CYBERSECURITY VENDORS AND TRENDS
PA G E S 6 48 VOLUME O8 | ISSUE 08 M AY 2 0 2 1 WWW.EC-MEA.COM
NETAPP
OPPORTUNITIES FOR CHANNEL IN
AI CLOUD DX
MAYA ZAKHOUR,
Director Channel Sales, Middle East, Africa, Italy and Spain.
NetApp is enabling and aligning its channel partners around opportunities in AI, cloud, digital transformation solutions.
#REVOLVESENTINELS PRESENTS
26 MAY 2021
DUBAI, UAE
ARE YOUR CYBER SENTINELS ARMED? BROUGHT BY
OFFICIAL MEDIA PARTNER
FOR MORE VISIT: gecmediagroup.com CONTACT: arun@gecmediagroup.com, anushree@gecmediagroup.com, ronak@gecmediagroup.com,
FOLLOW US:
WWW.YOUTUBE.COM/CHANNEL/UCBR-MBZVB6RTHGHXHG_HXRG
EDITOR
MANAGING DIRECTOR TUSHAR SAHOO TUSHAR@GECMEDIAGROUP.COM
CYBER SECURITY AND GISEC 2021
EDITOR ARUN SHANKAR ARUN@GECMEDIAGROUP.COM CEO RONAK SAMANTARAY RONAK@GECMEDIAGROUP.COM GLOBAL HEAD, CONTENT AND STRATEGIC ALLIANCES ANUSHREE DIXIT ANUSHREE@GECMEDIAGROUP.COM
ARUN SHANKAR, EDITOR A R U N @ G E C M E D I A G R O U P. C O M
In this month’s lead feature NetApp’s Maya Zakhour takes us through the partner enablement taking place around AI, cloud and digital transformation. Maya explains that NetApp is taking an aggressive approach around partnering with hyper scalars and building opportunities for channel partners in AI, cloud, digital transformation. Across the rest of this month’s edition, and in the lineup to Gisec 2021, leading cyber security vendors share their views on innovation and challenges for the industry. Organisations must understand that today’s encryption standards are not fit for protecting against the power of quantum computers, reflects Sebastien Pavie from Thales. Cryptoagility is the next frontier in protection against the processing power of quantum. Quantum computing is set to make many current security methods, such as encryption, obsolete. Businesses cannot assume they are safe until quantum resistance is achieved. The frequency of threats is increasing, and it is vital to use smart automation, visibility across silos, deep integration to combat attacks, says Candid Wüest at Acronis. Selling single isolated solutions without considering the holistic approach is no longer good enough to provide adequate cyber protection. Dell Technologies’ Charbel Zreiby indicates there is a need for an intelligent, automated approach to security. Dell has expanded capabilities to protect both existing and emerging security requirements, enabling organisations to maintain operational resilience. Security should be intelligent, automated, and built into everything. Organisations around the world are looking to Secure Access Service Edge with Zero Trust to provide a new foundation for both empowering and securing remote workforces, according to Jawad Toukna at Forcepoint. The biggest impact over the next few years will be from different security architectures, SASE and Zero Trust. Juniper Network believes that AI will continue to grow in significance in FY21 and beyond across the Middle East region. The ability to make the most of the potential offered by AI tools is perhaps hampered by a skillset gap, says Saeed Agha from Juniper Networks. As remote and hybrid work culture rises, enterprises will increasingly invest in additional visibility and incident response capacity, says Vincent Berk from Riverbed Technology. There will be a renewed interest in profiling technologies that spot deviances of behaviour. Remote working has revolutionised digital infrastructure and the need for pervasive visibility has been driving new developments in the cybersecurity industry, says Netscout’s Gaurav Mohan. Continuation of remote and hybrid working will redefine endpoint and perimeter security. Proofpoint’s approach to cybersecurity centers around people. 2021 will continue to be the stage for many technologies to continue to flourish, including 5G, AI, automation, ML, says Emile Abou Saleh. It is crucial for channel partners to put in place an effective security awareness training. Turn the pages for more about cybersecurity and other innovation trends. As we reach the end of the holy month, Eid Mubarak to all our loyal and respected readers. ë
03
MEA
M AY 2 0 21
GROUP SALES HEAD RICHA S RICHA@GECMEDIAGROUP.COM EVENTS EXECUTIVE GURLEEN ROOPRAI GURLEEN@GECMDIAGROUP.COM RONIT GHOSH RONIT@GECMDIAGROUP.COM JENNEFER LORRAINE MENDOZA JENNEFER@GECMDIAGROUP.COM SALES AND ADVERTISING RONAK SAMANTARAY RONAK@GECMEDIAGROUP.COM PH: + 971 555 120 490 PRODUCTION, CIRCULATION, SUBSCRIPTIONS INFO@GECMEDIAGROUP.COM DESIGNER AJAY ARYA ASSISTANT DESIGNER RAHUL ARYA DESIGNED BY
SUBSCRIPTIONS INFO@GECMEDIAGROUP.COM SOCIAL MARKETING & DIGITAL COMMUNICATION YASOBANT MISHRA YASOBANT@GECMEDIAGROUP.COM PRINTED BY Al Ghurair Printing & Publishing LLC. Masafi Compound, Satwa, P.O.Box: 5613, Dubai, UAE # 203 , 2nd Floor G2 Circular Building , Dubai Production City (IMPZ) Phone : +971 4 564 8684 31 FOXTAIL LAN, MONMOUTH JUNCTION, NJ - 08852 UNITED STATES OF AMERICA PHONE NO: + 1 732 794 5918 A PUBLICATION LICENSED BY International Media Production Zone, Dubai, UAE @copyright 2013 Accent Infomedia. All rights reserved. while the publishers have made every effort to ensure the accuracyof all information in this magazine, they will not be held responsible for any errors therein.
Building a Fully Connected, Intelligent World
1-3-5 Intelligent Network O&M Ensures Zero Interruption Huawei CloudFabric leads Data Center Networks into the Intelligence Era. Autonomous Driving
Intelligent Experience
Contact Us: EnterpriseME@Huawei.com | e.huawei.com/ae | Twitter: @Huawei_ME
Super Capacity
Learn more
Contents 33-46
SPECIAL REPORT
REGULARS 03 EDITOR’S PAGE 07-09 VIEWPOINT 11-13 EVENTS 14-20 CHANNEL
CYBER SECURITY
MOVING INTO INTELLIGENT AND AUTONOMOUS SOLUTION
21-22 CLOUD 25-28 SECURITY 54-57 REAL LIFE
Netgraph: Offering crisis management and emergency response
58-61 GUEST COLUMN
Kingston Technology: High demand of encrypted SSD and USB drives
62 PEOPLE
Acronis: Using smart automation to fight cyberattacks
FEATURES
Dell Technologies: Need of intelligent, automated security approach Proofpoint: Offering people-centric cybersecurity solutions
24
SECURITY
Netscout: Hybrid working will redefine perimeter protection
How SolarWinds is focusing on integration of technology
Forcepoint: Converged cloud security services for remote workforce
30-32
Infoblox: Accelerating channel partners’ SaaS business
NETAPP: Revamping the channel around AI, cloud, DX
Barracuda Networks: Protecting applications and APIs from attacks Juniper Networks: AI-driven solutions for secure work from home Thales: Quantum computing will change current security methods Riverbed Technology: Increasing visibility and incident response Commvault: Modern approach to traditional data backup solutions
COVER STORY
48-49
INNOVATION
How cloud is becoming core to digital transformation strategy for Citrix 50-51
CHANNEL STREET
TSME: Simplifying digital transformation journeys for businesses
M AY 2 0 21
MEA
05
VIEWPOINT
KEY STEPS TO AVOID CONVERSATION HIJACKING ATTACK Private conversations are now a prime target for cybercriminals, writes Toni El Inati of Barracuda Networks.
TONI EL INATI,
W
hen it comes to IT security, most people are aware of the traditional ways in which cybercriminals go about their work. There are phishing scams, fake websites, infected email attachments, and even USB keys containing malicious code that springs into action when inserted into a personal computer or mobile device. However, a relatively new entrant into the cybersecurity landscape is a strategy that is gaining traction among cybercriminals around the world. Dubbed conversation hijacking, it is becoming a popular way for criminals to mount an Account Takeover, ATO, attack that can be highly effective and alarmingly difficult to detect. Research undertaken by Barracuda Networks, based on analysis of approximately 500,000 monthly email attacks, revealed a 400% increase in this threat vector over a 12-month period. It is likely that this growth rate will continue through this year. Conversation hijacking occurs when a cybercriminal either inserts themselves into existing email conversations or begins new ones using information, they have gleaned from compromised email accounts or other online sources. On gaining access to an email account, the criminal spends time reading emails to learn as much as possible about the authorised user. This can be used to craft convincing fake emails and even trick users into sharing sensitive passwords, data, or access to secure servers. Criminals can even use email-domain impersonation techniques. This allows them to create seemingly legitimate sounding messages that appear to have come from a real address. This might appear to be the domain of another part of the business or a trusted external party. Overcoming the threat of conversation hijacking requires a mix of both security technologies and user education. This is because these attacks are much more sophisticated than standard phishing attempts. Cybercriminals can spend months gathering enough intelligence to allow them to impersonate company executives, business partners or even customers. The tell-tale signs of a typical phishing scheme are not in evidence and so it can be much more challenging for both security teams and staff to spot a fraudulent email. Some of the key steps that can be taken to reduce the likelihood of a successful
Regular training of all staff is vital
RVP Sales, META and CEE, Barracuda Networks.
