Sunday, October 16, 2022
HomeData ScienceInterview with Vinayak Godse, CEO of Knowledge Safety Council of India

Interview with Vinayak Godse, CEO of Knowledge Safety Council of India


Setup by NASSCOM, the Knowledge Safety Council of India (DSCI) is a non-profit trade physique dedicated to creating India’s our on-line world protected, safe and trusted by establishing greatest practices, requirements and initiatives in cyber safety and privateness.

DSCI indulges with the federal government on numerous coverage formulations, drives cybersecurity innovation and collaborates with a number of stakeholders with the intention to enhance the cybersecurity ecosystem in India.

“Cyber safety in as we speak’s age and day has turn into pivotal as a result of the approaching decade goes to be pushed by know-how, and cyber safety has turn into basic, one space which will likely be driving all of those transitions. So, there’s a NASSCOM report which talks about how AI/ML, cloud, and cybersecurity will likely be essential and demanding for this decade,” Vinayak Godse, chief govt officer at Knowledge Safety Council of India, advised Analytics India Journal

AIM: First, inform us a bit about your journey on the Knowledge Safety Council of India (DSCI) thus far.

Vinayak: I joined DSCI in 2008. Once I obtained the chance, I grabbed maintain of it as a result of this was one thing very totally different. DSCI isn’t a business firm; it’s not delivering or promoting any services or products. It’s a trigger that drives at a cybersecurity stage. 

At DSCI, we’re doing numerous fascinating work in public coverage, nationwide service technique in constructing the trade ecosystem, serving to the sectors enhance their merchandise, preparedness for cybersecurity, working with the secretary management and most significantly, driving analysis and innovation.

AIM: What do your roles and tasks contain because the CEO of DSCI?

Vinayak: We see ourselves as an essential catalyst within the Nationwide Cybersecurity initiatives, particularly by way of the know-how geopolitics that’s now hitting up; take the US–China tech conflict, for instance.

Cyber safety in as we speak’s age and day has turn into pivotal as a result of the approaching decade goes to be pushed by know-how, and cyber safety has turn into basic; it’s the one space which will likely be driving all of those transitions. So, there’s a NASSCOM report that talks about how AI/ML, cloud, and cybersecurity will likely be essential and demanding for this decade.

However, how will that occur? There are lots of totally different elements to this. Firstly, safety ought to allow the expansion of the trade. We intention to arrange the trade, the society, the people and, most significantly, the economic system in opposition to attainable points and challenges concerning privateness. That is the second half.

With applied sciences resembling AI/ML, Knowledge Analytics, and VR/AR gaining prominence, we’ll work in direction of fixing the safety drawback in relation to those rising applied sciences.

Additional, how we deliver accountability, accountability or ethics with respect to knowledge are a few of the areas I may also be taking a look at.

AIM: What are a few of the totally different tasks and initiatives DSCI has undertaken or is engaged on on the subject of cybersecurity?

Vinayak: One is actually to assist individuals perceive the significance of safety and, largely, assist them implement safety. We now have the DSCI safety and privateness framework, which is without doubt one of the key initiatives we have now undertaken.

We work with the federal government on coverage issues on the one hand and, however, we assist them with sure nationwide goals. We work carefully with a number of authorities departments in framing the insurance policies—we work with the IT ministry, the division of Commerce, division of Telecom and, to some extent, with different ministries that are concerned in shaping the coverage as nicely. We additionally work with NASSCOM and at instances independently as nicely.

Then, the second half is our intervention or our effort to allow the coverage fee and to work with the federal government and different events to assist the trade perceive these coverage rules higher whereas additionally serving to them handle compliance higher.

We assist stakeholders in a number of industries enhance their preparedness and, via that course of, we additionally deliver the safety management of the nation collectively.

We’re additionally in partnership with the federal government in numerous different facets; for instance, I’m working the Nationwide Centre of Excellence for cybersecurity know-how growth. The CoE focuses on analysis, promotion and startup incubation. We try to create a whole ecosystem to develop a marketplace for them, enhance adoption, and appeal to higher investments.

Apart from that, we’re additionally specializing in the {hardware} facet; with semiconductors now coming into the image, we’re partnering with educational establishments like IIT Kharagpur and IIT Madras.

Lastly, a key factor most of it’s possible you’ll not find out about is that we work carefully with regulation enforcement companies. We assist them perceive, put together and overcome challenges on the subject of cybercrime investigation. We now have arrange a Centre for Cybercrime Investigation Coaching and Analysis in Bengaluru. It goals to construct the capability of police, prosecution, judiciary and different departments in dealing with know-how investigations and create customary working procedures (SOPs) in cybercrime investigations.

AIM: What has DSCI been doing to spice up cybersecurity innovation within the nation?

Vinayak: Within the early section of DSCI between 2008 to 2012, we had been taking a look at it however not focusing our consideration to a substantial extent. Nonetheless, since 2012–13, we began realising that cyber must also present a form of alternative.

So, we began serving to the startups on this space, particularly product-based startups. We established the Nationwide Centre of Excellence for Cybersecurity, which we imagine is without doubt one of the key actors in growing this innovation ecosystem for cybersecurity within the nation.

So, we aren’t boosting innovation solely via incubation and acceleration; we’re pushing ourselves to interact carefully with the analysis group in India. We interact with lots of Tier-1 and Tier-2 universities which are endeavor analysis in cybersecurity.

Apart from, we’re additionally working an excellent incubation programme, and due to our membership programme, we had been in a position to create an excellent marketplace for the startups. We are actually more and more working in direction of creating an funding ecosystem for these startups.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments