SPECIAL SUPPLEMENT BY VOLUME 0 2 | ISSUE 0 6 | DECEMBER 2016 As non-signature threats continue to alarm the modern enterprises, a wave of new technologies look to solve problems that network security offerings haven’t fixed alone ..... 14 ‘END’S WELL ALL’S WELL IF STRATEGIC PARTNER
REGARDLESS OF THE HI-TECH SECURITY TOOLS THAT COME TO THE MARKET, regardless of the security measures and protocols that are weaved into the architectures of the enterprises’, breaches, hacktivism, threats are bound to happen. To put it in an equation, the sophistication of the technology is directly proportional to the height of vulnerability.
See you in 2017! ë EDITORIAL TOWARDS A SECURE 2017 PUBLISHER: SANJIB MOHAPATRA MANAGING DIRECTOR: TUSHAR SAH00 EDITOR: SANJAY sanjay@accentinfomedia.comMOHAPATRA M: +971 555 119 432 ASSISTANT EDITOR: ANUSHREE RONAKSALESINFO@ACCENTINFOMEDIA.COMSUBSCRIPTIONSDESIGNER:LEADVISUALIZER:REPORTER:anushree@accentinfomedia.comDIXITSONALLUNAWATsonal@accentinfomedia.comMANASRANJANVISUALIZER:DPRCHOUDHARYAJAYARYAANDADVERTISINGSAMANTARAYronak@accentinfomedia.com M: + 971 555 120 490 KHYATIkhyati.mistry@accentinfomedia.comMISTRY M: + 971 556 557 191 SOCIAL MARKETING & DIGITAL RICHAPRODUCTIONYASOBANTCOMMUNICATIONMISHRAyasobant@accentinfomedia.com&CIRCULATIONSAMANTARAY + 971 529 943 982 PUBLISHED BY ACCENT INFOMEDIA MEA FZ-LLC PO BOX : 500653, DUBAI, UAE 223, BUILDING 9, DUBAI MEDIA CITY, DUBAI, UAE PHONE : +971 (0) 4368 8523 A PUBLICATION LICENSED BY INTERNATIONAL MEDIA PRODUCTION ZONE, DUBAI, @COPYRIGHTUAE 2013 ACCENT INFOMEDIA. ALL RIGHTS RESERVED. WHILE THE PUBLISHERS HAVE MADE EVERY EFFORT TO ENSURE THE ACCURACY OF ALL INFORMATION IN THIS MAGAZINE, THEY WILL NOT BE HELD RESPONSIBLE FOR ANY ERRORS THEREIN. PRINTED BY AL GHURAIR PRINTING & PUBLISHING LLC. MASAFI COMPOUND, SATWA, P.O.BOX: 5613, DUBAI, UAE INFO MEDIA SANJAY MOHAPATRA sanjay@accentinfomedia.com
04 DECEMBER 2016
As we have been saying— it is not only about deploying the latest technologies, but about having the right knowledge ecosystem and skill sets in understanding the need of the technology that is key to building a secure architecture.
2016 was a high growth year for the cloud infrastruc ture security market and the trend is set to continue for 2017 and all the way to 2020 as well. As investments focus of the CIOs and CISO incline more towards payas-you-go models, Cloud infrastructure is faced with a colossal challenge of vulnerabilities in various stakes.
The cyber attacks that created a havoc in the Kingdom of Saudi Arabia recently was yet another hole of vulnerability in the network space. IoT and all the connected devices have paved way for increased loopholes in the architectures as over the past few years, we have seen hackers elevating the scale and sophistication of their attacks for various financial and political aspirations.
On the other hand, the Data Center Security market is anticipated to grow at a CAGR of 14.7% during 20162022, attaining a market size of $14.1 billion, globally. Cyber Security Market is predicted to be worth 202.36 Billion USD by 2021 and Application security market is set to grow at the highest CAGR from 2016 to 2021 according to reports. In this closing issue of 2016, we have tried to focus on various key aspects of security— Endpoint security being one of the prime of it— that have been in news recently. As the region is set for some new strides in modernizing enterprises, we have tried to present a look out of the various security aspects that can address the appetite of mobile-ready enterprises. From Secure Identity to APTs; from deception technologies to newer aspects of security.. we have tried to collate a glimpse of each.
2017 is poised to be a drastic year for digital transformation, the CISOs need to be vigilant on these key aspects; Application and network management for hybrid enterprises; Addressing the skill gaps in security; Rethinking security as a shared responsibility.
COVER STORY CONTENTS As non-signature threats continue to alarm the modern enterprises, the endpoint security market is seeing rapid resurgence as a wave of new technologies look to solve problems that network security offerings haven’t fixed alone. The endpoint security market size is estimated to grow from USD 11.62 Billion in 2015 to USD 17.38 Billion by 2020. ALL’S WELL IF ‘END’S WELL14 INTERVIEWBRUSHING UP THE NEW DYNAMICS OF SECURITY 12 GUEST ARTICLE WHY ME HAS DRIVEN IN AN SECURITYSTATE-OF-THE-ARTDEMANDINCREASEDFORSYSTEMS 28 INTERVIEWTRAPPING THE HACKERS 30 ‘GUIDANCE’INTERVIEW AND SEEK THREATS 18 05DECEMBER 2016
HID HONEYWELLRATESCOLLABOGLOBALWITH
DarkMatter marked one year since it began communicating and showcasing its expertise to the public with a major presence at the RSA Conference Abu DhabiCommenting2016. on achieving this milestone, Faisal Al Bannai, DarkMatter Founder and Chief Executive Officer said, “We believe we are at the intersection of the correct time, correct geography, and correct outlook to be able to effect real change in cyber security. Throughout the course of the last 12 months we have said the security approach for the IT sector is outdated and vulnerable in light of digital transformation.”Majordevelopments at DarkMatter during the course of the last 12 months include: The development and delivery of a secure communications application used by governments; the extension of the firm’s already formidable service portfolio to include a blockchain software development kit, big data and analytics, test and validation labs, and Cyber Resilience Platform; and the selection of DarkMatter as one of only 30 companies included from over 2,200 around the world to participate in the Dubai Future Accelerators initiative.
