumers to exchange digital information and this is what defines our market.We continually advance our technologies to deliver on our mission to make the world safe for the exchange of digital information.

Advertisment

Which are the verticals are going more for Trend Micro? Which regions are you targeting now?

In enterprises, BFSI and government verticals we see opportunity in terms of providing single security solution that will address unique security challenges posed by evolving datacenters and at the same time make sure that performance is not hampered.

Government sector is seeing lot of automation related projects like CCTNS, SDC etc and we are seeing need for Datacenter security solutions such as Deep Security. Also as mentioned earlier, government agencies have been target to APT attacks, so lot of opportunity for anti-APT solutions like Deep Discovery. We are seeing traction for iDLP among lot of BFSI customers (both large and mid-size). iDLP helps them comply to RBI guidelines and additionally reduce implementation risk, accelerate time to protection and optimize the return on your security investment.

What are your existing channel partner programs?

Channel ecosystems play a crucial role in making our products and solutions widely available.

We have introduced Trend Channel Empowerment program to enable our channel partners to sell our solutions more easily and profitably. We have also introduced channel training program to train the sales and technical team of all our partners to be ready for the next generation security solutions based on Cloud Technology. We strongly emphasize to our partners for strong commitments towards mutual growth in one of the fastest changing consumer market in India towards personal integrated security needs.

On a regular basis, we will continue announcing various schemes and promotional activities to help partners earn higher rewards.

What edge do your services offer to the customers?

Trend Micro solutions deliver security that's faster and smarter than conventional approaches by blocking the latest threats before they reach you. With solutions that are easy to install, update, and manage, Trend Micro allows you to worry less about security and focus more on activities that improve your processes and drive business success.

Advertisment

Have you come across weak points or what challenges you faced in the Indian market?

Enterprises and their understanding of security and its importance have evolved significantly. They have understood the magnitude of their intellectual property, and other business critical data. Businesses being open about deploying the relevant security solution services give us better opportunity to materialize our goal of making this world safe for exchanging information.

The challenge lies in the fact that Cybercriminals will increasingly use targeted-attack-type methodologies like open source research and highly customized spear phishing, along with multiple exploits. And we need to always stay ahead of them in providing adequate solutions to our customers in this era of advanced threats.

What are the business expectations and targets that you have to set out to meet?

With our major focus on Enterprise security, we aim to raise awareness amongst enterprises and businesses about the safety and security issues being faced; and timely provide useful advice, information, and tools to help them manage these issues. Trend Micro would be the smart security choice as they journey to the cloud. As a company, we will continue to lead in the Enterprise Security space and ensure that we provide advanced security solutions to our customers.

What are the company's future plans?

We are looking at adding greater value to the company, channels and further advancement of the offerings. We wish to go a step ahead into our enterprise accounts, to sell new products like Deep Discovery and I-DLP to large customers.

Advertisment