Conversation hijacking is becoming a popular way for criminals to mount an Account Takeover attack conversation hijacking attack include: l Education: Regular training of all staff is vital. This training should cover what these attacks look like, how they can be identified, and the danger they pose. It is also important that training is held at regular intervals so that new staff members are also made aware of the threat. l Security policies: These should be designed to prevent data sharing and fraudulent money transfers as it is natural for staff to let their guard down when they think they are working with a trusted colleague partner, or customer. There should be formal requirements for things such as phone confirmations, in-person discussions, or third-party approvals. l Protection platform: Multi-factor authentication adds a security layer, while advanced, AI-based solutions can help recognise compromised accounts automatically and alert users and IT security teams. Such AI-based tools can be very effective as they do not rely on looking for malicious links or attachments to spot vulnerabilities. Instead, the machine learning engines in these solutions learn what normal communication patterns look like, and then spot deviations that might indicate a compromised account. l Constant monitoring: Security tools can also help the search for unusual IP addresses or logins from unexpected locations. Changes in email account inbox rules can also indicate an account takeover, so the ability to automatically monitor those changes is critical ë
M AY 2 0 21
MEA
07
Dell EMC VxRail Turnkey HCI platform proven to accelerate data center modernization, drive IT transformation, and simplify the path to the hybrid cloud Unlock �innovation Foster operational freedom Evolve predictably For details, contact your authorized distributor Mindware at delluae@mindware.net | www.mindware.net
VIEWPOINT
RISKS AND OPPORTUNITIES IN CLOUD TRANSFORMATION Ammar Enaya of Vectra AI shares Microsoft Office 365 and cloud security insights and reasons for optimism despite risks.
E
ven with widespread multi-factor authentication adoption, over the last year 71% of enterprises still experienced SaaS account takeovers, despite that, close to 90% have accelerated their cloud and digital transformation. For a view into the past, present and future of that journey, we surveyed more than 1,000 security decision makers in mid to large enterprises using Microsoft Office 365. Over 80% of respondents acknowledged that their own organisation’s cybersecurity risks had increased over the last year, and close to 60% specifically felt the gaps between their defensive capabilities and their adversaries’ offensive capabilities were widening, threatening to have them fall further behind what has already felt like a losing arms race. At a minimum, even as defenders acknowledge opportunities and evolution, they recognise that cloud and digital transformation involves transitional gaps, organisational noise, and opportunities for adversaries to benefit from the speed and scale of the cloud during the transition. First, technology transitions at enterprise scale often require maintaining a forward-looking architecture and availability to legacy systems. Unfortunately, this increases the attack surface available to an adversary. When it comes to transitional periods like this, enterprise defenders need to be prepared to rip the band-aid off and support IT in the task of accelerating the migration to the desired future state while understanding the posture implications and how to prioritise risk and remediation. Drawing out the transition does not just strain the organisation’s technical resources; it creates fundamentally new gaps for adversaries to exploit. Second, cloud transformation involves baselining into the new normal but finding that behavioural baseline is messy, noisy, and prone to uncertainty and unfamiliarity for defenders. Meanwhile, noise and uncertainty are conditions that adversaries excel at exploiting, and it is available in spades on this transformative journey. The Vectra Spotlight Report on Office 365 found 96% of customers exhibited suspicious lateral movement behaviours in Office 365 accounts. This volume of alerts would be impossible to analyse without the application of artificial intelligence or machine learning to sort signal from noise.
Drawing out the transition creates fundamentally new gaps for adversaries to exploit
AMMAR ENAYA,
Regional Director – METNA, Vectra AI.
Over the last year, 71% of enterprises experienced SaaS account takeovers, close to 90% accelerated their cloud transformation Fortunately, 60% of respondents specifically are applying a mix of subject matter experts and technology to tackle this problem over the next year. This is a good sign, and prudent defenders will identify tasks in which they excel, for example, contextualising behaviours and which are best suited for machines, for example, sifting through large sets of noisy data. Thirdly, the cloud does not just enable businesses to operate at speeds and scales previously unattainable, it provides those benefits to adversaries as well. Unless security investments are made into response capabilities, the gap in security capabilities will grow. Likely this is why over 50% of respondents planned investments in automation and orchestration over the next year; however, response is only half of the story. Without a high-fidelity signal to cue the response, authorised users may themselves be victims of both adversaries and overzealous defensive automation. This is another example of where organisations would be wise to invest in actionable, AI/ML enhanced, detections of attacker behaviours as a conduit into downstream orchestration. Still, despite these challenges, the future is bright for organisations willing to go on this journey. As a transformational force, the cloud is powerful. It is fundamentally reshaping business even as it enables security modernisation like never before. ë
M AY 2 0 21
MEA
09
Faster, Denser, and More Scalable Than Ever Help your customers discover a better way to scale their enterprises and safeguard critical data with Seagate Systems—now available at an exceptional price. Our innovative and easily integrated platforms create a seamless enterprise storage experience. With maximum capacity and unparalleled performance, this is data done right.
Why Choose Seagate Systems? margins high, we’re offering 30% off the manufacturer’s suggested retail pricing (MSRP) for all our value-added resellers (VAR). Between competitive pricing, high-capacity drives, and end-to-end system integration, Seagate Systems offer best-in-class value for you and your customers.
3005 Controller — Entry
5005 Controller — High
100K IOPS
600K IOPS 1ms latency
3.5GB/s sequential read throughput
7GB/s sequential read throughput
3.5GB/s sequential write throughput
5.5GB/s sequential write throughput
16GB cache per system
32GB cache per system
4 ports per system: iSCI (1Gb/10Gb), Fibre Channel
8 ports per system: SAS, iSCI (1Gb/10Gb), Fiber Channel
HDDs
HDDs and SSDs
Questions? Reach out to your account team.
Bibin George Sales Representative MENA (Enterprise and Systems), Seagate Technology bibin.jacob@seagate.com +971-50-6818529
Najeem Thajudeen Product Line Sales Manager, ASBIS Middle East FZE najeem.thajudeen@asbisme.ae +971 55 311 7020
ae
EVENTS
Leaders unwind, share life lessons at Reboot Unite CIO Meet, Singapore After the resounding success of Future IT Summit Asia, Singapore witnessed a series of Reboot Unite CIO Meet in the month of April. The events were hosted by Global CIO Forum against the scenic backdrop of Marina Bay Sands where leaders and CIOs from across various industries met informally and reflected on wellbeing. The first Reboot Unite CIO Meet was held on April 16 at LAVO in Marina Bay Sands. The topic of the meet was Growth and Ecosystems. The leaders discussed cross border ecosystem and engagement. They highlighted that supply chain interconnectedness and partnerships are crucial to growth. Eddie Ng of PSA International, Manoj Saxena of RosettaNet Singapore GS1, Ken Wong of PSA International and NG Chee Keong (CK) of GeTS attended the event.
The Unite CIO Meet provided a platform to connect with people including peers and leaders to share a common perspective. It also gave an opportunity to unwind and at the same time learn from each other. The second Reboot Unite CIO Meet was held on April 23 at Gordon Ramsay Speciality Restaurant, Bread Street at Marina Bay Sands. The leaders discussed the importance of building strong relationships. They connected with peers and reflected on wellbeing especially in the current times of pandemic where managing people virtually and working in different time zones creates stress. The leaders discussed and shared their experiences on how to strike a balance in life. The following dignitaries attended the event: l Vinay Awasthi of HP l Nicole Tretwer of Swarovski
Saket Gore of Himalaya Drug Company Sadiq Rowther of Levis Strauss Juliana Chua of Essilor Manoj Saxena of RosettaNet Singapore GS1 l Arul Vivek of UBS Through Reboot Unite CIO Meet, Global CIO Forum brings the leaders together to collaborate and network in group meetings with discussions and training on overall wellbeing and growth. Reboot Unite CIO Meet focuses on striking an equilibrium between four pillars: Wellness, Fitness, Nutrition and Engage. It aims to provide CIO community members an opportunity to interact with the experts from these four pillars which can help them imbibe the benefits of an all-round wellbeing. l l l l
M AY 2 0 21
MEA
11
EVENTS
Global CIO Forum arranges Iftar meal boxes for healthcare workers To reinforce its commitment towards giving back to the society, Global CIO Forum has kickstarted its Corporate Social Responsibility event, Ramadan 30*30. The event was held in partnership with Zulekha Hospital, Almarai and SmartLife. In the holy month of Ramadan, Global CIO Forum distributed Iftar meal boxes at Zulekha Hospital in Dubai. The beneficiaries included over 200 healthcare workers. Global CIO Forum believes that companies that are socially responsible and strong advocates of community involvement have higher levels of engagement. Research shows that demonstrating social responsibility in the community is a key driver of employee engagement. The yearlong CSR activities will be pathbreaking and live-touching programmes that will not only
Global CIO Forum joins The 100 Million Meals campaign with Each One, Feed One Global CIO Forum and GEC Media Group with their Each One, Feed One initiative join The 100 Million Meals campaign which aims to provide food parcels for disadvantaged individuals and families across 20 countries in the Middle East, Asia, and Africa during Ramadan. The initiative is launched via YallaGive, the first licensed online donation and crowdfunding platform in the Middle East.
