Governance & Risk Management , IT Risk Management , Video

Harnessing the Power of Security Consolidation, Automation

Microsoft's Terence Gomes on Simplifying Security With an End-to-End Approach
Terence Gomes, head for security in India, Microsoft

Studies indicate that on average most enterprises use 25 to 49 security tools sourced from up to 10 different vendors. Unfortunately, the resulting sprawl from the proliferation of tools overwhelms security teams with complexity and manageability issues. What's the solution? Shift from a best of breed approach to simplification, optimization and automation, said Terence Gomes, head for security for India at Microsoft.

See Also: The Evolving MECA Cybersecurity Landscape

Gomes recommended reducing the number of controls, eliminating redundancies and leveraging those that are already built in. Using AI and automation, this streamlining approach will enhance efficiency and help cut overhead costs, he said.

In this video interview with Information Security Media Group at ISMG's Dynamic CISO Excellence Awards and Conference, Gomes discusses:

  • Challenges around managing multiple security products;
  • Simplifying security with an end-to-end integrated approach;
  • A phased strategy for consolidating and simplifying security architecture without losing existing investments.

Gomes is responsible for Microsoft's security business in India, including planning, execution and governance. He has a deep understanding of the solutions, go-to-market strategies, competitive landscape and local business opportunities. During his 25-year career, he has worked with leading organizations including RSA, McAfee and Intel.


About the Author

Shipra Malhotra

Shipra Malhotra

Managing Editor, ISMG

Malhotra has more than two decades of experience in technology journalism and public relations. She writes about enterprise technology and security-related issues and has worked at Biztech2.com, Dataquest and The Indian Express.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.