Separator

Redinent: Bringing About a Transformation in IoT Security

Separator
Divyanshu Verma, CEO & Co-Founder,     Arko Dhar, Cofounder and CTO

Divyanshu Verma, CEO & Co-Founder

Arko Dhar, Cofounder and CTO

The global TAM for the IoT security market is expected to be in the range of 50-60 Billion USD by end of 2030 and in India, it is fore casted to be 7-10 percent of the global TAM. The risk of IoT-related cyberattacks is rising every day, and due to highprofile attacks such as the Tesla/ Verkada CCTV attack, the market is fully aware of such risks. With almost 1 billion CCTV cameras already deployed globally, CCTV has become a potent attack vector for IoT-related cyber attacks. Redinent is one of the first of its kind IoT Security Product startup based out of India that has tapped into this huge market opportunity.

As a front runner in the IoT security space, Redinent Innovations, which was founded in Oct 2021, has quickly established its product footprint in multiple geographies globally, and especially has a business relationship with some of the most important business organizations in India. Redinent works closely with organizations, in the domain of real estate, critical infrastructure, government, and hospitality and helps them secure their IoT/CCTV infrastructure. Divyanshu Verma, CEO & Co-Founder, of Redinent says, “Majority of our customers are aware of the cyber threats but finding a dedicated solution tailored towards securing IoT devices especially IP CCTV cameras and NVRs was something not available to them. This is where Redinent’s proprietary platform was able to fill this gap by providing

enterprises with an agent less scalable engine that can support the detection of common weaknesses and vulnerabilities across various IP Cameras, IoT devices, and embedded systems.”

Operational Excellence
Redinent Innovations was founded by Divyanshu Verma and Arko Dhar, in October 2021. Divyanshu, who has worked for Intel, Ericsson, Dell, Broadcom, etc., and Arko who has deep cyber security research experience spanning 17 years, could very closely identify the new cyber threats organizations face due to the mass installation of IoT devices. These threats are lethal and have the cyber-physical threat dimensions where organizations can become victims of physical losses, apart from data and reputational losses. The founders of Redinent understood these risks after validating the existence of a large number of vulnerable IoT devices that exist through IoT search engines such as Shodan, Censys, etc. Additionally, there is no automated tool that addresses all of these concerns in a comprehensive way. Therefore, the company created a holistic threat management solution that can help organizations mitigate such risks.

Redinent provides a state of the art vulnerability scanning platform for IP enabled CCTV cameras, Web cameras, and other IoT devices like GNSS Receivers, Smart Energy Meters, and Smart Light Controllers among others.


Redinent helps organizations protect the Privacy, Security, and Compliance of data protection laws, by discovering vulnerabilities in their IoT/CCTV deployments and helping them to fix those vulnerabilities. “Redinent provides a state of the art vulnerability scanning platform for IP enabled CCTV cameras, Web cameras, and other IoT devices like GNSS Receivers, Smart Energy Meters, and Smart Light Controllers among others. At the same time, it empowers organizations to stay updated with the constant mitigation of the emerging latest cyber threats for such IoT devices”, mentions Arko.

Future Projections
Presently, the Redinent Platform is fully ready to scan all kinds and brands of CCTV IP cameras and NVRs. The architecture of the platform is future ready, as onboarding of new IoT devices is very easy and smooth. “We have planned a road map to include IoT devices being used in smart buildings, smart cities, connected cars, manufacturing/industrial plants, Health care, etc. Our immediate aim is to scan smart buildings with smart access, smart lighting, water meter, etc to make smart buildings cyber safe”, concludes the CEO.