12
MEA
M AY 2 0 21
create a sustainable life for other members in the community, but also foster avenues for growing and co-existing. Global CIO Forum’s CSR programme involves economic, social, and environmental sustainability initiatives. The CSR pillars include education, meal distribution, plantation, recycling, clean-up, energy and water conservation. Commenting on the event, Ronak Samantaray, Co-Founder of Global CIO Forum said that as a socially responsible company, they believe in giving back to the society. It is essential to fulfil their duty to the people of the community especially in tough times like the current pandemic, he added. The healthcare workers have been on the frontline in fighting the war against Covid19 and they wanted to start their CSR activities with them, Samantaray said. The philosophy involves taking small steps towards making the lives of our community better, he concluded. The Global CIO Forum’s mission is to represent IT Executives and CIOs globally. Currently working in META region and with expansion plans globally, the Global CIO Forum is a nonprofit community of CIOs and IT leaders whose mission is to facilitate networking, sharing of best practices and executive development, and to collaborate on issues faced by the CIOs and IT executives.
Global CIO Forum and GEC Media Group believe that it is their utmost obligation to the world and the community that has nurtured us, to give back what it deserves. The 100 Million Meals campaign aims to raise AED100 Million to provide 100 Million meals for disadvantaged individuals and families. The campaign aims to unite people from all over the world towards combating hunger and malnutrition. The 100 Million Meals campaign actively contributes to achieving the second of the UN Sustainable Development Goals that aims to end hunger, achieve food security, and improve nutrition by 2030. The campaign aims to create the biggest social community from the UAE to the Arab world and establish a solid support network of businessmen, companies, and the public to empower the vulnerable. The campaign also encourages the public to adopt a humanitarian cause, particularly fighting hunger and foster the values of giving across all society segments and encourage the public to help people in need.
EVENTS
CIOs attend nutrition therapy at Reboot Unite CIO Meet
On April 28, Global CIO Forum held Reboot Unite CIO Meet where leading CIOs attended nutrition therapy and lifestyle management counselling. The session was conducted by Syeda Arshiya, Clinical Dietitian of Zulekha Hospital Dubai at Topgolf. In these challenging times, it is crucial to pay more attention to lifestyle and nutrition especially for people in high-demanding jobs like that of CIOs. Syeda Arshiya who has been working with Zulekha Hospitals for over 13 years explained the benefits of a healthy diet and how it can be inculcated in a routine to improve one’s lifestyle. Global CIO Forum through its initiative, Reboot focuses on striking an equilibrium between four pillars: Wellness, Fitness, Nutrition and Engage. It aims to provide CIO community members an
GCF, Al Yousuf, Emitac in partnership with SmartLife arrange Ramadan handouts To reinforce its commitment towards giving back to the society, and in partnership with the IT industry and authorised Ramadan partner, Global CIO Forum held its second corporate social responsibility event, as part of its Ramadan 30*30 series. The event was organised in partnership with authorised Ramadan partner SmartLife, Al Yousuf and Emitac as the title
CSR partner. In the holy month of Ramadan, the partners arranged dry grocery bags for over forty blue collar employees at Al Yousuf head office in Dubai. Global CIO Forum believes that companies that are socially responsible and strong advocates of community involvement have higher levels of engagement. Research shows that
opportunity to interact with the experts from these four pillars which can help them imbibe the benefits of an all-round wellbeing. Following dignitaries attended the Reboot Unite CIO Meet. l Sumit Puri of Evercare Group l Santosh Shetty of Ghassan Aboud Group l Syed Naqvi of Al Hilal Bank l Mustansir Aziz of Gulf Diagnostic Center Hospital l Shrenik Jain of Siemens l Ali Ghunaim of Canadian Specialist Hospital l Oliver Chester of Holiday Factory l Ayman Madekka of AMNGC l Ajay Rathi of Damac Group l Ayman Madekka, AlMasoud Other than the session, the CIOs also contributed to the Each One, Feed One initiative. Global CIO Forum and GEC Media Group with their Each One, Feed One initiative have joined The 100 Million Meals campaign which aims to provide food parcels for disadvantaged individuals and families across 20 countries in the Middle East, Asia, and Africa during Ramadan. The initiative is launched via YallaGive, the first licensed online donation and crowdfunding platform in the Middle East. The session was concluded by a relaxing evening where CIOs could unwind by playing golf.
demonstrating social responsibility in the community is a key driver of employee engagement. The yearlong CSR activities will be pathbreaking and live-touching programmes that will not only create a sustainable life for other members in the community, but also foster avenues for growing and co-existing. Global CIO Forum’s CSR programme involves economic, social, and environmental sustainability initiatives. The CSR pillars include education, meal distribution, plantation, recycling, clean-up, energy, and water conservation. Commenting on the event, Ronak Samantaray, Co-Founder of Global CIO Forum said, “We truly believe that small steps can make a big difference. As a socially responsible company, we think it is imperative to give back to the society. Making daily essentials easily available in these tough times is an act in line with the spirit of the Ramadan. Our philosophy involves taking small steps towards making the lives of our community better.”
M AY 2 0 21
MEA
13
CHANNEL
(left to right) M Mobasseri, CEO, emt Distribution META; Richard Rundle, CEO, emt Group.
Cloud and technology solutions provider rhipe acquires emt Distribution APAC’s leading cloud and technology solutions provider, rhipe has announced that cybersecurity distribution specialist, emt Distribution has joined the rhipe portfolio. The acquisition of emt strengthens rhipe’s presence in security software distribution and will expand rhipe’s offering into the enterprise market, providing partners with a full spectrum of security solutions from a wide
choice of vendors, to help them build their own security portfolio. emt’s security product offering is centred around the Australian Signals Directorate’s eight essential requirements for a company’s cyber defence strategy. The emt business is positioned for growth in the expanding cyber security market, with Gartner predicting security and risk management spending to continue throughout 2021.
In Australia alone, organisations are expected to spend over $4.9 Billion on information security and risk management products and services by the end of 2021. The acquisition complements rhipe’s existing cyber security software offerings centred around Microsoft’s product stack and rhipe’s own SMB focused encryption product SmartEncrypt, enabling rhipe to deliver a comprehensive portfolio of end-to-end security capabilities to its partners. The purchase includes emt’s products, solutions, and assets, with Richard Rundle now responsible for driving the continued growth of the emt business within rhipe as well as supporting the expansion of rhipe’s security offering to its existing partners. emt’s employees from its Australia-based and Asia offices will also join the rhipe family, with the Middle East operations to finalise joining rhipe in the coming months with M Mobasseri continue to be responsible for Middle East, Turkey and Africa Operation and driving the growth and expansion for META region. emt was founded in 1988 and has a portfolio of over 15 security and IT Management vendors that offer cyber security solutions, catering to the needs of both small and medium businesses, SMB, and large enterprises. Services provided by emt include pre and post sales technical support and professional services.
airSlate and Defa3 Cyber Security sign partnership for signNow
SCOTT OWEN, Vice President, Business Development and Channel, airSlate.
14
MEA
M AY 2 0 21
airSlate, a leader in no-code workflow automation solutions, announced that its award-winning eSignature solution, signNow, is available to customers of Defa3 Cyber Security, a pioneer partner and preferred provider of information technology and security solutions and services in the Middle East. The partnership will serve to expand awareness for airSlate in the region, as well as further enhance the value of Defa3 Cyber Security’s technology portfolio to its customers. signNow offers a secure and compliant eSignature solution that allows users to approve, deliver, and e-sign documents in minutes. Configurable as a standalone or able to be integrated with any application via API, teams can conduct their business anywhere, anytime, and on any device. signNow’s tracking, analytics, and data governance provide users with greater visibility and its intuitive, customer-friendly user interface and API enable a streamlined, efficient experience. Scott Owen, Vice President, Business Development and Channel, airSlate said that knowing Defa3 Cyber Security’s leadership in the region, they saw an opportunity to align with their offering and aggressively expand their footprint in the Middle East.