HID Global revealed that Honeywell Building Solutions has integrated HID technology into its new Honeywell Vector Occupant App to transform the work environment, giving building occupants convenient, connected experiences in facilities. With mobile access as one of its key features, the new Honeywell Vector Occupant App makes it possible for building occupants to use their mobile devices for card-free secure access to a single area of a building, an entire facility or multiple locations around the globe. Harm Radstaak, Vice President and Managing Director of the Physical Access Control Solutions business with HID Global said,“We look forward to exploring opportunities with Honeywell to extend the benefits of using trusted identities on mobile devices for a variety of building services and applications.”
06 SEPTEMBER 2016
SONICWALL LAUNCHES SECURE MOBILE ACCESS 1000 SERIES OS 12.0 SonicWall is making significant enhancements to its Secure Mobile Access solution providing even greater security to customers in an ever-growing world of everywhere access and BYOD. In SonicWall’s first product enhancement since beginning independent operations earlier this month, the new SonicWall SMA 1000 Series OS 12.0 provides policy enforced secure access to authorized remote and mobile users for all data types across any device. The SonicWall SMA 1000 Series OS 12.0 features policy enforced SSL VPN to mission critical applications, data and resources from all operating systems and mobile devices.
STREETCHANNEL
DarkMatter’s thundering one year at RSA Conference 2016
BILL CONNER, PRESIDENT AND CEO, SONICWALL HARM RADSTAAK, VICE PRESIDENT AND MANAGING DIRECTOR OF THE PHYSICAL ACCESS CONTROL SOLUTIONS BUSINESS WITH HID GLOBAL
SUMMIT 2017 CATCH THE TREND FUTURE IT OFFICIAL MEDIA PARTNER VENUEBROUGHT BY FOLLOW US: Gec Open GECOpen Enterprise Channels MEA www.gecopen.com FOR MORE VISIT gecopen.com CONTACT HARNESSanushree@accentinfomedia.com,ronak@accentinfomedia.com THE CLOUD POWER JOURNEY OF THE CLOUD IN THE GOVERNMENT SECTOR ENTRENCHING ‘CLOUDS’ OF SECURITY MORE THAN STORAGE, MORE THAN CLOUD JOURNEY OF THE CLOUD IN THE PRIVATE SECTOR MOBILITY AND CONNECTIVITY INFRASTRUCTURE WITH THE CLOUD CLOUD AND VIRTUALIZATION: DAWN OF A CONNECTED AND VIRTUAL ERA CLOUD OUT LOUD’: HOW FAR HAVE WE CAME, HOW FAR WILL WE GO? CLOUD NETWORKING: THE ROAD AHEAD TO IOT IN DISCUSSION: PUTS CLOUD ON ‘CLOUD 9’
08 SEPTEMBER 2016
HUGHES, CEO, BT SECURITY MIMECAST ADDRESSES PROTECTION AGAINST RANSOMWARE
FireEye revealed that FireEye iSIGHT threat intelligence is now accessible to Microsoft customers through Windows Defender Advanced Threat Protection, a new service that helps enterprises detect, investigate, and respond to advanced attacks on their networks. As part of their subscription to WDATP, Microsoft enterprise customers gain valuable insight about the threat actors that are targeting them, helping improve their security posture and prioritize identified threats strengthening their overall situational awareness.
Mimecast Limited participated in the Gartner Security and Risk Management Summit 2016.
MARK
“Attacks can either be opportunistic in nature, whereby a threat actor will target an organization having discovered a particular software vulnerability on a public-facing site, or more targeted as the organization may hold particularly sensitive or lucrative information that can be used for a variety of malicious uses. Broadcasting services represent potentially worthwhile targets as they often hold extensive personal details about their customers, such as names, dates of birth, physical addresses and payment information,” said Chris Brown, VP EMEA, Digital Shadows.
The company showcased its full-range of email and data security solutions and services at the event.Asa speaker at the conference, Matthew Gardiner, Senior Product Marketing Manager of Mimecast, addressed the impact of ransomware on businesses, the reasons why attacks through ransomware have been increasing in recent months and how organizations could defend themselves against a ransomware attack and protect themselves in the current security landscape. Mimecast highlighted how its cloud-based email security services and its capabilities of Targeted Threat Protection helps Middle East organizations reduce the risk, complexity and costs traditionally associated with protecting email.
THREATSREVEALSGLOBALSHADOWSREPORTMEDIA
Digital Shadows released its Shooting the Messenger: Understanding the Threats to the Media and Broadcasting Industry report which revealed that revenue generating websites are a threat to media businesses’ bottom line and are increasing with malvertising, extortion, propaganda, account take over and data leakage being the most common attacks targeted towards media and broadcast organizations.
DIGITAL
KEN CHRIS BROWN, VP
Microsoft together to protect customers
& FireEye come
WDATP customers have access to a set of FireEye-iSIGHT technical indicators, or IoCs that enable WDATP to alert when these indicators are found on their customers’ computers or networks and then display a profile of the involved attacker. Ken Gonzalez, Senior Vice President of Corporate Development at FireEye. “By working with Microsoft we’re able to offer differentiated threat intelligence within WDATP and together help make organizations more secure.”
