3D0A3489 (1)

Senior professionals attend 2023 conference

On 10 May 2023, senior professionals from the Middle East and Africa security industry convened for a day of high level networking and discussion at the ISJ Leaders in Security Conference.

Many of those who attended the event – which took place at the Grosvenor Hotel, Dubai Marina, UAE – praised the fast-paced conference agenda and the myriad opportunities to directly engage with influential decision-makers from the region and beyond.

Throughout the day, themes such as crisis management and strategic leadership were examined by panellists and presenters working in key roles across the industry, including Adrian Whelan, SVP, Head of Global Security, DHL Express, Noha Hefny, Sr. Consultant Strategic Partnerships & Communications, UN Women and Jennifer Ciolfi, Regional Security Manager, EMEA, Global Security Operations, Snap Inc.

After a period of networking during the opening of the event, delegates took their seats in the conference room and were welcomed by Ian Stokes, CEO, Centurian Media Ltd. (event organiser) and John Cowling, Conference Chair and District Security Manager Middle East & CIS, Caterpillar.

Following these introductions, H.E. Khalifa Ibrahim Al Saleis, CEO & Executive Director, Security Industry Regulatory Agency (SIRA) took to the stage and delivered a thought-provoking interactive presentation.

SIRA – established in 2016 by a decree from H.H. Sheikh Mohammed Bin Rashid Al Maktoum, Vice President and Prime Minister of the United Arab Emirates and Ruler of Dubai – was once again a strategic partner of the conference, with ASIS International – Dubai Chapter and The Security Institute also playing a key supportive role.

Following His Excellency’s Keynote Address, the first panel discussion of the day, ‘Cybersecurity and Information Management in a Changing World’, began – the other discussions that took place were: ‘The Missing Element in Risk Assessment’; ‘The Key to Ensuring Homeland Security’; ‘Training, Technology, People: Are the C-Suite Listening?’; ‘Crisis Management: Communication, Disaster and the Road to Recovery’; ‘Securing Hospitality, Retail and Events to Safeguard Economic Stability’ and ‘Diversifying Workforces to Achieve Business Success’.

With a wide range of panel speakers taking to the stage, both regional perspectives and global experiences were highlighted, with representatives from the likes of SIRA, The Security Institute, Emerald Solutions Group, Fibrenetix, ALPSPN and PerpetuityARC all participating and offering their insights.

As well as the group discussions chaired by John Cowling, Yacine Benamane, Security Manager, Unilever North Africa & Middle East and Howard Leedham MBE, Managing Director, ESID DMCC, fascinating presentations also stole the spotlight, with Leedham himself posing the question: ‘Leadership In Security: A Science or an Instinct?’.

Other presentations included: ‘Fostering a Safe and Secure Drone-Empowered Future’ (Audelia Boker, VP of Marketing, Sentrycs – Platinum Partner for the conference); ‘The Customer Service Keystone’ (Jennifer Ciolfi); ‘Security for the World’s Most International Company – Strategic Partnerships in Global Security’ (Adrian Whelan) and ‘Regional Round-Up – Exploring the Middle East Threat Landscape’ (Matthew Burnard, Director, Control Risks).

Commenting on the success of the event, Nigel Lea, CEO of Sicuro Group, and a panellist at the event, told ISJ: “I’ve been in Dubai 15 years and, certainly, over the last four to five years, this is the best event I have attended – the most relevant people and the most slick event organisation I have seen in a long time.”

Jennifer Ciolfi added: “I had a wonderful time. It was full of exciting panels and interesting speakers.”

Sentrycs’ Audelia Boker also gave us an insight into what the exhibitor experience was like, adding: “We were the Platinum Partners for this year’s ISJ Leaders in Security Conference.

“We were completely blown away by the standard of production, it was absolutely amazing. Great content, great conference – we’re looking forward to next year.”

Jacob Painter, Consultant – Corporate Risk Programmes – EMEA & CIS, Healix, Gold Partner for the conference, said: “It’s been a really good day, with lots of thought-provoking panel discussions. Lots of new connections have been made.”