CHANNEL
SAKKEER HUSSAIN, Director, Sales and Marketing, D-Link Middle East.
D-Link promotes channel collaboration for enhanced customer experience D-Link encourages regional channel partners to come together and join forces to maximise current and future market opportunities. In today’s digital age where customer experience triumphs everything else, it is imperative that regional channel partners focus on collaboration to offer overarching out-of-the-box and invaluable products and services to customers. D-Link has strengthened its channel investments over the past year and continued to enhance its approach towards channel sales, channel marketing and partner enablement. This includes launching several avant-garde products, in-depth training, and support as well as resources to expand customer base.
Recently the company has also won the Red Dot Award: Product Design 2021 for its pioneering DMS-106XT Multi Gigabit Unmanaged Switch, DCS-8635LH 2K QHD Pan & Zoom Outdoor Wi-Fi Camera, and DCS8526LH Full HD Pan & Tilt Pro Wi-Fi Camera. Usually a quiet period, this year the networking leader expects business as usual since the dynamics of working have been transformed by the pandemic. Sakkeer Hussain, Director, Sales and Marketing, D-Link Middle East commented, that they have kept the customer at the centre of their business strategies and collaborated to ensure customers are able to operate seamlessly in the evolving new digital normal.
Nutanix hosts virtual Middle East Partner Summit and Awards 2021
AARON WHITE, Sr Sales Director, METI at Nutanix.
Nutanix has announced that it successfully hosted its Middle East Partner Summit and Awards 2021 with the theme Blaze New Trails. The virtual event saw attendance of over 250 channel partner executives across the region. Executives from Nutanix took attendees through the transformation that the company is undergoing and provided exciting updates, like news from the new CEO, highlights of year-end results, and a recap of Nutanix’s Elevate Partner Programme. Partners were also educated about the ‘Test Drive’ initiative that enables customers to put Nutanix’s software to the test in a new and improved demo, that simulates building a private cloud to create a frictionless IT environment. To bring fun into the mix, a Kahoot Quiz was organised where winners took home exciting prizes. Following the Summit, Nutanix presented
awards to those partners in the Middle East that went the extra mile during the last year. The following are the list of winners: l Partner Of The Year: MDS (Saudi Arabia) l Deal of The Year: National Bank of Egypt – eSkyIT (Egypt) l Partner Sales of the Year: Waleed Abu Serhan, GBM (Abu Dhabi) l Partner Systems Engineer of the Year: Robin John, GBM (Bahrain) l Distributor of the year: Starlink (UAE) l Partner Marketing of the Year: Moh’d Elayyan, Dar Beta Information Technology (Saudi Arabia) l Rising Star Partner of the Year: Solutions by STC (Saudi Arabia) l OEM Partner of the Year: MIS (Saudi Arabia)
M AY 2 0 21
MEA
15
CHANNEL
(left to right) Philippe Jarre, CEO, Mindware Group; Abiy Yeshitla, Vice President, Technology, Gulf region, Oracle.
Oracle appoints Mindware as its value-added distributor in 14 countries Mindware has announced that it has been appointed a value-added distributor, VAD, for Oracle in 14 countries across the Gulf, Levant, and North Africa regions. As per the agreement, Mindware will market and distribute Oracle’s entire portfolio of market leading solu-
tions including databases, applications, storage, servers, and Cloud technologies to empower and accelerate modern businesses. Mindware is a member of Oracle PartnerNetwork, OPN. Mindware today has a large and highly skilled team of engineers with experience across
various technology domains to support its partners. Naturally, the distributor will employ a dedicated team of professionals fully certified on Oracle’s technologies to ensure that they both practice and preach such extensive knowledge across all the vendor’s products and solutions. This team will work closely with Oracle to deliver exceptional value to partners and to their end customers. In the Middle East, Oracle’s second-generation cloud regions are now live in Jeddah, Saudi Arabia and Dubai, UAE. Oracle has a unique dual region strategy that enables customers to deploy resilient applications in multiple geographies for disaster recovery and compliance requirements. Customers that want to run critical systems of record in the cloud need fully independent cloud regions for disaster recovery purposes. As a leading provider of cloud solutions, Oracle has long supported the cloud-led digital transformation efforts of the public sector, large private corporations, and mid-sized businesses in the Middle East. There are several examples of Oracle Cloud helping businesses and government organisations drive business continuity, deliver vital citizen services, enable remote working, and accelerate growth.
Comstor, Cisco extend distribution agreement to include Saudi Arabia Comstor Middle East has signed a distribution agreement with Cisco to market and distribute Cisco products and solutions in Saudi Arabia. This agreement extends Comstor’s distribution rights to Saudi Arabia in addition to their existing distribution contract for various other countries in the Middle East region. As a distributor dedicated to Cisco, the Comstor teams pride themselves in adding significant value to their partners with their Cisco certified salespeople and engineers, maintaining the highest level of Cisco distribution accreditation in all territories they operate. Comstor’s proven partner engagement programmes such as EDGE, Comstor Mentor and a Cisco exclusive Partner Portal containing a wealth of information are all built to help partners grow their Cisco Business profitably. With a significant footprint across the Middle East region, Westcon-Comstor offers channel partners distribution services that include global logistical capabilities and a wide range of value-added services, such as Professional Services and Marketing as a Service, MaaS, that revolve around the unique EDGE framework. Westcon-Comstor also offers integrated Digital Distribution Platforms such as PartnerView, delivering the commercial technology integration and automation that partners need to grow and thrive.
16
MEA
M AY 2 0 21
STEVE LOCKIE, Group Managing Director, Westcon-Comstor Middle East.
CHANNEL
Veeam enhances its ProPartner Programme across EMEA
CLAUDE SCHUCK, Regional Director, Middle East at Veeam.
Veeam Software has enhanced its ProPartner Programme for Value-Added Resellers, VARs, across EMEA with an additional multi-million dollar investment. Aligned to Veeam’s 2021 channel strategy, the enhancements will reward partners that demonstrate core competencies and see Veeam strengthen its joint network of VARs, Veeam Cloud and Service Providers, VCSPs, and System Integrators; enable partners to leverage the growing market adoption of subscription licensing; and offer solutions that extend partners’ value proposition to customers. Veeam’s sales motion, which is 100% through partners, serves all customers through its ProPartner Network. Veeam recognises that the move to cloud architectures and transition to agile OpEx and subscription-based IT is driving substantial change. Modern businesses need more than implementation and require strategic advice, higher levels of service and ongoing consultancy. To support its partners in meeting the changing needs of customers and to accelerate their business and strengthen their revenue, Veeam is driving competencies, simplicity, and
consistency so partners can ensure customer success and meet their business objectives. Since the initial competencies were introduced in H2 2020, 43% of participating partners have already converted their earned points to incentive rebates, which enhances their profitability. Key enhancements to the Veeam ProPartner Programme for VARs include: l Reinforcing the partner network l Optimising for subscription-based licensing l VAR and VCSP partnering l Rewarding loyalty and performance Veeam is introducing a tiering of enterprise partners who will be rewarded among others for their contribution to developing new deals through an influencer fee programme. The revamped programme is built with the needs of end-customers in mind and will equip partners to answer accelerating customer demands around digital transformation, data protection and cybersecurity. Furthermore, Veeam will provide additional benefits and protection to partners, as well as reward its top-performing VARs and distributors.
Huawei announces new strategy, promotions for ME channel partners
DAVID SHI, President of Enterprise Business Group, Huawei Middle East.
Huawei held its Middle East Virtual Partner Summit 2021 under the theme of Win Together. Huawei announced its 2021 channel strategy, policies, programmes, and promotions for regional partners during the event. Outstanding partners were also felicitated during the Partner Awards 2020. During the summit, Huawei customers and partners also shared key insights of their business enablement success through their collaboration with Huawei. The goal for Huawei’s new channel strategy embraces a collaborative, win-win approach for distributors, resellers, system integrators and alliances. This new direction stems from the belief that the company’s long-term success is dependent on the success of the ecosystem it operates in. The company’s channel architecture and channel policies are based on four key measures – profitability, simplicity, enablement,
and ecosystem. Huawei’s ecosystem partners grow from 500 to 28,000 worldwide, and particularly in the Middle East region, the company has added 521 registered partners, 131 Huawei-certified service partners and set up 93 Huawei ICT Academies. More than half of the global companies featured in the Fortune 500 list have chosen Huawei as their digital transformation partner. During the Virtual Summit, Huawei also conducted a virtual exhibition tour for Huawei and partners’ offerings. In the second half of the summit, on-demand technology breakout sessions were held on enterprise networking, cloud & AI and Datacenters. Gulf Applications (GAPP), Mindware and Redington were the diamond sponsors of the Huawei Middle East Virtual Partner Summit, while Enterprise Systems, G2K Group and 4Sight Technologies were gold sponsors.