EMEA, DIGITAL SHADOWS
GONZALEZ, SENIOR VICE PRESIDENT OF CORPORATE DEVELOPMENT AT FIREEYE
10 SEPTEMBER 2016
They will combine with the existing portfolio of network services to reinforce BT’s ability to be the leading global cloud services integrator for its multinational customers by covering areas such as self-service VPNs, flexible bandwidth, virtual services and more. As part of that investment, BT has selected Nuage Networks from Nokia to contribute technology for its future software defined WAN service. In the coming months, BT will unveil further details of its roadmap for other software-defined services, aligning to the SDN capabilities that are being introduced in BT’s cloud-service nodes.
Seclore has appointed Data Wide as its new distributor in Saudi Arabia. The appointment supports Seclore’s strategy and business expansion plans in Saudi Arabia, where the company is building a new leadership and technical support team. Data Wide already works with many of the leading companies – including many of the leading banks – in Saudi Arabia.
HELP AG RECEIVES INFORMATION SECURITYCERTIFICATIONWAELELKABBANY,VICEPRESIDENT FOR MENA & EASTERN MEDITERRANEAN, BT SECLORE APPOINTS DATA WIDE AS DISTRIBU TOR FOR KSA BT’S GLOBAL INVESTMENT IN DYNAMIC NETWORK SERVICES
BT is accelerating its investment in dynamic network services by integrating a range of new technologies that will make it easier, faster and safer for organisations to move towards a cloud-based IT consumption model and succeed in their ambitious digital transformation journeys. Those services will leverage technology, systems and tools from BT and its best-of- breed ecosystem of partners.
Symantec unveiled Symantec Endpoint Protection 14. Powered by artificial intelligence on the endpoint and in the cloud, Symantec Endpoint Protection 14 is the industry’s first solution to fuse essential endpoint technologies with advanced machine learning and memory exploit mitigation in a single agent, delivering a multi-layered solution able to stop advanced threats and respond at the endpoint regardless of how the attack is launched. Symantec Endpoint Protection delivers powerful protection in a lightweight package, building on industry-leading 99.9 percent efficacy, low false positives and a 70 percent reduced footprint over the previous generation through new advanced cloud lookup capabilities. “Symantec Endpoint Protection 14 is a major leap forward in endpoint protection, delivering the latest innovations in endpoint security on a single platform and from a security company you can trust,” said Mike Fey, President and COO at Symantec.
SYMANTEC UNVEILS SYMANTEC PROTECTIONENDPOINT14
Help AG has achieved the Information Security Management System ISO/IEC 27001:2013 certification. This confirms that Help AG has implemented over 110 stringent security controls relating to Physical & Environmental Security, Technical Security, Personnel Security, Supplier Relations, Operations Security, Business Continuity, Incident Management, and Compliance. “Our ISO27001 certification enables us to guarantee the right level of controls exists and is audited by an external agency at regular intervals,” said Stephan Berner, CEO at Help AG.
StorIT Distribution fzco P.O.Box 17417 Dubai, United Arab Emirates Tel: +971 4 881 9690 | Fax: +971 4 887 1637 Email: info@storit.ae Riyadh, Saudi Arabia Tel: +966.1.276.8014 | Email: www.storit.aeksa@storit.ae AUTHORIZED VALUE ADDED DISTRIBUTOR POSSIBILITIESIMAGINEVISITUS@GITEXTECHNOLOGYWEEK2016HALL6STANDCLD-19
If I look back at 2015, we had a bunch of technologies that we putting in the market around visibility, identity, governance, risk, compliance and topics like that. The biggest shift we made since last year is tying the pieces together for a more comprehensive framework that we call business driven security framework. The idea behind the framework is that when we look at security practitioners these days they tend to focus on very low level technical details. These are the things that the CEOs don’t really want to talk about, in today’s world the CEO has demand for deeper questions to understand what’s happening from security perspective but they need to understand the business impact of every single incident. The CISOs have to articulate vulnerable technical concepts but also put some business context around those concepts.There has been a palpable shift away in seeing security as a technical concept to thinking security more as a business concept.
There are two relevant points, first when you look at security it should be like a whole eco-system and not individual products, it’s a shared responsibility. Vendors need to understand that businesses already have deployed security systems and the vendor’s product must work with everything the company already has in place so that there is collective harmony among all pieces in it geared towards achieving the common objective. The second element is how you look at when people think about security, it can’t just be about best of breed anymore as it keeps changing often, customers don’t have to think about security as point technologies but they have to think about security strategy, they need to think whether they should rely on certain vendors not just as someone selling a product but whether the vendor can be a trusted partner along the journey. Customers are moving away from the idea of point technology and working on having trusted partners. ë
How do you gauge security architectures of different verticals?
ZULFIKAR RAMZAN, CHIEF TECHNOLOGY OFFICER, RSA At the recently held RSA Conference, Zulfikar Ramzan, Chief Technology Officer, RSA talked about the way in which security has been redefining its perimeters and the significant role played by security alliances in empowering business driven security frameworks.
INTERVIEW 12 DECEMBER 2016
BRUSHING UP THE NEW DYNAMICS OF SECURITY
Every single sector is embracing technology in a way that has never happened before. Technology itself is exponentially changing and improving. When you combine that there is a need for every sector to understand how we can embrace new technology but do it safely and sanely. E.g. we see many people using IoT or bringing their own devices to the network, this in itself creates security implications. Every industry has to struggle with some key fundamentals and the three most important aspects in security are identity, visibility and governance risk and compliance. What key role is played by security alliances in today’s environment?