This was echoed by Robin Gill, Sales Manager, UK, Vicon Industries, Gold Partner, who added: “I was invited to join the panel on Homeland Security and I have had a great day. We have got some great leads, with lots of new friends and old friends met.”

shutterstock_689288146-1536x1025

Exclusive: Are you valued by your organisation?

Peter French MBE and Andrew Hudson of SSR Personnel reflect on the findings of the company’s Middle East security salary survey.

The Middle East and in particular the Gulf countries have endured high economic turbulence, not just since the outbreak of COVID, but since the fall out of the oil price war between Russia and Saudi Arabia. 2021 was a year of recovery and strategic reform for most countries. Those in the security sector have risen to the challenges and a general perception is that there will be great opportunities during 2022. Vacancies have increased for qualified risk and resilience professionals. Cybersecurity practitioners remain in high demand, with 70% of companies surveyed intending to recruit these roles in the next 12 months.

Headlines from our surveys

The increase in remote working has led to the need to implement up-to-date business continuity plans. Many businesses found that, during the pandemic, their plans were weak or outdated. A high proportion will prioritise their cybersecurity strategy, migrate to enterprise data storage and invest in systems upgrades in processes and hardware.

With the shift to work from home across many countries, companies have highlighted the importance of cybersecurity and making it a strategic priority. Many companies in the region have accelerated the adoption of cloud infrastructure, increasing the demand for physical security.

Kaspersky reported there were 161 million Malware attacks across the Middle East in the first half of 2021. Turkey and Egypt suffering the largest number of attacks at 44 million and 42 million respectively.

2021 has seen steady growth in employment across the Gulf as vaccine rollout has been successful, borders have reopened and businesses rebound and aim to grow. Governments are working hard and fast to ensure that they have sufficient employment opportunities for their nationals.

Physical security professionals are increasingly being asked to be part of the cybersecurity solution. Over 90% of those questioned quoted that cyber preparedness was now part of their role. Over 55% of respondents had received an increase in basic pay or bonuses. In 2022, most expect to have salary increases above inflation.  

As one Chief Security Officer recently told us: “My role as the CSO has been enhanced; my team have even more respect. We are part of a holistic approach to our employee care.”

The Saudi Arabia Ministry of Human Resources said that new entrants to the job market who had not previously worked had reached over 200,000 over two years. To support local employment, increasing numbers of professions such as accountants, pharmacists and engineers have been localised.

As part of its ‘Projects at 50’ programme, the UAE government announced plans to increase Emirati employment in the private sector, including a US$6.53 billion budget to facilitate 75,000 Emiratis into private sector jobs. This included several incentives to UAE citizens to work in the private sector, like a salary top-up, child support payments and financial grants to start a business. Also offered to government employees was the opportunity to take a sabbatical on 50% of their salary to start their own business. Many countries are seeking to reverse the preference of nationals to work in the public sector.

Gender parity

With the Fourth Industrial Revolution, the share of women in professional and technical jobs is set to more than double by 2030 through digitisation, online platforms and entrepreneurship.

The UAE was ranked 1st across the Arab countries in the World Economic Forum’s Global Gender Gap Report 2021. They are the most-improved country in the world for women in parliament and over 23,000 businesses are run by Emirati women with a combined worth of approximately US$50 billion.

The Emirates Ministry of State for Advanced Sciences has revealed that women are 80% of the science team behind the current Mars mission.

Saudi Vision 2030 aims to create over one million jobs for women. In 2020, the Saudi female labour force participation was around a third of the working population. By decree, women cannot be discriminated against based on their gender when it comes to private sector salaries.

Digitisation will likely have a high impact across all sectors and occupations, driving exponential growth in the demand for tech skills up to 2030 and creating new job opportunities for tech-educated women. Female graduates are well represented in Science, Technology, Environmental and Mathematics (STEM) areas at university. While this is a higher ratio than in the West, the picture is very different after graduation. With positive encouragement, this should reverse by 2025.