M AY 2 0 21
MEA
17
CHANNEL
StarLink to distribute BMC IT software and services solutions in MENA StarLink has announced a collaboration with BMC Software, a global leader in software solutions for the Autonomous Digital Enterprise, as a BMC Distribution Partner for BMC IT software solutions and services in the MENA region. Together, both companies have agreed to embark on this expansion journey by capitalis-
ing on StarLink’s strengths and expertise, its extensive channel network, a robust customer installed-base across multiple business verticals, mainly Banking, Financial Services, and Insurance, government, oil and gas, telecom, and the highly skilled on-the-ground Sales and Technical teams. StarLink undertakes to promote and distribute the entire BMC IT
Cyber Knight signs distribution agreement for Lookout’s products in ME With the rapid adoption of cloud across the region, especially due to the dramatic growth in remote working, organisations need to protect their data and IT systems from cloud-based threats more than ever. To address customer challenges related to cloud security including cloud access, discovery, monitoring, data protection, policy enforcement and compliance, CyberKnight has signed a partnership agreement with Lookout, an integrated endpoint-to-cloud
18
MEA
M AY 2 0 21
WAEL JABER, VP Technology and Services, CyberKnight.
security company to distribute its products in Bahrain, Kuwait, Oman, Qatar, Saudi Arabia and the UAE. The Lookout Secure Access Service Edge,
software and services solutions portfolio. BMC aims to become the key strategic partner to customers to help them reinvent and power their businesses through software to become Autonomous Digital Enterprises, ADEs. An ADE is defined by BMC as the future state of business, one which comprises intelligent, interconnected, technology-enabled, valuecreating systems that operate with minimal human involvement across every facet of a business and its ecosystem of partners, allowing valuable human resources to focus on innovation.
SASE, solution delivers the market’s leading approach to integrated Mobile Endpoint Security, Zero Trust Network Access, ZTNA, and CASB. Lookout was named a leader for the third year in a row in the 2020 IDC MarketScape for Worldwide Mobile Threat Management Software, and a representative vendor for the fifth year in a row in the 2021 Gartner Market Guide for Mobile Threat Defense. Lookout CASB, the newest addition to the company’s product portfolio through its March 2021 acquisition of CipherCloud, was named an overall Leader in the KuppingerCole Market Compass: CASB 2021, and positioned as a visionary in the 2020 Magic Quadrant for CASB by Gartner. Gartner forecasts that over the next five years, the SASE market will grow at a CAGR of 42%, reaching almost $11 Billion by 2024. In addition, Gartner predicts that spending on Cloud Access Security Broker, CASB, solutions will grow 40.7% in 2021, 36.7% in 2022 and 33.2% in 2023, outpacing all other information security markets.
CHANNEL
BlueTech expands distribution with Lenovo ISG to 21 African countries BlueTech Holding, part of Midis Group and providing end-to-end technology advisory solutions for business partners across the Levant, Gulf and Africa, has expanded its relationship with Lenovo and signed a distribution agreement with the company’s Infrastructure Solutions Group, ISG, for 21 countries across North, West and Central Africa. As part of the agreement, the distributor will develop and enable a partner ecosystem for Lenovo that can design, promote and deploy the company’s enterprise datacentre, networking, hyperconverged, edge, cloud, storage and AI solutions. The new distributor partnership will expand the reach of Lenovo ISG and BlueTech into Algeria, Benin, Burkina Faso, Cameroon, Central African Republic, Chad, Congo, Ivory Coast, Equatorial Guinea, Gabon, Gambia, Guinea, Guinea-Bissau, Libya, Mali, Mauritania, Morocco, Niger, Senegal, Togo and Tunisia.
(left to right) Toni Azzi, General Manager, BlueTech Holding; Christopher Cooper, General Manager, Lenovo Infrastructure Solutions Group, MEA.
Lenovo is uniquely positioned to help business partners, and customers meet diverse requirements in the enterprise market, said Dr Christopher Cooper, General Manager, Lenovo Infrastructure Solutions Group, Middle East & Africa. Through smarter datacentre solutions and their open ecosystem of partnerships with leading IT providers, Lenovo ISG is able to provide robust, reliable and personalised solutions for any business requirement, he added. Cooper also said that the partnership with BlueTech marks a pivotal phase in their expansion where we will be leveraging Lenovo ISG’s latest offerings and BlueTech’s regional foothold and expertise to drive and support digital transformation in North, West and Central Africa.
Spire Solutions launches Big Data and Data Analytics business unit
MOHIEDDIN KHARNOUB, Chief Revenue Officer, Spire Solutions.
To address big data and data analytics challenges, the region’s leading value-added distributor Spire Solutions is launching its Big Data and Data Analytics business unit. The Business Unit will be led by a fully qualified team with over a decade’s experience in the data spectrum and empowered by strong partnerships with niche vendors specialised in data science, AI, and data monetisation. Data is set to grow faster than ever with 1.7 MB of data currently being created every second for every human being on the planet, as per Forbes. It is estimated there will be 50 Billion intelligently connected devices globally in five years, all developed to collect, analyse, and share data. As per Market Research, the Middle East and African AI, Big Data Analytics and Cybersecurity Market value was $11.78 Billion in 2020, and it is expected to reach $28.36 Billion by 2026. Yet, reliable, and scalable data solutions, services, and consultants are far and few in the region. Spire will soon be announcing its collaboration and strategic alignment with leading data technologies and run a series of awareness sessions for the benefit of business and technology decision-makers across the MEA.
M AY 2 0 21
MEA
19
CHANNEL
(left to right) Nicholas Argyrides, General Manager – Gulf at Mindware; Demes Strouthos, General Manager at ESET Middle East.
Mindware signs distribution agreement with ESET in the Middle East Mindware has signed an agreement with ESET, a global leader in information security software, to offer the entire suite of the vendor’s business products to enterprises across the
Middle East. This builds on the existing partnership between the two companies that extends to Saudi Arabia, which saw the distributor successfully grow ESET’s business
Schneider Electric, NXN to deliver solutions for Gulf’s smart city agenda Schneider Electric, the global leader in the digital transformation of energy management and automation, and NXN, a leading provider of end-to-end smart digital services for digital transformation in the smart cities sector, have announced a partnership to deliver advanced solutions for the Arabian Gulf ’s urban ecosystems. The two companies will collaborate across a variety of technologies for the real estate industry and national smart city initiatives, whilst supporting the Gulf ’s developers and governments to implement digital transformation programmes. States across the Gulf have embarked on
20
MEA
M AY 2 0 21
national initiatives to transform their countries into knowledge-based economies. Smart cities are at the heart of these plans and are helping the region’s governments develop urban environments that are greener, more sustainable, more business-friendly, and promote well-being for citizens and residents. Via the partnership, Schneider Electric and NXN will identify and collaborate on business opportunities in the domain of digital transformation, including developing solutions for smart buildings, smart districts, smart cities and large-scale development projects. The two companies will cooperate on initiatives to bring benefits for smart home automation, building
and market share in the country. Mindware will target enterprise customers, small and medium businesses and government organisations through its expansive channel network. Elaborating on the partnership, Nicholas Argyrides, General Manager – Gulf at Mindware said that remote working as a result of the Covid-19 pandemic has caused unprecedented security challenges to organisations across the Middle East. He also said that cyber criminals are exploiting the fact that companies are still scrambling to put the right security technologies and procedures in place. There has been a surge in cyber-crime since the start of the pandemic with countries like the UAE for example witnessing a 250% increase in cyber-attacks in 2020. Unfortunately, this trend is unlikely to subside this year, he added.
analytics, energy metering and management, security, and digital community platforms. NXN is a pioneer in providing smart city services and solutions. The company’s deep expertise in industry consulting, data and technology helps governments identify the strategies, digital solutions and services that cities need to overcome administrative, financial and resource limitations. Schneider Electric’s IoT-enabled operating technologies help to make smart cities more efficient, resilient and sustainable. Together, the two companies will work together with governments to accelerate the roll out of smart city projects across the Gulf. The Gulf states are investing heavily in the development of smart cities, with Saudi Arabia and the UAE being widely recognised as global leaders in the field. Saudi Arabia has embarked on several major projects, including the $500 Billion mega-city NEOM and THE LINE, a 100-mile belt of zero-energy communities for a million people. The UAE has developed several smart cities, including Masdar City, which has become one of the world’s most sustainable urban developments. Last month, Dubai revealed that sustainability is at the core of the city’s 2040 master plan. Meanwhile, Bahrain’s smart city projects include Bahrain Bay, a $2.5 Billion waterfront development, and Qatar’s $45 Billion Lusail City is known as the country’s ‘Future City’. Oman is piloting smart city technologies at Knowledge Oasis Muscat, and Kuwait’s 2035 Vision is built around initiatives such as the South Saad Al Abdullah smart city.