2015 RSA and 2016 RSA— how was the year in between for the security market?
THE NEXUS OF GCC COUNTRIES FOR FUTURE ECONOMY Unveiling the investments, roadmap, technolgies and key infrastructure pillars that put GCC on the map of global competitiveness http://gec360.org/TCI2016/ ORGANISED BY 13 DEC 2016 | BURJ AL ARAB HOTEL, DUBAI, UAE FORUM 2016 CRITICALTHE SECTORSINFRASTRUCTUREINFOCUS Sustainable Energy HealthcareFinancialServices Transportation and Logistics Telecom BROUGHT BY
‘END’S WELL ALL’S WELL IF COVERSTORY
As non-signature threats continue to alarm the modern enterprises, the endpoint security market is seeing rapid resurgence as a wave of new technologies look to solve problems that network security offerings haven’t fixed alone. The endpoint security market size is estimated to grow from USD 11.62 Billion in 2015 to USD 17.38 Billion by 2020.
14 DECEMBER 2016
HOW SECURE IS THE ENDPOINT?
Experts have agreed to the fact that a proper rollout of security patches and update is one of the prime most reason, why the endpoints are suffering. Traditional antivirus are no longer enough to defend against the threats. As security evolves so does the patterns of the attacks. As an alert CXO, apart from the deployment of compatible endpoint security solutions, they have to inculcate the art of diligence and threat intelligence.AsHarish Chib, VP Middle East & Africa, Sophos says, “It is important to look beyond buzz words and make a more meaningful assessment with regard to more relevant qualities like simplicity to deploy and manage, quality of threat coverage, scope of synchronization with other security solutions, quality of threat intelligence and the like.”It’s incredibly important that CXOs have a comprehensive plan for protecting sensitive data regardless of where it is stored or how it is used. Most organizations start thinking about this in terms of compliance and regulation. “Compliance and regulatory standards represent minimum requirements for operation, but CXOs should consider them as only starting point. Given the rate at which threats evolve, even the most prescriptive regimes can’t guarantee that data will be safe,” says Neil Ginns - Senior Solutions Consultant at Thales e-Security EMEA.
DETECTION AND RESPONSE Social engineering is a very common process now that invaders use to get into the systems that includes customised software and noninvasion technniques. Roger Sels, Vice President SCOTT MANSON, CYBER SECURITY LEADER FOR MIDDLE EAST AND TURKEY, CISCO “With the fact that it takes enterprises, on average, over 100 days to detect a threat in their own environment, it is clear that organizations need a new approach to endpoint security.”
irus, Trojans, malwares, APTs, SQL injections…….as these sophisticated attacks are penetrating the mainstream networks, endpoint security is all set to grab the major chunk of enterprise investments. Connected devices and growing demand for BYOD are making the endpoints vulnerable like never before. As organizations continue their battle between signature based antivirus and behavior based antivirus, CISOs are faced with a humungous challenge of securing the gateways from the known and unknown ransomwares.
15DECEMBER 2016
n BY: ANUSHREE DIXIT <ANUSHREE@ACCENTINFOMEDIA.COM> n PHOTO: SHUTTERSTOCK V
THE SECURITYENDPOINT Advanced Threat Detection Monitoring and real time alerting Hunting, Alert Validation and Containment and remediation Alert response integration of novel security solutions More effective and less prone to generating false positives and false negatives
n Cisco
of IT Security, Darkmatter says that the most innovative endpoint security solutions today revolve around decreasing the attack detection time and providing false targets to adversaries (deception technology), detection of behavioural anomalies (machine learning), increasing the exploitation difficulty, therefore the cost of exploitation (whitelisting applications and additional OS security controls), and assessing the state and location of an endpoint before granting/revoking access to data.“We don’t believe any of these endpoint security
AHMED ALI, SENIOR SYSTEMS ENGINEER, FIDELIS ENDPOINT MOHAMED ENAB, REGIONAL PROFESSIONAL SERVICES AND CUSTOMER SUCCESS MANAGER OF NEXTHINK ROGER SELS, VICE PRESIDENT OF IT SECURITY, DARKMATTER
FIDELIS n
DARKMATTER n End-to-end
A CLOSE LOOK AT THE DEFENSE MECHANISMS THAT KEY PLAYERS IN ENDPOINT SECURITY ARE OFFERING 16 DECEMBER 2016
Triaging n
n
“We believe that adopting new technologies should be planned and requires real-time visibility via an IT analytics solution.”
SOPHOS n Intercept
n Visibility,
“FEP behavior detection rules are modifiable and customers can create their own rules to detect unwanted behaviors specific to their environment.”
FIRE EYE Endpoint solution is built on a robust incident response core More capabilities and integration are the two key focus areas moving forward for FireEye’s endpoint solution Cisco AMP for Endpoints combines prevention, detection and response to simplify endpoint security, allowing customers to ditch ineffective prevention-only strategies AMP Threat Grid combines static and dynamic malware analysis with threat intelligence into one unified solution. X combines signatureless antiexploit, anti-ransomware and anti-hacker technology, and gaining rapid acceptance with customers across verticals.
CISCO n
n Automated
n Threat
n
SPHERE OF
n
“To minimise impact on the user’s experience and for consistency’s sake, the endpoint security solution should work in a similar fashion across a variety of devices and OSes.”