Environment, Social and Governance (ESG) rankings

Investors in western markets are using ESG rankings for companies to better inform them on the direction of a business for its employees, suppliers and other stakeholders. While not yet fully understood by the high street consumer, the pandemic has sharpened thinking towards climate change and communities where our actions could adversely affect them. Employers will need to attract that future workforce by showing how compelling their ESG offering is. This was the direction of travel of employment before the pandemic but has now been accelerated. As a global organisation, the C-suite will want assurances that wherever their operations exist, policies will be consistent and not cause embarrassment – a polarising East v West dichotomy.  

Methodology  

The SSR Personnel & Executive Profiles 2021 annual salary survey partners with ASIS International. Data is collated from more than 12,000 security professionals from across 40 business sectors including finance & insurance, manufacturing, extractives, e-commerce, FMCG and logistics. We also populated with data collected during our bespoke salary surveys which covered 1.3 million employees and EURO 1.2 trillion revenues.

For more information, visit: ssr-personnel.com

This article was originally published in the January 2022 edition of International Security Journal. Pick up your FREE digital edition here.

shutterstock_1287262270

SANS Institute announces training program to boost cybersecurity skills

SANS Institute has announced the SANS Dubai February 2022 training program, to be held from 12-17 February, 2022 at the Radisson Blu Hotel, Dubai Waterfront. The interactive event, led by renowned cybersecurity practitioners, aims to equip participants with the knowledge required to protect organisations against security breaches and build practical skills that can be put into immediate effect.

A vast majority of organisations in the United Arab Emirates have shifted to using cloud for their business needs with the acceleration of remote working due to the COVID-19 pandemic. As a result of this surge in hybrid workforces, it is essential that organisations invest in higher security measures to be put in place to prevent business disruption via cyber-threats and ensure that the steps they take are in compliance with industry standards and regulations.

“The best way to ensure protection is from within and the greatest defence comes from having an informed workforce,” states Ned Baltagi, Managing Director, Middle East and Africa at SANS Institute. “Investing in training programs and upskilling current employees is vital in the fight against cybercrime as it ensures proactive incident-response from a trusted team, rather than relying on external parties to protect your business.

“The digital world as we know it continues to change every day. Cloud platforms have changed how data is stored and accessed and teams need to have calculated strategies in place to secure their critical information in line with these changes,” Baltagi adds.

The course content spans how to effectively locate, identify and collect data from wherever it stored on cloud environments; develop and apply a framework based on actual threats to stop attacks in line with requirements documented by the Center for Internet Security (CIS), as well as those defined by NIST SP 800-171 and the Cybersecurity Maturity Model Certification (CMMC); and ultimately, conclude with an accelerated review course that is specifically designed to prepare students to successfully pass the CISSP exam. Students can partake in three immersion-style courses.

The instructors leading the modules are industry experts Joshua Lemon for FOR509: Enterprise Cloud Forensics and Incident Response; Chris Christianson for SEC 566: Implementing and Auditing CIS Critical Controls; and David R. Miller for MGT414: SANS Training Program for CISSP Certification.

SANS Dubai February 2022 will be held between 8AM to 7PM, Gulf Standard Time.

SANS Institute’s mission to deliver the most relevant and cutting-edge cybersecurity information and resources to protect people and assets alike is recognised worldwide and fulfilled in the highly developed and strategic skills students are able to implement as soon as they complete their training.

By registering for SANS Dubai February 2022, participants further benefit from the opportunity to connect and network with like-minded security professionals across the region, garnering insights into similar career and organisational challenges they face. Moreover, participants are eligible to enter the NetWars tournament, a range of interactive learning scenarios that give them the opportunity to master real-world skills in isolated environments that are safe from risks. They will also have access to the upcoming SANS Summits, a platform that brings together cybersecurity practitioners and leading experts to share and discuss case studies, lessons learned, new tools and innovative strategies.

SANS Institute will be hosting another cybersecurity training event in the GCC region, with SANS Secure Middle East 2022 to follow in Riyadh, Saudi Arabia, in March 2022.  

More information on SANS Dubai February 2022 can be found here.

Jaegar 225

Silent Sentinel to provide thermal imaging cameras for North African airports

British threat detection specialist Silent Sentinel has been awarded contracts to supply its long-range thermal imaging cameras to provide protection for two major North African airports.

