Why We Invested in CloudSEK

Why We Invested in CloudSEK

"By providing automated and rapid detection of digital threats, data breaches and vulnerabilities, CloudSEK’s pioneering data security solution is helping companies keep their customer information safe and react rapidly to risks. By constantly scanning the internet across surface, deep and dark web, it highlights potential breaches and reduces risks for both companies and consumers & saves the significant costs associated with such breaches"


If you have any doubt that cybercrime is going to get worse, then consider this - the first two months of 2022 saw more cyber-crimes than all of 2018. According to numbers from MEITY, reported cybercrimes between 2019 and 2020 doubled, and continued growing at a rate of 21%  in 2021. Many more cases of personal and organisational data breaches may well be unreported or, worse, undetected.

A decade ago, the action plan to fight cyber-crime was a reactive one. But this alone is not sufficient. The need of the hour is real-time predictive and preemptive cyber security. According to a global survey, data breaches cost Indian businesses a direct and measurable financial loss of ₹16.5 crore on an average in 2021. Apart from the financial impact, such breaches eventually erode consumer trust. In a global survey, 81% responded saying they will stop engaging with an online brand if it suffers a data breach. 40% of Indians do not trust public or private players with their data.

Cybersecurity solutions tackle growing threats to an organization’s IT infrastructure and thereby securing it from data breaches. Any breach in company’s data can make its customer data public exposing the customers to digital risks such as financial fraud, identity theft, etc. Such incidents also reduce customer’s loyalty towards brand as well as overall trust in the digital methods. These customers often belong to a demography that’s accelerating its usage of digital technology but is not as aware of the risks associated with this digital footprint. One of the important protections they need is that the business or organization they are dealing with digitally is able to ensure that their data is protected and not vulnerable to breach.

CloudSEK is a company building one such solution. A highly automated SaaS platform that enables businesses to detect and stall data breaches, it is enhancing digital security implementations to the exciting level of human intuition with faster tracking and response.

Traces of severe cyber-attacks can be found in deeper layers of internet – such as hacker conversations, leaked IP addresses, etc, and can’t be detected via search engines or internet scans by businesses. Founded in 2015 by Rahul Sasi, CloudSEK continuously monitors millions of internet sources from surface to dark and deep web. It detects cyber threats, data leaks, brand infringements, and identify thefts. CloudSEK offers robust security solutions as it evaluates, detects, protects and pre-empts internet-based crime with hyper-dynamic inference and intuition capabilities. It paves and protects the digital journey of not only the existing internet users but also the emerging Next Half Billion.

With automated detection of external threats, CloudSEK as an external asset management platform powers on with a pioneering data security solution that enables companies to secure customer data and react to risks more rapidly and constructively. The provision of robust risk coverage implies significant cost savings – which enhance better business solutions for the organisation in the long term. This secures customer retention, employee morale and overall socio-economic impact. CloudSEK is oriented towards the Asian market, supporting four Asian languages. To date, it has helped clients avert an average of 200 to 500 high-priority threats per client. It has helped clients save an estimated 55,000 person-hours cumulatively and cost of breach by ~25% through the automated and early threat detection system.

CloudSEK is a unique solution that leverages the large amount of public data about its clients available across the internet and extracts threat insights from it using artificial intelligence. It is also distinguished in the way that it does not require any confidential information from the client to run its algorithms. It only requires the parent domain name and scans the internet for correlations.

The vision of the digital economy can no longer be polarised as enterprises and individuals. It must be seen as the most transforming universe that unites the two. PrivacyTech imagines a safer and more empowered digital society – where technology allows greater access and affordability and balances this with a safe and empowered digital journey. That impact is the key focus of our investment in CloudSEK.