HARISH CHIB, VP MIDDLE EAST & AFRICA, SOPHOS NEIL GINNS, SENIOR SOLUTIONS CONSULTANT AT THALES E-SECURITY EMEA JAMAL AL NABULSI, CHANNEL MANAGER AT FIREEYE
“ Move to more memoryefficient security solutions that won’t consume memory like traditional security programs with there are no silver bullets to protect against this reality, CXOs who “follow the money” and focus on an end-to-end approach to data protection can become enablers for new business and technology use, while also promoting the safety of existing operations.”
signature-basedconventionaldesign.”“While
network-wide scanning and corporate network protection. Furthermore, the solution allows incident responders to isolate infected units from the network, while still allowing forensic analysts access to further analyse the unit and assist with remediation.
“Our solutions have a clear advantage based in the wide breadth of information and integration of multiple security layers, which enable advanced detection, prevention and remediation capabilities.”
FireEye’s endpoint solution completes the attack kill chain by enabling containment,
SECURING BYOD “Cisco Identity Services Engine (ISE) provides a BYOD self-service portal so users can register and seamlessly get their new devices onto the network securely, whether your solution is managed on-premises or in the cloud. IT staff can benefit from automated device provisioning, profiling, and posturing services available for any level of security compliance requirements,” says Scott Manson, Cyber Security Leader for Middle East and Turkey, Cisco According to Roge, A successful BYOD implementation would monitor the device patch status across a wide range of different manufacturers and OSes, and ensure the necessary patches are installed prior to granting access to critical data. This is just one of the many challenges to overcome to achieve a successful BYOD environment.
FINALLY There is no escaping the IoT, nor the digitalization. Soldiers aka the CISOs need to stand vigilant at the very doorstep, ie the endpoint. It is time to have an end-to-end view of security and endpoint is your first step! ë technologies can be called well-integrated with each other. Solutions that tackle several challenges tend to still be weaker in a given space than solutions that solely focus on mitigation of a single risk,” adds Roger. “At Nexthink, we believe that the collaboration between different controls should exist to enable the business. There is not a single tool that would make the organization able to have endpoint protection in addition to response” says Mohamed Enab, Regional Professional Services and Customer Success Manager, Nexthink.
17DECEMBER 2016
‘A secured and sound infrastructure’- that’s what every CIO would strive to achieve for their organization. In the world where the hackers are waiting to enter your system even from a slightest loop hole, it endangers the entire network in turn affecting the overall functioning. So what does one do when they are attacked? What should an organization do to make sure it knows the answers to the question Who? Whom? Where? & How? In conversation with Rafik Hajem, VP, EMEA from Guidance Software.
Recently Guidance Software partnered with DarkMatter, this brewing partnership and expectation from its newest partner was revealed by Rafik, he said, “ We engage with DarkMatter in deals where they can serve A-Z requirements of the organization and pave opportunity for Guidance. DarkMatter has all the expertize to deliver solutions to a complex environment and in turn they expect us to deliver the best software. Combining best technology with best partner and offering it to the current and future companies softwares as well as services is what makes a partnership successful.”. ë
A Trusted Partner- Guidance’s priority
Commenting on the specific verticals Guidance would be targeting he said, “The endpoint security is our unique and main focus for the next five years. When it comes to verticals we are looking at financial institutions majorly. I personally like the telco industry, because when you are catering to them you can reach and touch many more customers. But ultimately all sectors want to cater to their cybersecurity, so I think every sector is promising.”
Every region has a distinct outlook and is governed by different protocals, Rafik stated, “I think there are very specific local things every country has but we at Guidance want to make a similar model everywhere, but we definitely keep in mind the local regulations everywhere. We haven’t faced any regulation issues or problems while dealing with enterprises in the Middle East region.”
RAFIK HAJEM, VICE PRESIDENT, EMEA AT GUIDANCE SOFTWARE.
The process of partnering with Guidance as explained by Rafik is an assessment of the knowledge the partner has in terms of the security market, then the company provides the partner with a partner pack which includes training and certifications from Guidance- forensic technique, cyber security, product courses as well as annual training etc. Clarity since beginning is a must in having a partner which blends well. Committed and certified partners is what Guidance needs.
Catering to the untapped needs Guidance Software’s Rafik Hajem, VP of EMEA feels that Guidance Software addresses the pinch points of the enterprise need by making sure they are secured even at the most basic level of operations, since hackers just need a way to enter the network and most organizations fail to realize that one simple negligence can lead to a lot of damage. He says, “We build an eco-system with bigger security vendors in the world, which means they are addressing 99% of breaches and attacks and we are addressing the 1% of it, which is not covered by any.” Rafik revealed that Guidance software does consulting, investigations, incident response, fixing customer issues, collecting evidence etc. The EnCase software for forensics is Guidance’s most sort after and well known product, Rafik even mentioned how people often relate to EnCase and quickly know the company just by the software’s name Middle East region Guidance Software has been present in this region for many years however they established their foothold in the region by establishing a local office earlier this year. On talking about the region’s technological appetite and readiness, Rafik seems quite optimistic and sees a high growth potential in the region.