Silent Sentinel will be providing nine of its Jaegar Ranger 225 Long-Wave Infrared (LWIR) thermal platforms to one airport, all equipped with a 500mm HD low-light camera. The Jaegar 225 provides reliable human detection at over 4km, with camera positioning accuracy levels of 0.0002° and absolute feedback and automatic self-position correction. This contract is the second phase of an existing project utilising cooled cameras.

Silent Sentinel was selected by their local partner to provide the popular Jaegar Ranger 225 platform because it could meet the same operational requirements as the existing MWIR cooled platforms for a lower cost. Because uncooled cameras don’t require expensive cooler services the client was also able to benefit from a lower cost of ownership, as well as reducing the requirements of holding spares to maintain continuous operation of the surveillance system.

The other airport will be protected with ten Aeron Scout cameras, four of which are fitted with 100mm fixed lenses and six with 65mm fixed lenses. The Aeron Scouts will be complemented by four Oculus Scouts equipped with 50mm fixed lenses to create a total of 14 cameras protecting the second airport, all of which are LWIR uncooled thermal lenses and are equipped with HD visible cameras.

The Jaegar, Aeron and Oculus cameras are contained within a hard anodised ruggedised housing which, like all Silent Sentinel products, is tested to an IP-67 level of environmental protection, providing optimum performance in the harshest environments. This means that the cameras are perfectly suited to the extreme conditions of the desert, capable of operating within a temperature range of -30°C to 65°C.

Silent Sentinel is a well-established provider of surveillance and security systems, specialising in both cooled and uncooled long-range thermal camera platforms, with products already exported to over 55 countries worldwide.

James Longcroft, Sales Director at Silent Sentinel said: “We are pleased to have been awarded these contracts, which prove that our best-in-class uncooled thermal cameras are more than capable of meeting the demanding requirements of operating in such an extreme environment whilst keeping costs down for the customer. These contracts have allowed us to consolidate our position in the North African market and are indicative of our pedigree in the aviation surveillance sector.”

For more information, visit: www.silentsentinel.com

Moro Hub Axis

Moro Hub signs partnership agreement with Axis Communications

Moro Hub (Data Hub Integrated Solutions LLC), subsidiary of Digital DEWA, the digital arm of Dubai Electricity and Water Authority (DEWA), signed an agreement with Axis Communications – a Swedish company that offers video surveillance solutions, access control solutions, audio solutions and intercom.

The agreement was signed in the presence of Mohammad bin Sulaiman, CEO of Moro Hub and Ettiene Van Der Watt, Regional Director, Middle East and Africa, Axis Communications.

With this new partnership, Moro Hub will now offer government and enterprise clients across varied verticals, including transport, utilities and energy, healthcare, retail and financials, its turnkey Integrated Physical Security Platform (IPSP). This partnership is part of Moro Hub’s effort to accelerate its drive to promote Integrated Physical Security in the UAE and GCC.

For more information, visit: www.morohub.com

shutterstock_684671557

Tenable announces agreement to acquire Cymptom

Tenable Holdings, Inc. has announced that it has signed an agreement to acquire Cymptom, a provider of attack path management.

Headline breaches, be they advanced persistent threats, ransomware or common hacks, routinely exploit well known attack paths in enterprise networks. Identifying, understanding and disrupting these attack paths before attackers can exploit them is critical to reducing the probability of a breach. Cymptom enables organisations to continuously test and evaluate threats according to the MITRE ATT&CK framework and the hacker’s attack perspective, without the use of agents or running simulated attacks. Combining Tenable’s coverage of vulnerabilities and misconfigurations with Cymptom’s unique attack path analysis and prioritisation capabilities will enable security teams to pre-emptively focus response ahead of and during attacks.

“Risk prioritisation has become a cornerstone of modern cybersecurity. By correlating software vulnerabilities and misconfigurations with network and access data, Cymptom can immediately identify exploitable attack and breach pathways,” said Nico Popp, Chief Product Officer, Tenable. “Following closing of the deal, these compelling analytics will be integrated into Tenable.ep, Tenable’s Exposure Platform and augment the prioritisation, benchmarking, trending and other capabilities which are part of Lumin and available via Tenable.ep.”

