top of page
  • Inogesis

Assurity AppGuard on Inogesis' Innovator Showcase

AppGuard fights against cyber threats using a uniquely different approach to that used by traditional cyber security providers. As opposed to “detect and repair”, AppGuard follows a zero-trust policy which prevents any harmful programme from executing at an initial stage. Their system has a light footprint, leaving virtually no impact on the device’s memory, and requiring no updating or user interaction.


Today, we ask Assurity AppGuard some questions to find out their perspective on innovation and security-focused technology in today’s constantly changing environment.


1. When did you initially have the idea to set up your own company?


We set up Assurity Systems in 2019 with the specific purpose of offering something new in the field of cyber security to UK and European markets


2. What were the driving factors/reasons behind your decision?


Sometimes you come across a new product which really grabs your attention and excites you. That was the case with AppGuard. It was clear from day 1 that there was a huge opportunity to disrupt and add much needed value to the cyber security market. Something this exciting demanded a clear and focussed approach, which is why we created a dedicated company to bring AppGuard to market.


3. What has been your most difficult problem to overcome?


All companies face challenges; ours have come in the form of normal growth pains like selecting the right partners, funding and building systems and processes from scratch; but the most significant hurdles stem from the marketplace itself, which is mature, crowded and steeped in scepticism. IT professionals are rightly concerned about vendors’ claims about new products, in many cases they have been “bitten before” by over promising and under delivery and knowing who to trust is a challenge, especially when the market noise is dominated by a few big names.


4. What do you feel are the emerging trends in the current market?


The security landscape is changing rapidly. Cyber criminals are becoming more expert, innovative and tenacious as the profits from their actions grow. Ransomware is rife and now offered as a service. Organisations, together with their supply chains, are being specifically targeted with bespoke, zero-day malware that the traditional security systems simply cannot cope with.

Even the most sophisticated cyber defence stacks are being penetrated, the old ways of detect and respond are not capable of providing the required protection. The emergence of AI in protection tools provides marginal improvement, but the real need is protection without the need for detection, that is what excites us so much about AppGuard.


5. Do you have many competitors? What are your USP’s?


AppGuard operates very differently to existing cyber solutions (AV/EDR etc). Therefore, it is not the product which has competitors; it is more that we find other solutions use the same terminology but operate very differently. To add to that complexity, we are also asking very busy, pressured Heads of IT and those responsible for Cyber at Board level to rethink their approach to protecting their organisation from malicious attacks and to recognise the paradigm shift which AppGuard can bring to their organisation. These people are constantly bombarded by messages from cyber security vendors offering the latest ‘wonder drug’ and therefore when something genuinely different comes along it is not surprising that it is met with a good dose of intellectual cynicism. However, AppGuard is very different; it blocks all malware actions at the kernel level, its Zero Trust Framework does not need to guess if there is suspicious activity, it shuts down malware before it detonates. It does this through the use of two patents, (Zero Trust Space and Isolation Inheritance policies). It therefore operates without the need for signatures/pattern updates or even a connection to the internet to still provide the highest level of protection. Its exceedingly lightweight and is therefore able to offer the same protection to legacy endpoints and servers.

It has been protecting the most sophisticated, complex and security-minded organisations for over 10 years, unbreached. It does this by providing protection without the need for detection first.


6. How do you/your organisation define innovation?


As a small and agile organisation, we see innovation as adapting our product and service offerings to add value to the key areas that matter most to our customers. It is clear that when you have a core product that is in itself disruptive, the way you go to market needs to reflect the extra value that product (together with its wrap around services) provides.

Alongside innovation, we believe it is important that we maintain authenticity in everything we do, from sales and marketing material to channel relationships and support. Transparency and clarity are fundamental components of our adaptive approach; sadly these are qualities that have not been present in some areas of the market historically. We draw on our partners’ trusted relationships with potential clients to “cut through the noise” allowing two-way, detailed discussions as opposed to sales pitches.

Naturally we have adapted to the extraordinary environmental conditions that we have all faced in 2020, creating new routes for communicating with customers and prospects that suit their changing work patterns. And of course, working from home has changed the cyber risk profile of some of our customers, which provides the opportunity for us to adapt our product and service to help in these remarkable circumstances.


7. Have you had to alter your strategy or leadership style due to elements that have stifled innovation recently?


Our strategy and leadership style has remained consistent, we surround ourselves with carefully selected professionals who share the same values and ethos as our Board. Our goal is to provide value to customers, prospects and partners at all times and we remain vigilant to changing market conditions and actively challenge how we can improve through adaptation across all areas. Of course, there are challenges along the way, but our strategy is clear - promote agility, professionalism, respect and empathy and maintain an environment in which our actions are governed by value.


8. What mindsets, qualities or talents do you feel characterises the Innovators whom you most admire?


There is a need for a range of qualities/talents in an innovator or innovative organisation. There are very few individuals with all the talents required to innovate so our strategy is to bring together individuals with the combined talents of bravery, authenticity, tenacity, perseverance, agility and divergent thinking. An innovator has a full appreciation of the issues they wish to resolve and how that translates into a market opportunity which is not fully understood by others; they then need to apply those qualities/talents to bring the idea to fruition.

23 views
bottom of page