Page 9 - Digitaltech Magazine Cybersecurity
P. 9

uaE maRkETScapE


             “With most employees, students    organizations across the region.     Networks & Co-Founder - CyberNX
          with personal and corporate devices   The country is aiming to reinforce   Technologies.
          working outside a company’s          its cyber security capabilities by      “As part of the initiatives taken
          secured network, the scenario has    legislating and enforcing cyberspace  by National Electronic Security
          flipped the traditional operational   security through its government     Authority, Dubai Government
          and security models. Companies are   agencies. It is also expected to     Information Security Resolution and
          exploring new models like zero trust   receive substantial investments    Dubai International Financial Centre,
          access, continuous and adaptive      to strengthen the cyber security     Forbes magazine has estimated that
          threat analytics and hybrid identity   framework.                         in 2020 the expenditure sanctioned
          and Password management to not          “Like for instance we have        by the government is expected to
          only allow secure remote access for   a strong regulation from the        be in the range of USD 16.6 billion
          their employees but also to ensure   regulatory body for the Central      in the Middle East and 20% of this
          strong levels of overall cybersecurity   Bank for IT Security Governance and   figure would be from the UAE,”
          as protection of data on the  cloud,”  compliance and which is mandatory   cited Rohit Bhargava, Practice
          said K. S. Parag - Managing Director,  for all financial institutions and   Head - Cloud & Security, Cloud Box
          FVC.                                 banks to comply with. Similarly      Technologies.
                                               we have seen other Government
                                               Entities and Regulatory Bodies
                                               clearly defining the guidelines of
                                               Data Security to ensure no security
                                               breach into day to day business
                                               functioning,” pointed out K. S.
                                               Parag.
                                                  In addition to significant
                                               investments, the government
                                               of UAE has come up with the
                                               National Cybersecurity Strategy
                                               2020-2025 with the motive to
                                               improve prevailing cyber security
                                               laws and regulations, safeguarding
                                               existing and emerging cyber           KrIShnAKAnt
                                               technologies, supporting the
                                               protection of SMEs against cyber      mAthurIA,
          K. S. PArAg,                         threats and mandating cybersecurity  Director - Know All Edge

          Managing Director, FVC               certification for government          Networks & Co-Founder -
                                               suppliers combined with starting up   CyberNX Technologies
                                               of 60 new initiatives and building
             The established players in the    skills of more than 40,000 new
          UAE cyber security space include the  cybersecurity experts.              Challenges to Data Security
          likes of McAfee, Symantec, Fortinet,    “These efforts by the government     However IT security still remains
          Palo Alto Networks, Trend Micro,     of UAE would boost the security      a highly challenging and complex
          FireEye, Cisco, Imperva, LinkShadow,  of critical infrastructure across   area for organizations from the
          while brands like Microsoft and HP   various sectors namely, energy,      MEA region. This has been fueled
          are gradually trying to increase their   ICT, electricity and water, finance   not only by the complexities of the
          penetration and depth into this      and insurance, health, thereby,      attacks but also by the growing gap
          domain. A few new entrants in the    generating new areas of application   between the knowledge and skills of
          market are Corelight, Gigamon, etc.  for cyber security solutions and     the attackers, particularly around the
                                               services in forthcoming years. The   areas of ransomware and exploits,
          Opportunities in Data Security       strategy is based on 5 pillars and   and that of the IT professionals
             The UAE government has            60 initiatives aiming to mobilize    charged with preventing them.
          taken Data security as a high        the whole cybersecurity ecosystem       “Middle East is like any other
          priority and Governance for all      in the UAE,” said Krishnakant        developed region. More often
                                               Mathuria, Director - Know All Edge

                                                                                                             AUGUST 2020  9
   4   5   6   7   8   9   10   11   12   13   14