INTERVIEW 18 DECEMBER 2016 ‘GUIDANCE’ AND SEEK THREATS
LANmark ENSPACE Make room for scalability rack-50%space Longer distances, More connections Designed for fast deployment Nexans offers smart solutions for reducing fibre cabling hassle and density. LANmark ENSPACE panels feature three individual sliding trays per ‘U’ with finger tip access. 144 LC connections in a 1U panel and up to 576 connections in a 4U without compromising efficiency of patching. Make room for scalability. Middle East Regional Office -1703, Jumeirah Bay Tower - X3 - Jumeirah Lake Towers P.O.Box 634339, Dubai - UAE - Tel: +971 4 369 7007 - www.nexans.com/LANsystems ENSPACE Advert ae 03.indd 1 23/06/2016 13:15:47
W
BY: SONAL LUNAWAT <SONAL@ACCENTINFOMEDIA.COM> n
A recent report by Intel Security’s McAfee lab predicted the 2017 threats, according to the report- Mobile attacks will combine mobile device locks with credential theft, allowing cyber thieves to access such things as banks accounts and credit cards, hacktivists will play an impor tant role in exposing privacy issues and hackers using software running on laptops will attempt “dronejackings” for a variety of criminal or hacktivist purposes. CISOs seldom are at loggerheads how to achieve high est security standards when it comes to identity. Identity can be secured through access control, authentication, standardization, reviewing security measures in place, privilege management, authorization, updating and embracing contemporary methods of securing identity etc.The
MULTIPLE LAYERS OF SECUR ING IDENTITY
PHOTO: SHUTTERSTOCK
“HID Global is transforming the way users think about security removing the notion that it is complex, expensive and compromises convenience. Our experience and inno vations in secure identity and access management solu tions makes HID Global eliminates this complexity and give users the means to seamlessly connect with strong two-factor authentication, use more applications on the go, login with a “tap” on mobile devices and the cloud, and all with a single trusted ID that can be carried on their personal device or smart card, said Miguel Braojos, Vice President Global Sales, IAM Solutions with HID Global.
hen was the last time you changed your password? Did you share your password with your colleague? Are you sure your employees have kept the crucial company data only to themselves? Identity can be stolen in the blink of an eye; your information is valuable to the hackers and keeping this golden egg in a secured nest away from the criminals is one of the top concern for every CISO. Identity stealing, identity fraud, misusing identity, cyber espionage etc. are issues which can be faced by any organi zation or individual who owns a device, an email address, a social media account or simply has physically exchanged their personal or company information or crucial data with other individuals. There are no double thoughts on trying to analyze who is safe and who isn’t. Hackers are on the lookout for any of your information which they can get access to and then start the dirty game of crime and harassment.
BE SAFE 20 DECEMBER 2016
MANAGING A SECURED IDEN TITY SYSTEM
WHAT’S IN AN ‘IDENTITY’?
very first thought that comes to one’s mind about secure identity is ‘Identity access management’, this technology has proven fruitful in initiating, capturing, recording and managing identities and the related access authorizations in an automated way. In this way the entire system works on authentication, authorization and audit. Non-compliance may lead to data leak or misuse.
In today’s IT atmosphere BYOD trend is gaining a wide spread acceptance and organizations globally are accept ing the idea of employees carrying their own device. If an organization encourages the BYOD trend then a few things should be kept in mind to ensure that there is no loss of employee identity or important business informa tion; strict norms and regulations should be laid down by the IT security department, backup of personal informa tion, disable access to network if blacklisted application has been installed or jail broken, taking advantage of
n
If the enterprises were asked to rate their top security concerns, securing their identity would be included among the top three priorities. Identity isn’t just about reputation and safeguarding your employee’s crucial assets, it goes much beyond...having the right people accessing the right information in a right way.
TOP IDENTITY BREACH IN 2016 ORGANIZATION WHAT? HOW? Snapchat 700 current and former Snapchat employees had their personal information stolen Phishing Scam Verizon Enterprise SolutionStole the information of about 1.5 million customers and was being sold in an underground cybercrime forum Information Theft Dropbox More than 68 million Dropbox users had their usernames and passwords compromised Data Breach Yahoo! Hacker stole information from a minimum of 500 million accounts in late 2014 Information Theft Seagate The leak included documents on all past and current employees Phishing scam 21DECEMBER 2016
Gartner estimates that, by 2020, 60 percent of all digital identities interacting with enter prises will come from external identity providers
MDM capabilities and tracing and tracking employee activity. The market is flooded with MDM tools which are integrated and standalone to manage corporate data, applications and secure web browser.
Gartner has predicted that identity and access management in the cloud will be one of the top three sought after services moving forward for cloud basedEverymodels.business deals with different issues and concerns in secure identity, the needs vary and therefore there isn’t a concept of one model which fits for all. A deep rooted understanding of how many and what type of solutions are to be deployed to safeguard your network from hackers should be an organization’s key concern. Secure identity isn’t just an IT problem but it is the entire organization’s problem. Anti-spyware and anti- virus isn’t enough to protect the systems. The new biometric systems and strong password authentication is what the enterprises are embracing.
Every employee in the organization will be briefed and guided about the identity issues and how to immediately report any unwanted activity in the system. A vigilant tracking team to ensure networks are regulated will be mandatory. A new concept called ‘cyber trap’ to mislead the hackers will gain pace and organizations will shift focus towards it. Victim recovery services and Identity as a service will gain momentum. Safeguarding Identity in the most updated and innovative way isn’t an option but the need of the hour. ë
22 DECEMBER 2016 60%
FINALLY...
HID Global has found that the increasingly mobile workforce in the Middle East is driving organizations to focus on watertight security strategies in order to protect and secure their digital assets when accessing applications and data in the cloud. A regional survey conducted by HID Global revealed that 47 percent of organizations believe that securing access to cloud based data and application is as important as securing physical premises. With 41 percent stating that secure access to cloud based data and applications was their number one priority.