After closing, Cymptom’s agentless platform will be integrated into Tenable’s threat and vulnerability data to provide an always-on view of every attack path. Attack path analysis will bring additional context and prioritisation capabilities to Tenable’s platform, with a unified view of assets and vulnerabilities. Cymptom was founded in 2019 and is led by Israeli Defense Force veterans and white hat hackers. The terms of the deal were not disclosed and the acquisition is expected to close in the first quarter of 2022.                             

“Cymptom and Tenable share a common vision that modern vulnerability management combined with a deep and sophisticated understanding of attackers’ perspectives is a powerful weapon in stopping breaches and reducing risk to the enterprise. Tenable helps its customers identify the flaws attackers will exploit to gain a foothold and elevate privileges. Cymptom’s capabilities will augment Tenable’s ability to predict the most likely paths, identify choke points and mitigate flaws before they can be exploited,” said Itamar Mizrahi, CEO, Cymptom. “We are excited to accelerate our mission and eager to work with Tenable’s global team.”

Riyadh,City,Towers,In,Saudi,Arabia

PIF-backed Saudi digital security firm Elm set to raise $818m in IPO

Saudi Arabian digital security firm Elm, owned by the kingdom’s sovereign wealth fund, is set to raise 3.07 billion riyals ($818 million) after pricing its initial public offering at the top of its indicative price range.

They provide secure e-business services and information technology, as well as project support services and government project outsourcing in Saudi Arabia.

Elm on Sunday priced the deal at 128 riyals a share, against an indicative price of 113 to 128 riyals per share. It is selling 24 million shares in the deal or 30% of its share capital. Saudi Arabia has had a surge in IPOs since it listed oil giant Saudi Aramco in a record $29.4 billion listing in 2019.

Saudi Arabia is also encouraging more family-owned companies to list in a bid to deepen its capital markets under a reform push aimed at cutting the kingdom’s reliance on oil revenues.

The sale of Elm’s stake by the $480 billion Public Investment Fund is another move by the fund to monetise some of its assets through the equity capital market. In December, it raised $3.2 billion through the sale of a 6% stake in Saudi Telecom in a secondary share offering.

The country’s bourse operator Tadawul, which is also partly owned by the PIF, listed last year in a $1.01 billion IPO.

Tadawul said in December 2021 it had 50 applications from companies for IPOs this year and is considering whether to allow blank-cheque companies, known as SPACs, to list.

For more information, visit: elm.sa

Dubai,,United,Arab,Emirates,-,February,4,,2020:,Terra,Sustainability

Exclusive: Showcasing the Middle East security industry

Senior Middle East security figures share helpful advice for providers looking to set up operations in the region.

The Middle East is renowned as a region that pushes the boundaries with its technological developments and innovations. Smart cities are being built at an increasing rate in Dubai and Saudi Arabia and Expo 2020 looks set to showcase the very best of what the region can offer.

However, the Middle East security landscape is also evolving at a rapid pace with a plethora of new and emerging threats requiring mitigation, including cybersecurity and geo-political tensions.

International Security Journal caught up with a number of the Middle East’s leading security figures to find out which threats they think businesses should be concerned about and what advice they would give to any security provider looking to begin operations in the region.

Digital threats

One of the main consequences of the COVID-19 pandemic for businesses around the world was the sudden increase in employees working from home. The Middle East was no different in this regard and according to Binson Xu, Regional President, Hikvision Middle East and Africa, this has made cybersecurity a top priority for many organisations.

“Data breaches and attacks rose last year in the Middle East where more individuals were working from home. Cybersecurity always comes as the most important point in terms of security threats. Hikvision handles cybersecurity and data privacy as the highest priority and responsibility in order to prevent security incidents.

“We received ISO27001 certification in 2017, now support and adhere to internationally recognised cybersecurity standards and best practices. In 2019 we released the Hikvision Cybersecurity White Paper to explain how Hikvision addresses the growth of cybersecurity concerns and continuously provides our valued customers with the highest quality and most reliable products.”