CLOUD
Alibaba Group retains its third place in Gartner’s global IaaS market Alibaba Group has once again ranked third in the global Infrastructure as a Service, IaaS, market and first in the Asia Pacific region for the third consecutive year, according to the latest report entitled Market Share: IT Services, Worldwide 2020, from leading global research and advisory firm, Gartner. Alibaba Group’s market share in the global IaaS market climbed to 9.5% in 2020, up from 8.8% the year earlier, according to the report. The report also showed Alibaba Group’s position in various vertical sectors in global IaaS market including education, first, banking and securities, third, utilities, third, and retail, third. Alibaba Group saw its IaaS market share in the global education industry climb to 24.3% in 2020 from 18.8% in 2019, holding the number one share in the education vertical sector in 2020. The annual report once again demonstrated
Automation Anywhere to host on Google Cloud boosting automation adoption Automation Anywhere, a global vendor leader in robotic process automationRPA, and Google Cloud announced a strategic, multi-year collaboration to accelerate intelligent automation adoption with enterprises on a global scale. With this partnership, Automation Anywhere’s Automation 360 platform will be available on Google Cloud, and the two companies will mutually develop AI and RPA-powered solutions, bring RPA capabilities to multiple Google Cloud products, and closely align go-to-market teams to help
Alibaba Cloud’s commitment to its global strategy to grow its worldwide presence by enhancing its global infrastructure and network. Last year, the digital technology and intelligence that it will invest an additional approximately $28 Billion in the next three years on its cloud infrastructure, focusing on technologies including operating systems, servers, chips and its network. Alibaba Cloud currently has 69 availability zones in 23 regions, serving millions of customers across the globe. In the 2020 fiscal
MILAN SHETH, Executive Vice President, IMEA, Automation Anywhere.
global businesses scale RPA capabilities. According to new research from Automation Anywhere, more than half of businesses plan to increase their investments in automation in the next year, with 67% opting to deploy RPA in the cloud in the next 12 months, driven in part by the need for remote work solutions amidst the global pandemic. Automation Anywhere has deployed more than 2.8 Million bots to some of the world’s largest enterprises. Through this collaboration, Google Cloud will also integrate Automation Anywhere’s
year, it supported 38% of the Fortune 500 companies. It has more than 80 security and compliance accreditations worldwide. Alibaba Cloud is the technology and public cloud platform underpinning Alibaba’s rich and diverse ecosystem, which ranges from e-commerce and payment to logistics and supply chain management solutions. It supported $74.1 Billion in transactions over an 11-day period during Alibaba’s 11.11 Global Shopping Festival last year with zero downtime.
RPA capabilities with services such as Apigee, Appsheet, and AI Platform, enabling customers to scale the application of automation with API management, low- or no-code development, or the development of ML workflows. Automation Anywhere and Google Cloud will jointly develop solutions geared toward industry-specific use cases, with a focus on financial services, supply chains, healthcare and life sciences, telecommunications, retail, and the public sector. Additionally, Automation Anywhere will migrate Automation 360, its cloud-native, web-based automation platform to Google Cloud as its primary cloud provider and will become Google Cloud’s preferred RPA partner. Automation Anywhere solutions will also be available in the Google Cloud Marketplace, making it deployable across cloud, hybrid, and on-premises environments, and providing customers with a single view and management pane across all assets and environments.
M AY 2 0 21
MEA
21
CLOUD
ELARABY deploys Riverbed SaaS Accelerator to boost Office 365 experience Riverbed announced that ELARABY Group, an Egyptian manufacturer and retailer of home electronics, has maximised the value of its Microsoft Office 365 investment by deploying Riverbed SaaS Accelerator. To enhance user experience and employee collaboration as it advances its cloud-first strategy throughout its vast geographic operations, ELARABY has enabled a faster, more responsive Office 365 experience for its employees by reducing network latency and empowered its teams to be more productive and better equipped to serve customers by deploying Riverbed SaaS Accelerator.
ELARABY has also invested in Riverbed Cloud Accelerator to speed migration and access to workloads on Microsoft Azure. As a longstanding customer of Riverbed SteelHead, the market-leading WAN optimisation solution worldwide, ELARABY is now accelerating applications from on-prem to cloud to the client and end-user. ELARABY is a leader in developing and manufacturing consumer electronics and home appliances in Egypt, the Middle East and Africa and the company’s products are widely accepted in more than 60 countries. The ELARABY business has more than 40,000
VMware enhances cloud workload protection for containers and Kubernetes VMware has unveiled expanded cloud workload protection capabilities to deliver security for containers and Kubernetes. The new solution will help increase visibility, enable compliance and enhance security for containerised applications from build to production in public cloud and on-premises environments. For many organisations, migrating to the cloud has had to happen quickly and at a large scale to ensure business continuity amid the global pandemic. Development teams are looking to containers and Kubernetes for speed and the ability to scale application delivery.
22
MEA
M AY 2 0 21
PATRICK MORLEY, Senior Vice President and General Manager, Security Business Unit, VMware.
According to Gartner, by 2025 more than 85% of global organisations will be running containerised applications in production, which is a significant increase from fewer than 35% in 2019. Organisations now need security for modern workloads to address a new set of threats and build resilient digital infrastructure. Security is especially complex in multi-
employees, 16 commercial and industrial enterprises, over 3,000 sales partners, 17 trade stores across Egypt and approximately 600 after-sales service centres. With the support and expertise of Riverbed’s local partner, Global Brands Group, a leading provider of Consulting, Technology and Outsourcing services, the IT team recently extended its Riverbed SteelHead solution with the addition of six new appliances and one software instance in Azure. In addition, the company has deployed 3,500 licenses of Riverbed SaaS Accelerator, which accelerates popular SaaS apps up to 10x, as well as Riverbed Cloud Accelerator. In total, 6,000 users at ELARABY now have access to Office 365 and the improved performance across email, Dynamics 365 for Customer Service and Field Service, and SAP, and it has had a direct and very positive impact on retail and production.
cloud infrastructures. VMware Carbon Black Cloud Container builds security into the continuous integration and delivery, CI/CD, pipeline to analyse and control application risks before they are deployed into production. Expanding the VMware Carbon Black Cloud Workload offering, the new capabilities will enable organisations to better secure containerised applications in Kubernetes environments. The solution shifts security left to protect the entire lifecycle of Kubernetes applications. InfoSec teams can now scan containers and Kubernetes configuration files early in the development cycle to address vulnerabilities with unparalleled visibility. Containers and Kubernetes offer development teams flexibility with an infrastructureas-code approach. However, security is often a roadblock to faster production deployments and later bolted-on as an afterthought.
2021 ROADSHOW AUGUST-NOVEMBER, 2021 36 COUNTRIES 4000 C-LEVEL EXECS 300+ SESSIONS 200+ EXHIBITORS
#ChangeX
SECURITY
HOW SOLARWINDS IS FOCUSING ON INTEGRATION OF TECHNOLOGY Sascha Giese of SolarWinds Head Geek talks about the company’s regional product portfolio, its future vision and Secure by Design plan. [EC] Please describe the overall regional product portfolio of SolarWinds, its target end user community, and the principal use cases that SolarWinds supports?
Integration and consolidation are high on our agenda, and we are keeping up with the latest tech to help our customers solve their problems
SolarWinds is a leading vendor for IT management and monitoring solutions. Our products have the individual IT professional in mind, and because their job can be quite stressful, we want to put the right tools in their hands to help them solve modern IT problems. We deal with all elements and layers in IT: the network, applications, on-premises or cloud infrastructure, and all sizes and forms of businesses. IT problems are always the same, independent of what business you are actually in.
[EC] How does SolarWinds engage with end customers in the region? Through dedicated and specialised channel partners in the region, OEM relationships, two-tier traditional channel’s structure?
We run the traditional two-tier channel structure, with two major distributors in the Middle East. Both are value-added distributors, and they employ many SolarWinds Certified Professionals, SCPs, to help their local resellers with excellent technical knowledge. As a vendor, we also enjoy events like GITEX to get in touch with our customers directly.
[EC] Please describe the relationship of SolarWinds with the IT industry, especially leading software and cyber security vendors, and the IT organisation?
SASCHA GIESE,
SolarWinds Head Geek.
24
MEA
M AY 2 0 21
We have been in the business for more than 20 years, and we are well known in the industry. In fact, almost every IT professional on the planet has already used one or more of our tools in their career. We are in touch with the IT community on multiple layers. First, there’s THWACK, our own online community. THWACK is a platform for IT professionals to learn, share knowledge, and unwind. Furthermore, we have been in strategic or technological partnerships with many other vendors for years.