We’ll give you a second to process. Jan. 5-8, 2017 Ι Las Vegas, NV Register now at CES.tech #CES2017
Final Thoughts While this list doesn’t represent all of the reasons why the healthcare security market is booming, we believe these are some of the most impactful elements.
MOTIVES BEHIND WHY THE HEALTHCARE SECURITY MARKET IS SURGING
Cybercriminals understand that many hospitals, doctors, and insurers are simply not prepared to counter today’s sheer volume and sophistication of attacks, such as MEDJACK, social engineering, and ransomware. As more healthcare institutions move their data online to provide more efficient and effective patient care, cybercriminals will likely continue to eye the industry as their number one target. For many healthcare organizations, it’s not if they’ll be hacked, but rather when.
Financial Impact of Breaches
Today’s threats against healthcare institutions are becoming more in-depth and more damaging than ever, forcing IT’s hand to develop (and invest in) a more robust security strategy. As a result,the global healthcare cybersecurity market is expected to reach nearly $11 billion by the turn of the decade.
Whether intentional or not, attacks by cybercriminals always cause disruption and impose financial hardships. In fact, the average cost of a data breach on healthcare organizations has climbed from $3.79 million to $4 million in just 2016 alone. And after a breach, organizations typically look to hire additional security personnel, need provide on-going credit monitoring for affected patients, implement employee training around threat awareness, and develop a business continuity strategy and implement new security systems, all of which when combined can represent a pretty penny when it comes to both capital expenses and ongoing operating costs.
MY VIEWS 24 DECEMBER 2016 4
The fact that healthcare institutions are some of the most frequently targeted organizations across all industries should come as no surprise, as healthcare data is some of the most valuable to those looking to make a profit on the dark web. Stolen credit cards on the dark web may go for a dollar, two, or three. Social security numbers on their own may go for somewhere around $15. However, complete health care records are gold mines, reportedly going for as much as $60 each.
Number of Data Breaches
Digitization of the Industry Today’s organizations are faced with a number of threats as the attack surface is widened with new technological innovations designed to streamline care. Utilizing cloud services for data storage, employees connecting to unsecure networks while on the go, the bring your own device (BYOD) phenomenon, and devices with sensitive data that can be physically stolen (such as laptops and tablets) are just a few of the now-common digital practices that have made healthcare more Connectedvulnerable. devices, ranging from insulin pumps to wireless pacemakers to infusion devices, are forcing healthcare institutions to invest in technology (like internal segmentation firewalls) that can protect and “containerize” these devices from inside the network. Instituting connected devices such as these without multi-layered security measures in place can literally have fatal consequences.
Additionally, HIPAA fines can be levied on organizations that allow such the breach to occur, not to mention class action lawsuits and attorney fees. However, all of this pales in comparison to the detrimental effects of losing a patient as a result of a breach.
The bottom line is, healthcare institutions are being forced to invest in data security solutions so they can protect themselves and their patients and employees against the wave of cybercriminals that are digging for dark web gold.
ALAIN PENEL, REGIONAL VICE PRESIDENT –MIDDLE EAST, FORTINET
Value of Healthcare Data
ë There are a number of different reasons why the market, which was valued at $5.5 billion in 2014 is poised for substantial growth through 2020. Some of the more impactful factors fueling growth include: • Number of Data Breaches • Digitization of the Industry • Value of Healthcare Data • Financial Impact of Breaches Let’s take a closer look at each of these points. $5.5bn
AWARDS 2017 RECOGNIZING EXCELLENCE CATALYSTS 14 MARCH, 2017, THE ARMANI HOTEL, BURJ KHALIFA, DUBAI, UAE FOR MORE VISIT gecopen.com CONTACT anushree@accentinfomedia.com,ronak@accentinfomedia.com OFFICIAL MEDIA PARTNER VENUEBROUGHT BY FOLLOW US: Gec Open GECOpen Enterprise Channels MEA www.gecopen.com
26 DECEMBER 2016 PERSISTANTADVANCEDTHREAT APT
27DECEMBER 2016 WHAT IS APT? APT or Advanced Persistant Threat is a security breach, when an attacker gains access to the network architecture of a system and lives there unnoticed for a long time. In APT, mostly the intention of the attack is to steal data rather than to cause damage to the network or organization. KEY AREAS TO KEEP WATCH? Network activities must be closely monitored during late night hours for suspicious log PREVENTIVEons.MEASURES: n Usage of big data for analytics and detection n Mapping out an end-to-end situational awareness n Sharing threat intelligence and context between security technologies n Fighting ‘humanly’- a few researches state that no technology can replace human expertise, hence all security postures need the perfect balance pf technology and human beings. RECONNAISSANCE SPEARATTACKSPHISHINGESTABLISHPRESENCE EXPLORATION AND PIVOTING DATAPERSISTENCEMAINTAININGEXTRACTION ACCORDING TO A RESEARCH BY INFOSEC INSTITUTE, THE APT LIFE CYCLE COVERS 6 PHASES AS ENUMERATEDBELOW
A LONG-TERM VIEW: WHY THE MIDDLE EAST REGION HAS DRIVEN IN AN INCREASED DEMAND FOR STATE-OF-THEART SECURITY SYSTEMS
Today, everyone is tasked to do their bit in keeping the city safe—from various public organizations, local businesses, architects, city planners to communitybased groups and the public at large. In fact, the need to protect citizens and maintain public safety has become a top priority. Governments everywhere require advanced security solutions toeffectively fight threats from organized crime, street gangs, terrorism and random acts of violence.