Alexandria Robinson, Show Director at Messe Frankfurt Middle East also points to the dangers of cyber-attacks: “Cyber-attacks are clearly becoming far more sophisticated and exacerbated during the pandemic. The UAE alone witnessed a 250% increase in cyber-attacks in 2020.

“Government and private institutions alike understand that security is no longer just about buying decent locks, installing CCTV and ensuring confidential papers aren’t left in company photocopiers. Investments in smart devices, cloud computing and network connectivity, along with the Internet of Things (IoT), make organisations highly susceptible to cyber-attacks.

“Cyber-attacks are harder to defend against than physical break-ins and can do far more damage, whether stealing intellectual property, leaving an organisation’s reputation in tatters, or effecting its ability to serve its customers, all of which have a big impact on the bottom line.”

For Dr Abdulla Al Hashimi, Chief of Emirates Group Security, the geo-political landscape in the region should also be viewed as a security threat by businesses: “Apart from COVID-19, the ongoing tumultuous political situations across the Middle East are of critical urgency. As the conditions are still rapidly developing, security threats are also continuously evolving. These situations, if left unmonitored, can have significant repercussions on general and aviation-specific concerns.”

In the eyes of Security Leadership Professional, Adam Green, the type of threat faced by a business can differ depending on where in the region it is located: “It depends on the locality of the business of course. Businesses face issues with logistics, perhaps shipments, receiving and sending stock, employees, either being stuck overseas and unable to return to work, or employees being off sick due to COVID-19, this all impacts business continuity and an operation and are threats to people’s livelihoods.

“Security on construction sites has proved to be challenging, a number of contracting companies have been forced into liquidation, meaning that assets have needed to be frozen on sites, due to incomplete works in some cases. Increased numbers of access control breaches of secure sites are also an issue, with many labourers losing jobs, or trying to find work, they make attempts to gain entry unlawfully, putting additional pressure on both access control points and outer perimeter fences and boundaries.”

He added: “With many people out of work and in the confines of their own home, criminals are turning to non-physical crime, such as online crime which often allows for the adversary to experiment with the feeling of protection within four walls.”

The next frontier

With such a rapidly evolving threat landscape, it is no surprise that security providers are identifying the Middle East as a market with plentiful opportunities for growth. However, launching operations in such a unique region can prove to be a significant challenge for some organisations.

Jos Beernink, Sales Director at Milestone Systems – EMEA states that it is certainly not a decision that a business can rush into: “Despite the data security challenges, the Middle East still remains a hotbed for investments as more international and homegrown companies look towards the region, specifically the UAE, as their next growth frontier and launchpad to regional markets.

“With this in mind, security providers looking to enter the Middle East market need to carefully and strategically choose their partners and suppliers. They also need to introduce open platforms that can support the latest integrations and can also operate in a full hybrid environment. These platforms also need to be able to federate other existing systems, such as building management and access control.”

Adam Green also shares this perspective: “This is an incredibly tough market, not only due to the challenges many face in cultural differences, but communication with local nationals, which takes time and must be forged through respect, trust and acceptance.

“I have witnessed a number of companies and individuals try and set-up shop in the GCC, only to find out what works in the UK, USA or Australia does not work in this region, before coming to the region, appropriate due-diligence must be carried out, with market research over a long period of time. Successful operators in the GCC have been here for many years, this market is unlike anywhere I have ever been or lived, I have lived and operated in six continents and been in the UAE for over 11 years now.

“It is important to always remember that just because you have a truly exceptional security business model, or have two decades worth of security experience, a military career in Europe, Asia or the USA, it does not mean that will suffice in the Middle East and you’ll hit the ground running, it takes a substantial amount of hard-work, self-promotion through networking and plenty of sacrifices.”

Similarly, Aloysius Cheang, Chief Security Officer, Huawei UAE advises that a full understanding of the Middle East market is required: “Businesses need to really understand the market demand. Do not force your products and services on the business owners here in the Middle East. Business owners in the Middle East, due to digital transformation and the race to herald the 4th industrial revolution, are well appointed to cybersecurity needs and therefore are educated buyers.

“Second, you need to ensure that you understand the regulatory requirements and address them adequately. Lastly, from a talent perspective, do not over-rely on foreign talent, but you need to build up local ICT talents. At Huawei for example, we have the Seeds for the Future program that empowers and nurtures local ICT talents in the region and provides them with the necessary tools and skills to address the future needs of advanced technologies such as AI, cloud and cybersecurity.”

People power

Dr Abdulla Al Hashimi agrees that hiring the right employees is absolutely vital: “As Emirates Group Security has been a part of the aviation security landscape since 1985, my advice would be to have a well-equipped workforce with an overarching understanding of security threats, potential risks and the ability to see the bigger picture.

“This could be achieved through a holistic approach to security training and education – as adopted by Emirates Group Security – to ensure the team meets all the security requirements to carry out their roles in the present climate.”

Concluding, Alexandria Robinson points to the perfect place where companies can find out everything they need to know about security in the Middle East: “Intersec is a perfect platform for a provider looking to enter the Middle East. By exhibiting with us, it gives them direct access to the most relevant safety and security audience in the region with a reach of 34,000-plus professionals from 136 countries, including 1,700 government attendees. 50% of our visitors at Intersec are high-value C-suite executives, while a further 88% of attending buyers have a direct influence in purchasing power.

“A successful business in the Middle East is built upon establishing strong industry connections and relationships. These connections are underpinned by a foundation of trust, the type of which Intersec has been instrumental in fostering over the course of our 22-year history.  

“Those looking to gain a foothold in the market should also look to register their business with the Security Industry Regularity Agency (SIRA), one of Intersec’s Government Partners that is tasked with defining and implementing new security laws and regulations that help maintain Dubai’s status as one of the world’s safest cities.” 

The Middle East has one of the most vibrant security landscapes in the world and shows no signs of slowing down any time soon.

Innovative,Learning,,Creative,Educational,Study,Concept,For,Graduation,And,School

Education sector sees 27% increase in attacks in the Middle East

Check Point Research (CPR) reports that since mid-2020, we are seeing a steady increase in the weekly number of cyberattacks per organisation globally, with the education/research sector being impacted at a higher rate than others.

In 2020, the COVID-19 pandemic forced organisations to pivot suddenly to a mostly remote workforce. Within a matter of weeks, organisations that had no existing telework programs needed to adapt and update their infrastructure so that their employees, partners and users could work from home. It is now mid-2021 and the end of the pandemic is nowhere in sight, with organisations in many sectors having to deal with an increasingly active and complex threat landscape.

In particular, organisations in the education and research sector are finding themselves engaged in a cybersecurity battle like never before. This includes schools, universities and research facilities. Most recently, the Department of Education in Australia’s New South Wales reported that it experienced a cyberattack which resulted in many of their online platforms shutting down, just days before remote learning was to commence in the new school term. 

Ram Narayanan, Country Manager, Check Point Software Technologies, Middle East said: “The pandemic reshaped the online and remote learning models and expedited several years’ worth of IT changes into just a few weeks. When institutions across the globe were plunged into rapid remote learning, students adapted quickly to this model and so did universities and schools. It is also worth mentioning that educational institutions that weren’t digitally ahead did find it challenging to adapt and prepare for the new normal. As organisations scrambled to restructure their network and security environments overnight, the move to the cloud and digital transformation efforts were accelerated. This rapid move resulted in security gaps and new opportunities for cyber criminals. Institutions now look to close security gaps and secure their networks – from students and teachers PCs and mobiles to the enterprise data centres and the cloud, with a holistic, end-to-end security architecture. Organisations in the education sector should be proactive in their protection strategies. It’s important to constantly change and strengthen the passwords and use technologies that prevent cyber-attacks, such as ransomware. As a leading provider of cybersecurity solutions globally, Check Point Software is helping customers from different sectors in the region with solutions to close and eliminate these security gaps and build a scalable platform.”

In fact, in July 2021, education/research was the sector that experienced the highest volume of attacks, with an average of 1,739 attacks per organisation weekly. This was a 29% increase from the first half of 2021 globally. The only sector which made a higher change from the first half of 2021 was Leisure, at 51%, as one might expect during the summer months.

Tips for academia, staff and students to stay protected

  • Passwords matter: It is a good idea to review and strengthen passwords that you use for logging onto remote resources, such as email or work applications.
  • Be phishing-aware: Be wary of clicking on links that look in any way suspicious and only download content from reliable sources that can be verified. Remember that phishing schemes are a form of social engineering so if you receive an email with an unusual request, check the sender’s details carefully to make sure that you are communicating with colleagues, not cyber criminals.
  • Reduce attack surface: A common approach in information security is to reduce the attack surface. For endpoints, you need to take full control of peripherals, applications, network traffic and your data. You need to encrypt data when it is in motion, at rest and in use. It is also important to make sure you enforce your corporate policies to achieve endpoint security compliance
  • Anti-ransomware technology allows you to detect signs of ransomware and uncover running mutations of known and unknown malware families by using behavioural analysis and generic rules
  • Contain and remediate: Contain attacks and control damage by detecting and blocking command and control traffic and prevent the lateral movement of malware by isolating infected machines. You can then remediate and sterilise your environment by restoring encrypted files, quarantining files, kill processes and sterilising the full attack chain.

Today more than ever, endpoint security plays a critical role in enabling your remote workforce. Harmony Endpoint provides comprehensive endpoint protection at the highest security level, crucial to avoid security breaches and data compromise.

resizeeee

Intersec announces new Exhibition Head to lead event program

Intersec has strengthened its leadership team appointing expert industry veteran Alex Nicholl as Intersec Exhibition Head.

The senior hire is further demonstration of Intersec’s investment in the significant growth of the flagship event that will mark its return in January 2022 by uniting global leaders to discuss the challenges and opportunities within the industry at the highly anticipated event.

Nicholl ­– who has 20 years of experience in the events industry spanning India, the UAE and UK ­– brings deep expertise to Intersec, having held leading roles at major homeland security, aerospace and defence exhibitions, combined with almost two decades of service as a senior officer with the British Army.

Christine Davidson, Group Exhibition Director at Messe Frankfurt Middle East, said: “We are delighted to welcome Alex Nicholl to the Intersec team. With the immense focus on the industry in the last 18 months, Messe Frankfurt recognises that Intersec’s importance to the safety and security industry has never been greater, we are bringing the best in the industry onboard to develop the most relevant and comprehensive event for the industry. Alex’s sector experience is second to none, with two decades of defence and security events industry experience and 18 years as a Senior Officer in the British Military, his vast network of relationships across government and business entities will be invaluable. His appointment is testament to our commitment to deliver a world-class event that brings strategic value to the industry and meets the needs of every stakeholder, from government entities to sponsors, exhibitors and attendees.” 

Alex Nicholl, Intersec Exhibition Head, said: “I am excited to be joining the most significant event in our industry. The exhibition brings the entire emergency services, security and safety ecosystem together at one time and, after limited opportunity to meet in recent times, Intersec’s 23rd edition is set to be the best yet – we have listened to what our stakeholders need and have a ground-breaking event in development that will inspire discussion, collaboration, connections and business that will support them in building a safer and more secure world.”

Intersec, under the patronage of His Highness Sheikh Mansoor Bin Mohammed Bin Rashid Al Maktoum, will be held at the Dubai World Trade Center from 16-18 January 2022 under the theme of ‘Uniting the world’s leading industry specialists for the safety & security of future generations.’ 

Demonstrating Intersec’s strategic importance to the UAE, long-standing Official Supporters include Dubai Police, Dubai Municipality, Dubai Civil Defence, Security Industry Regulatory Agency (SIRA) and NAFFCO, while additional government partners for 2022 will be announced shortly.

Seen as a nexus for the industry, Intersec will bring together thousands of its most powerful stakeholders for bilateral government and business discussions on mitigating and addressing vulnerabilities of the future. They will be joined by leading regional and international brands exhibiting the most innovative systems and solutions in a dynamic environment that will enable face-to-face and virtual exchange through interactive roundtables, workshops and ‘closed-door’ confidential conversations.

For more information about Intersec, please visit www.intersec.com.