Monday, March 25, 2013

Youngest Indian CTO : Atul Shedage (22) ? The Story of Defencely ...

AtulThis week, Defencely CTO Atulkumar ?Atul? Hariba Shedage of Maharashtra, Pune, India was interviewed on EHN network. In the interview, he reveals that becoming a security researcher was more of a ?happy accident? during his studies at the university. Atul had originally intended to become a programmer or a web designer, but a friend, Anil, persuaded him back in 2008 to give Online Security a shot.

Atul was instantly hooked on this new area of study ? devouring everything he could learn about online security, vulnerabilities, hacking and other methods used to fake and gain valuable credentials. He knew that in order to satisfy his drive to become the best at a particular area, he?d have to stand out and be noticed apart from the sea of designers and programmers. Online security vulnerability detection would give him the ability to do something worthwhile to give back to the world and help others.

You can connect with Atul Shedage on Facebook, Twitter & LinkedIn.

The Roots of Defencely

DefencelyIt took a great deal of work and study, but Atul, along with his partners formed a business out of their passion for web security. Defencely, like many others in the field, specializes in web application penetration testing, helping website owners and administrators discover and fix vulnerabilities the moment they?re found.

But how Defencely operates is what makes them different. Most online security companies believe that certain aspects of the web are secured with hard-wired protection, when nothing could be farther from the truth. On the internet, nothing is truly 100% secure, which makes Defencely?s timing and service needed now more than ever.

With this in mind, Atul and his partners at Defencely not only set out to actively search for common security vulnerabilities, but also provide lasting solutions to fix them. Much more than mere ?patches? these security fixes are meant to stabilize website infrastructure for the long-term and provide helpful support to remedy common loopholes and gaps that attackers can use to gain access to crucial information.
The fact is, anyone can use an online program to do a simple security scan on a website. That much is automated. What isn?t automated, however, is the manual flexibility and control that comes with years of real-life testing, ?in the field? experience and study.

Working with Companies Large and Small

One of Defencely?s proudest moments is helping companies large and small become aware of and fix security vulnerabilities. From Apple to Google and numerous companies of all sizes, Defencely offers the same guaranteed, premium levels of protection to everyone. No ?developer? or ?enterprise? packages. No ?watered down? or ?lite? service options. Just real, affordable protection for your website.

By taking proactive measures to keep your website safe, you?ll be saving a great deal of time, effort and money over fixing security holes and rebuilding the trust, goodwill and reputation that your company has built over time. Things like these simply can?t be replaced or patched with a click, which is why a security monitoring, analysis and detection service like Defencely is so valuable.

Focusing on What?s Important

One key area of focus for Defencely is common security vulnerabilities, such as the OWASP Top 10 and WASC 26 Vulnerability Classes. These are some of the most well-known and common web security vulnerability attacks that plague websites today. But Defencely isn?t restricted in this way. We also actively scan for 0 Day Vulnerabilities, attacks which are so new that there isn?t a decided course of action to remedy them yet.

When these vulnerabilities appear, it takes experience, knowledge and dedication to fix them, not an automated scanner or some diluted service. When vulnerabilities like these are exposed, programmers and developers can quickly roll out new fixes that in turn improve and stabilized their programs and platforms. In cases like with WordPress, Drupal and Joomla, these systems are used on millions of websites around the world. With Defencely actively monitoring such platforms for intrusion, everyone benefits.

Defencely Today

Defencely could not have reached its full potential were it not for some very talented individuals. First is Mr. Ritesh A. Sarvaiya; CEO and Founder of Defencely. With his ingenious thinking skills and a drive to find new talent, Ritesh is always at the verge of creating something new. He has a brain of a whizz kid because of the way he has been creating teams and helping people discover their true potential.

Ritesh A. Sarvaiya

Ritesh adds, Defencely is going to launch in 3 to 5 weeks approx, & this kind of Niche cloud Security start up is taking shape for the first time in India with Youngest Indian CTO heading the team. At Defencely we proud to work as a team & look forward to bring cloud security revolution to safe guard biggest Indian & world level Internet Portals from Potential threats of getting compromised. After Receiving Hall of Fame awards from giants like Apple, Google, zynga, Adobe etc. we are confident enough to dominate this Niche market which has huge potential & tremendous growth in coming years to come.

Any one who wants to know more about Defencely can connect with Ritesh on LinkedIn, Twitter, Facebook or drop him email hi@defencely.com

Then there?s Mr. Rahul Varshneya. He is a Defencely Advisory Board Member. But Rahul?s position goes beyond as that of an advisor. He has more than a decade of pure entrepreneurial skills, a knack for mentoring and aiding startup businesses.

There?s also Bilal Malik, who is designated at Defencely as our ?Lead Content Manager?. Mr. Ritesh scooped him up after believing in his talents at the break of their first online encounter. Besides, Defencely, Bilal is also working as the ?Chief Editor? (AKA: Casey Nolan) at ?The National.Net?; one of the coolest tech product review websites on the rise these days.

Finally, there?s Sherice Jacob, our copywriter and conversion optimization expert. Sherice takes our technical documentation and transforms it into compelling, actionable content. She runs her own full-service conversion optimization agency at iElectrify.com

The bottom line is that Defencely is growing, evolving and continuing to maintain cutting edge security solutions, and it simply wouldn?t be possible without the fantastic team, detailed knowledge and desire to succeed that is ingrained in every facet of our business.

We hope you?ll join us on our journey and give your website and your business the security it needs to truly thrive online.

If you enjoyed this post, you can share this with your friends. You can also subscribe to HBB to get instant updates.

Related Articles From Business

On March 25, 2013 by Ram kumar in Business | Short Link: http://hbb.me/10CBXHZ ?

About Ram kumar

Ram Kumar blogs at DeviceBowl. He is a graduate in Computer Science and Engineering. Addicted to Blogging and Coding.


Source: http://hellboundbloggers.com/2013/03/25/youngest-indian-cto-atul-shedage-22-defencely-story/

mock draft north country brian mcknight sbux nfldraft asante samuel salton sea

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.