[EC] Please describe what is the SolarWinds Secure by Design service? What are the benefits and use cases in the region? What is the go-to market strategy?
Secure by Design is not a specific service or product. Instead, it means we used this opportunity to reflect on our own security practices and found opportunities to enhance our posture and policies. We focused on our internal environment and our product development process to ensure the security and integrity of the products we deliver.
[EC] Please describe the impact of the SolarWinds breach on the IT organisation, IT industry, OEM alliances and the way forward from those consequences.
It has shown us the risk of supply chain attacks. We are open in our communication, as we see transparency as key. We hope our Secure by Design efforts will help other vendors and the industry minimise the risk of similar incidents happening again. Investigations are still ongoing, but we will continue to share our findings with third parties and with our customers.
[EC] What is the future vision of SolarWinds products and services, using technologies like AI, ML, analytics, IoT, dashboards, cloud?
Our vision is an even higher integration of silos than we see now. Though individual parts of IT are getting easier to use with each technical innovation, the increasing number of those individual parts makes it more complicated to keep everything under control. We are already using machine learning in some of our products, and this is the path to follow. As the underlying IT architecture evolves, so do our products. Integration and consolidation are high on our agenda, and we are keeping up with the latest tech to help our customers solve their problems, whatever they are. ë
SECURITY
SolarWinds improves in completeness of vision in Gartner APM Quadrant SolarWinds announced it has improved its placement on the Completeness of Vision axis, in the Niche Quadrant of the April 2021 Gartner Magic Quadrant for Application Performance Monitoring, APM, for its APM Integrated Experience,
which includes its APM products Pingdom, AppOptics, and Loggly as well as Server and Application Monitor, SAM. The company was also recognised in the Gartner Critical Capabilities for Application Performance Monitoring report.
Middle Eastern fraudsters extorting small sums disguised as delivery services Kaspersky researchers have reported on an escalating trend in the activity of the phishers in the Middle East. They are now monetising their scams by requesting small sums of money under the disguise of various services, most often related to post and delivery, instead of stealing large sums in one go. Phishers are social engineers that create fake web pages to scam users. They often pretend to be legitimate services, exploiting their solid reputation and intellectual property, logotypes, copies of the landing pages, yet in fact, have nothing to do with the actual company. In the particular scheme detected by Kaspersky, the scammers were requesting users’ banking
SolarWinds recently unveiled its APM Integrated Experience, which consolidates access to application performance metrics, traces, logs, and user experience into a common navigation experience for technology professionals. The new APM Integrated Experience helps reduce much of the complexity associated with modern APM by streamlining visibility into critical application and infrastructure performance and empowering tech pros with faster, easier troubleshooting. Gartner defines APM as a suite of monitoring software comprising digital experience monitoring, DEM, application discovery, tracing and diagnostics, and purpose-built artificial intelligence for IT operations. The Magic Quadrant report evaluated 15 different software vendors on six criteria. In the Gartner Critical Capabilities for Application Performance Monitoring, a companion report to the Magic Quadrant, 15 vendors were evaluated in four critical capabilities weighted for five different use cases.
card details and then charging $2-$3 when confirming the delivery. As a result, fraudsters were ending up receiving money, bank card information and personal details that could be used in further scams. Follow this advice: l If you receive a link to a great offer via email, make sure to check the embedded hyperlink - sometimes it may differ from the visible one. If it does, access the deal page directly through the legitimate website l Only make purchases through official marketplaces and pay attention to the web addresses if you are redirected to them from other landing pages. If they differ from the official retailer, consider checking the offer you were redirected to by looking for it on the official web page l Use a security solution with behaviourbased anti-phishing technologies which will notify you if you are trying to visit a phishing web page l Never use the same password for several websites or services, because if one is stolen, all your accounts will be made vulnerable. To create strong, hack-proof passwords without having the struggle of remembering them, use password managers.
M AY 2 0 21
MEA
25
THE MOST INFLUENTIAL AND CONNECTED CYBERSECURITY EVENT FOR THE ARAB WORLD
FIRST TIME IN THE REGION
VICTOR GEVERS
MATTHIAS SCHRANNER
JAKE DAVIS
Hacker who hacked Trump’s twitter account - twice!
Former FBI trained hostage negotiator, drug & cybercrime enforcement agent and author
Former Anonymous and LuluSec Hacker now Educating & Empowering the Next Generation of Hackers & Security Experts
SECURE YOUR FREE VISITOR PASS www.gisec.ae
Officially Supported by
Official Government Cybersecurity Partner
Officially Supported by
Official Distribution Partner
Officially Supported by
Strategic Sponsors
ﻣﺠﻠﺲ اﻷﻣﻦ اﻟﺴﻴﺒﺮاﻧﻲ CYBER SECURITY COUNCIL
United Arab Emirates
Platinum Sponsors
220 x 310 GISEC AD AW.indd 1
Diamond Sponsors
Silver Sponsors
5/17/21 1:51 PM
SECURITY
Cybereason finds botnet exploiting MS Exchange vulnerabilities Cybereason, the leader in future-ready attack protection, has announced the discovery of a new, highly targeted botnet campaign, using the stealthy, pervasive, Prometei Botnet, to target companies around the world with a multi-pronged attack that looks to steal bitcoin and data from corporate networks. The threat actor, a Russian speaker, is taking advantage of Microsoft Exchange vulnerabilities to penetrate random networks. This threat has likely resulted in steep financial and data losses for companies. Prometei has a diverse infrastructure designed to ensure it stays alive with infected machines being part of the botnet. Over the years, different Prometei C2 servers were taken down by authorities, and the attackers worked around it. While Prometei was first reported on in July 2020, Cybereason believes it dates back to at least 2016, a year before the now infamous WannaCry and NotPetya malware attacks that
ASSAF DAHAN, Senior Director, Head of Threat Research, Cybereason.
affected more than 200 countries and caused billions in damages. Prometei continues to evolve with new features and tools regularly observed. KEY FINDINGS: Wide range of Victims: Victims have been observed across a variety of industries, including: Finance, Insurance, Retail, Manufacturing, Utilities, Travel and Construction. Infected companies are based in countries around the world, including the United States, United Kingdom, Germany, France, Spain, Italy and l
other European countries, South America and East Asia. l Russian Speaking Threat Actor: The threat actor appears to be Russian speaking and is purposely avoiding infections in former Soviet bloc countries. l Exploiting SMB and RDP Vulnerabilities: The main objective of Prometei is to install the Monero crypto miner on corporate endpoints. To spread across networks, the threat actor is using known Microsoft Exchange vulnerabilities, in addition to known exploits EternalBlue and BlueKeep. l Cross-Platform Threat: Prometei has both Windows based and Linux-Unix based versions, and it adjusts its payload based on the detected operating system, on the targeted infected machines when spreading across the network. l Cybercrime with APT Flavor: Cybereason believes the Prometei Botnet operator is financially-motivated and hoping to earn hefty sums of bitcoin but is not backed by a nation-state. l Resilient C2 Infrastructure: Prometei is built to interact with four different command and control, C2, servers which strengthens the botnet’s infrastructure and maintains continuous communications, making it more resistant to takedowns.
Kaspersky highlights targeted email attacks to dox companies, employees rise Malicious users seem to have understood that adapting some of the tricks used by advance persistent threat, APT, groups works well in achieving a wide variety of their goals, such as using ransomware for targeted hits on organisations. According to Kaspersky researchers, another targeted threat to watch out for is corporate doxing, the process of gathering confidential information about an organisation and its employees without their agreement, to harm them or profit from it. Proliferation of publicly available information, data leaks and advancement of technology are leading to a state in which tricking employees into giving out confidential information or even transferring funds is becoming easier than ever before. One of the methods used to dox organisations is Business Email Compromise, BEC attacks. BEC attacks are targeted attacks in which criminals initiate email chains with employees by impersonating someone from the company. In February 2021 Kaspersky detected 1646 such attacks, underlining the vulnerability of organisations when it comes to the exploitation of publicly available information. Generally, the purpose of such attacks is to extract confidential information, such as client databases, or to steal funds. For instance, Kaspersky researchers regularly analyse cases in which criminals impersonate one of the target organisations’ employees using emails very similar to the real ones to extract funds. Such attacks would not be possible on a massive scale without criminals gathering and analysing public information available on social media and beyond, such as names and positions of employees, their whereabouts, vacation times and connections. However, BEC attacks are just one type of attack that exploits publicly available information in order to harm an organisation. The diversity of ways organisations can be doxed is staggering and, besides the more obvious methods such as phishing or compiling profiles on organisations using data leaks, includes more creative, technology-driven approaches.
M AY 2 0 21
MEA
27
SECURITY
Avg cost of ransomware recovery in UAE is $517,961, Sophos survey Sophos, a global leader in next-generation cybersecurity, has announced the findings of its global survey, The State of Ransomware 2021, which reveals that the average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from $761,106 in 2020 to $1.85 Million in 2021. The average ransom paid is $170,404. The global findings also show that only 8% of organisations managed to get back all of their data after paying a ransom, with 29% getting back no more than half of their data. The survey polled 5,400 IT decision makers in mid-sized organisations in 30 countries across Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa.
