Endpoint Security , Internet of Things Security , Open XDR

A Connected Approach to Security

Juniper Networks' Kiran Mohandas on Bringing Detection and Remediation Closer Together
Kiran Mohandas, consulting engineer, Juniper Networks

The bulk of IoT security needs to be taken care of at the network level, which requires a more connected approach to security, says Kiran Mohandas of Juniper Networks.

See Also: Beyond Pandemic: Right-Sizing the Cybersecurity Posture

”You cannot do this manually, and the key word is automation,” he says. “With millions of devices, you cannot just send that as an alert to the SOC. You need the action to take place as well, and automation plays a key role.”

In a video interview at Information Security Media Group's recent Fraud and Breach Summit in Bengaluru, Mohandas discusses:

  • Connected security and its impact on IoT;
  • The need for automating detection and remediation;
  • API-based collaboration across security OEMs.

Mohandas, a consulting engineer at Juniper Networks, manages enterprise customers in South India and Sri Lanka and also drives key engagements for the security portfolio in India. He has over 18 years of experience, with previous roles at Nortel Networks, Avaya, Cisco and Dimension Data.


About the Author

Varun Haran

Varun Haran

Managing Director, Asia & Middle East, ISMG

Haran has been a technology journalist in the Indian market for over six years, covering the enterprise technology segment and specializing in information security. He has driven multiple industry events such as the India Computer Security Conferences (ICSC) and the first edition of the Ground Zero Summit 2013 during his stint at UBM. Prior to joining ISMG, Haran was first a reporter with TechTarget writing for SearchSecurity and SearchCIO; and later, correspondent with InformationWeek, where he covered enterprise technology-related topics for the CIO and IT practitioner.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.