FIRAS JADALLA, REGIONAL DIRECTOR - MIDDLE EAST AND AFRICA, GENETEC
A recent report fromResearch and Markets has thrown the spotlight on the continuing growth of the Middle East region’s surveillance market and the key drivers that have influenced its upward trajectory—the growing construction industry, rising security concerns and IT spending. Countries like the UAE, Saudi Arabia and Qatar hold the majority of the revenues generated by the industry and are considered the lead countries in terms of adoption of IP technology based surveillance systems—which are also facing challenges such as implementation of government regulations, declining prices, growing consumer awareness, remote accessibility and video analytics. Across this industry, the IP video surveillance segment has shown aggressive growth over the analog video surveillance segment. Amongst all verticals, the government and transportation sector has acquired the highest market revenues in the overall video surveillance market in the region.Industry analysts are quick to share that among the key factors that are driving in more growth for this segment; the initiatives that have been developed and implemented by the government are quite noticeable, as their efforts have seen the incorporation of newer technologies to maintain safety and security within the public segment. For one;municipalities and government entities are now investing in some of the most advanced security solutions to proactively assess, investigate, manage and mitigate high-risk situations.
Security professionalsin the Middle East in particular, have expressed requirements that can deliver benefits and advantages like enhanced public safety with proactive detection and prevention; increased information sharing and consolidation of real-time data; support for anti-gang and counter-terrorism investigations; improved response times with automated alarm notification; the ability to manage a growing number of analog, IP and LPR cameras; leveraging past access control and video hardware investments; enhanced operator productivity and decision-making and a reduction in operational costs and total cost of ownership. In order to address these requirements, the surveillance-security segment has been working to innovate and bring to market the availability of new security solutions that can greatly help the advancement of the industry. In terms of smart video analytics, we are predicting fast paced growth for this segment, taking note that customers today are always in search for a faster way of looking through hours of video to get evidential information.Lastly,asolution that is being hailed as a highly-advanced surveillance system is the Automatic Licence Plate Recognition (ALPR) solution, which has the key capability of capturing the image of vehicles and identifies their license number. Additionally, ALPR systems can assist in the detection of stolen vehicles. The ALPR technology varies from location to location depending on the designs of number plates.
ë
ARTICLEGUEST
Key efforts are now also being made to ensure public road safety - which includes assessment of accidents, monitoring of traffic and its flow across major roadways and intersections, identifying wanted vehicles and developing ways on how to proactively detect safety threats on our roads. Initiatives are also underway to help curb, or totally avert, street level criminal activity and to provide assistance across counter-terrorismoperations.
28 DECEMBER 2016
genetec.com/synergis Genetec.oftrademarksortrademarksregisteredeitherareSynergisandGenetecreserved.rightsAllGenetec.2014©
Nothing happened today
In a perfect world, no one thinks about access control except you. The hundreds of people coming and going don’t think about you, or what a good job you’re doing, or how they always manage to get seamlessly where they need to go. Because you chose Synergis access control, it was another great day.
What is your go to market strategy? Our go-to market strategy is 100% partner driven, we are a two-tier distribution model. We have appointed Starlink as a distributor and we have signed more than a dozen value added partners and security resellers across Middle East and WeAfrica.are focusing on all the verticals, since this problem is faced by all verticals. ë
Gartner has positioned you as a ‘Cool Leader’— a very cool positioning rather. What was the whole idea behind it?
TRAPPING THE HACKERS
The Dynamic Deception Technology is a very niche and new solution go that we are bringing to the market. Gartner doesn’t have a magic quadrant category for us, so we are still in the pre-inception stage but the market is catching up very quickly.
With its advanced and aggressive self-learning auto-discovery and threat detection capabilities, Attivo’s Dynamic Behavioral Deception is all set to take the security market by a new wave of change. An exclusive conversation with Ray Kafity, Vice President, Middle East, Turkey and Africa at Attivo Networks. Tell us about Attivo Networks in brief AttivoNetworks is a USA based company which started operations in 2011. We started operations in Dubai office in March 2016 from where we cover Middle East and Turkey markets.Dubai office is the first foreign office Attivo invested in, apart from USA, due to various reasons since we believe the cyber threats posed in this area is much more elevated than other areas and the need to invest in emerging and high-tech solutions are more readily accepted in this region than any other region. What is the competitive security solution brought by you to the market? We are introducing a very unique security solution called Dynamic Deception Solutions. We believe that prevention technology alone is not enough to prevent attackers from coming in. Companies have layers and layers of preventive solutions still they faced breaches and attackers successfully managed to get inside their network which means there has to be a mixed strategy of building a tight security around your network but also having a tool inside that once an attack comes in, it is able to detect it. An average attacker enters the network and stays in it for 6-8 months before it is detected and it takes only 7 seconds for a smart hacker to get in, take the data and leave. We obviously cannot allow the attacker to stay in the network for so long. So how does this deception technology work? Attivo Network’s solution sits in the network that is able to detect the hacker inside dynamically and in real-time using deception. So we are trying to deceive the attacker that managed to come inside the network. We plant traps inside the networks, we call them ‘Cyber traps’ and those cyber traps have the ability of attracting the attacker to its environment. Once the attacker is attracted to the trap he never gets out, once he is directed to us we have diverted him away from stealing whatever he’s trying to steal.
RAY KAFITY, VICE PRESIDENT, MIDDLE EAST, TURKEY AND AFRICA AT ATTIVO NETWORKS
INTERVIEW 30 DECEMBER 2016
INTRODUCING BENEFITS BEYOND - OMA LOYALTY SERVICES www.benefitbeyond.com www.omaemirates.com
#1 in everything now in one place.