Dubai,,United,Arab,Emirates,-,February,4,,2020:,Terra,Sustainability

Exclusive: Showcasing the Middle East security industry

Senior Middle East security figures share helpful advice for providers looking to set up operations in the region.

The Middle East is renowned as a region that pushes the boundaries with its technological developments and innovations. Smart cities are being built at an increasing rate in Dubai and Saudi Arabia and Expo 2020 looks set to showcase the very best of what the region can offer.

However, the Middle East security landscape is also evolving at a rapid pace with a plethora of new and emerging threats requiring mitigation, including cybersecurity and geo-political tensions.

International Security Journal caught up with a number of the Middle East’s leading security figures to find out which threats they think businesses should be concerned about and what advice they would give to any security provider looking to begin operations in the region.

Digital threats

One of the main consequences of the COVID-19 pandemic for businesses around the world was the sudden increase in employees working from home. The Middle East was no different in this regard and according to Binson Xu, Regional President, Hikvision Middle East and Africa, this has made cybersecurity a top priority for many organisations.

“Data breaches and attacks rose last year in the Middle East where more individuals were working from home. Cybersecurity always comes as the most important point in terms of security threats. Hikvision handles cybersecurity and data privacy as the highest priority and responsibility in order to prevent security incidents.

“We received ISO27001 certification in 2017, now support and adhere to internationally recognised cybersecurity standards and best practices. In 2019 we released the Hikvision Cybersecurity White Paper to explain how Hikvision addresses the growth of cybersecurity concerns and continuously provides our valued customers with the highest quality and most reliable products.”

Alexandria Robinson, Show Director at Messe Frankfurt Middle East also points to the dangers of cyber-attacks: “Cyber-attacks are clearly becoming far more sophisticated and exacerbated during the pandemic. The UAE alone witnessed a 250% increase in cyber-attacks in 2020.

“Government and private institutions alike understand that security is no longer just about buying decent locks, installing CCTV and ensuring confidential papers aren’t left in company photocopiers. Investments in smart devices, cloud computing and network connectivity, along with the Internet of Things (IoT), make organisations highly susceptible to cyber-attacks.

“Cyber-attacks are harder to defend against than physical break-ins and can do far more damage, whether stealing intellectual property, leaving an organisation’s reputation in tatters, or effecting its ability to serve its customers, all of which have a big impact on the bottom line.”

For Dr Abdulla Al Hashimi, Chief of Emirates Group Security, the geo-political landscape in the region should also be viewed as a security threat by businesses: “Apart from COVID-19, the ongoing tumultuous political situations across the Middle East are of critical urgency. As the conditions are still rapidly developing, security threats are also continuously evolving. These situations, if left unmonitored, can have significant repercussions on general and aviation-specific concerns.”

In the eyes of Security Leadership Professional, Adam Green, the type of threat faced by a business can differ depending on where in the region it is located: “It depends on the locality of the business of course. Businesses face issues with logistics, perhaps shipments, receiving and sending stock, employees, either being stuck overseas and unable to return to work, or employees being off sick due to COVID-19, this all impacts business continuity and an operation and are threats to people’s livelihoods.

“Security on construction sites has proved to be challenging, a number of contracting companies have been forced into liquidation, meaning that assets have needed to be frozen on sites, due to incomplete works in some cases. Increased numbers of access control breaches of secure sites are also an issue, with many labourers losing jobs, or trying to find work, they make attempts to gain entry unlawfully, putting additional pressure on both access control points and outer perimeter fences and boundaries.”

He added: “With many people out of work and in the confines of their own home, criminals are turning to non-physical crime, such as online crime which often allows for the adversary to experiment with the feeling of protection within four walls.”

The next frontier

With such a rapidly evolving threat landscape, it is no surprise that security providers are identifying the Middle East as a market with plentiful opportunities for growth. However, launching operations in such a unique region can prove to be a significant challenge for some organisations.

Jos Beernink, Sales Director at Milestone Systems – EMEA states that it is certainly not a decision that a business can rush into: “Despite the data security challenges, the Middle East still remains a hotbed for investments as more international and homegrown companies look towards the region, specifically the UAE, as their next growth frontier and launchpad to regional markets.

“With this in mind, security providers looking to enter the Middle East market need to carefully and strategically choose their partners and suppliers. They also need to introduce open platforms that can support the latest integrations and can also operate in a full hybrid environment. These platforms also need to be able to federate other existing systems, such as building management and access control.”

Adam Green also shares this perspective: “This is an incredibly tough market, not only due to the challenges many face in cultural differences, but communication with local nationals, which takes time and must be forged through respect, trust and acceptance.

“I have witnessed a number of companies and individuals try and set-up shop in the GCC, only to find out what works in the UK, USA or Australia does not work in this region, before coming to the region, appropriate due-diligence must be carried out, with market research over a long period of time. Successful operators in the GCC have been here for many years, this market is unlike anywhere I have ever been or lived, I have lived and operated in six continents and been in the UAE for over 11 years now.

“It is important to always remember that just because you have a truly exceptional security business model, or have two decades worth of security experience, a military career in Europe, Asia or the USA, it does not mean that will suffice in the Middle East and you’ll hit the ground running, it takes a substantial amount of hard-work, self-promotion through networking and plenty of sacrifices.”

Similarly, Aloysius Cheang, Chief Security Officer, Huawei UAE advises that a full understanding of the Middle East market is required: “Businesses need to really understand the market demand. Do not force your products and services on the business owners here in the Middle East. Business owners in the Middle East, due to digital transformation and the race to herald the 4th industrial revolution, are well appointed to cybersecurity needs and therefore are educated buyers.

“Second, you need to ensure that you understand the regulatory requirements and address them adequately. Lastly, from a talent perspective, do not over-rely on foreign talent, but you need to build up local ICT talents. At Huawei for example, we have the Seeds for the Future program that empowers and nurtures local ICT talents in the region and provides them with the necessary tools and skills to address the future needs of advanced technologies such as AI, cloud and cybersecurity.”

People power

Dr Abdulla Al Hashimi agrees that hiring the right employees is absolutely vital: “As Emirates Group Security has been a part of the aviation security landscape since 1985, my advice would be to have a well-equipped workforce with an overarching understanding of security threats, potential risks and the ability to see the bigger picture.

“This could be achieved through a holistic approach to security training and education – as adopted by Emirates Group Security – to ensure the team meets all the security requirements to carry out their roles in the present climate.”

Concluding, Alexandria Robinson points to the perfect place where companies can find out everything they need to know about security in the Middle East: “Intersec is a perfect platform for a provider looking to enter the Middle East. By exhibiting with us, it gives them direct access to the most relevant safety and security audience in the region with a reach of 34,000-plus professionals from 136 countries, including 1,700 government attendees. 50% of our visitors at Intersec are high-value C-suite executives, while a further 88% of attending buyers have a direct influence in purchasing power.

“A successful business in the Middle East is built upon establishing strong industry connections and relationships. These connections are underpinned by a foundation of trust, the type of which Intersec has been instrumental in fostering over the course of our 22-year history.  

“Those looking to gain a foothold in the market should also look to register their business with the Security Industry Regularity Agency (SIRA), one of Intersec’s Government Partners that is tasked with defining and implementing new security laws and regulations that help maintain Dubai’s status as one of the world’s safest cities.” 

The Middle East has one of the most vibrant security landscapes in the world and shows no signs of slowing down any time soon.