CHESTER WISNIEWSKI, Principal Research Scientist, Sophos.
While the number of organisations that experienced a ransomware attack fell from 51% of respondents surveyed in 2020 to 37% in 2021, in the UAE, 38% of respondents mentioned a ransomware attack in the last one year, down from 49% in 2020. Globally, fewer organisations suffered data encryption as the result of a significant attack, 54% in 2021
compared to 73% in 2020, while in the UAE it dropped to 50%, down from 78% in 2020. The new survey results reveal worrying upward trends, particularly in terms of the impact of a ransomware attack. The main findings of the State of Ransomware 2021 global survey include: l The average cost of remediating a ransomware attack more than doubled in the last 12 months. Globally, remediation costs, including business downtime, lost orders, operational costs, and more, grew from an average of $761,106 in 2020 to $1.85 Million in 2021. This means that the average cost of recovering from a ransomware attack is now 10 times the size of the ransom payment, on average. In the UAE, the average cost of remediating a ransomware attack is $517,961 in 2021, compared to $696,305 in 2020 l Globally, the number of organisations that paid the ransom increased from 26% in 2020 to 32% in 2021, although fewer than one in 10 (8%) managed to get back all of their data. In the Middle East, 28% of the organisations hit by ransomware paid a ransom
F5 enhances SaaS portfolio to secure applications and APIs
HAIYAN SONG, EVP of Security at F5.
28
MEA
M AY 2 0 21
F5 has announced the addition of new SaaS products to its application security portfolio. Device ID and Shape Recognize leverage unique data and analytics capabilities, streamlining customer experiences by removing login friction for users while guarding against fraud. The new offerings also bolster F5’s technology leadership position in combining multi-cloud application security and delivery with bot mitigation and anti-fraud capabilities to guard organisations and individuals from sophisticated threats. F5’s new solutions represent a notable security portfolio enhancement for the business and follow on from the acquisition of Shape Security, which was completed in January 2020. Device ID is a real-time, high-precision device identifier that helps customers better understand the devices interacting with websites and mobile apps. The solution uses advanced signal collection and proven machine learning algorithms to assign a unique identifier to each device based on its browser, OS, hardware, and network attributes. For returning devices, usage behaviours can be analysed to facilitate the reduction of fraud and a smooth experience for known good users—meaning they can spend more time enjoying digital experiences and less time proving and re-proving device legitimacy. Previously free to Shape customers, the solution is now being made available to all F5 customers at no charge, helping jumpstart customers’ data and analytics journey with security. Shape Recognize leverages the intelligence of Shape’s extensive telemetry, building on the capabilities of Device ID with insights around login history, environment, and integrity across the network to further enhance the consumer experience and remove authentication friction. The solution delivers top-line revenue through recognition of legitimate users, rescuing known, good consumers from the frustration of excessive logins and reauthentication.
INTEL® NUC: SMALL SIZE,
BIG ENTERTAINMENT Featuring Intel® UHD graphics and 4k UHD, the Intel® NUC 10 Performance Mini PC is designed to be your entertainment and gaming center.
INTEL® CORE™ i7 PROCESSOR, 16 GB MEMORY, 256 GB SSD, 1 TB HDD WITH WINDOWS® 10 COPYRIGHT 2019 © INTEL CORPORATION. ALL RIGHTS RESERVED. INTEL, THE INTEL LOGO, INTEL CORE, AND INTEL OPTANE ARE TRADEMARKS OF INTEL CORPORATION OR ITS SUBSIDIARIES IN THE U.S. AND/OR OTHER COUNTRIES. OTHER NAMES AND BRANDS MAY BE CLAIMED AS THE PROPERTY OF OTHERS.
Phone: +971 4 8863850 E-mail: marketing@asbisme.ae www.asbisme.ae
COVER STORY
MAYA ZAKHOUR,
Director Channel Sales, Middle East, Africa, Italy and Spain.
COVER STORY
NETAPP
REVAMPING THE CHANNEL AROUND
AI, CLOUD, DX NetApp is taking an aggressive approach around partnering with hyper scalars and building opportunities for channel partners in AI, cloud, digital transformation.
T
he pandemic has given digitisation a boost. For companies that see the digital transformation as an opportunity rather than a challenge, the situation has created a lot of chances to be innovative and creative, and further to achieve or even improve business goals. Companies are more willing to invest into technical innovation. Being able to maintain businesses continuity, in a time of unprecedented disruption is largely being attributed to the adoption of cloud as the center of an organisations’ digital transformation initiative. Cloud will continue to be the platform that most organisations will chose to run their digital business on, and to engage with customers and employees, without interruptions. “The focus is to enable businesses with their cloud journey – be it public, private, hybrid or multicloud,” says Maya Zakhour, Director Channel Sales Middle East, Africa, Italy, Spain at NetApp. Artificial intelligence is becoming a missioncritical success factor for digital transformation in the modern enterprise, across sectors. Over the last few years, NetApp has released more than 25 reference architectures to address a wide range of use cases. NetApp supports customers running more than 125 enterprise artificial intelligence projects globally – across industries from healthcare to retail to automotive.
Hannover Medical School uses data-driven diagnostics on NetApp for faster and better detection and treatment of chronic diseases. Cambridge Consultants, the leader in technology-based consulting, partnered with NetApp and NVIDIA to bring deep learning to organisations worldwide.
AI GO TO MARKET NetApp shares with NVIDIA a vision and history of optimising artificial intelligence’s full capabilities and business benefits for organisations of all sizes. “NetApp recently created an architecture that delivers the response times necessary to drive real business impact,” points out Maya. With NetApp ONTAP AI, powered by NVIDIA DGX systems and NetApp cloudconnected storage, state-of-the-art language models can be trained and optimised for rapid inference. This capability is key, providing the speed to accurately understand a person’s queries and to respond quickly and accurately to complex natural-language workloads. NetApp’s product portfolio allows customers to tailor their choices based on artificial intelligence infrastructure requirements. NetApp artificial intelligence solutions are based on the following key building blocks: ONTAP software enables artificial intelligence and deep learning both on premises and in the hybrid cloud.
The market will see more activities through NetApp alliances with some of the largest partners in the region
AFF all-flash systems accelerate artificial intelligence and deep learning workloads and remove performance bottlenecks. NetApp AI Control Plane is a full-stack solution to manage data and experiments across a hybrid cloud. Cloud Volumes can be used to rapidly prototype new projects and provide the ability to move artificial intelligence data to and from the cloud.
CLOUD GO TO MARKET NetApp has a unique position in the market with cloud provider partnerships including Amazon Web Services, Google Cloud, Microsoft Azure. This helps to make a centralised
M AY 2 0 21
MEA
31
COVER STORY
NetApp recently created an architecture that delivers response times necessary to drive real business impact
control plane with common storage operating system widely available. NetApp provides a cloud portfolio of services for running applications in the cloud and any cloud that reduces cloud costs by up to 90%. The platform enables customers to run enterprise applications like SAP, Oracle, SQL and high-performance compute jobs for example in oil and gas exploration and genomics, cloud native applications like web apps, microservices, any shape of containers in Kubernetes, and virtual desktops like Remote Desktop Services and Windows Virtual Desktop. NetApp’s focus is to ensure partners are
32
MEA
M AY 2 0 21
enabled and ready to deliver the best services, while rewarding them for the great job. According to Maya, when it comes to the cloud, “NetApp ensures that hyper scalers are included in its go-to-market strategy and aligns with them on achieving results. The market will see more of NetApp’s go-to-market activities through NetApp alliances with some of the largest partners in the region.” Over the last few years, cloud has taken the lead in IT speed, agility, and flexibility. Despite clear plus points, migrating to the cloud can often raise concerns – from data security to the cost, time and complexity of shifting workloads. NetApp addresses these concerns with NetApp Cloud Volumes ONTAP with which customers can lift and shift their workloads directly to any cloud – adding the benefits of the cloud to their existing processes. Cloud Volumes ONTAP is the industry’s leading cloud data management solution. It is based on ONTAP which is NetApp’s data management software that has been around for almost 3 decades, running natively in AWS, Azure, and Google Cloud. By design, it delivers extreme performance and advanced data management capabilities to satisfy even most demanding applications in the cloud. Cloud Volumes ONTAP is already implemented and working successfully more than a thousand customers globally and can be consumed by the hour or up front.
DIGITAL OPPORTUNITIES FOR PARTNERS NetApp has key partnerships in the NetApp AI Partner Network, to deliver artificial intelligence solutions holistically, including a mature, best-of-breed infrastructure with NVIDIA. It
also includes synergy between NetApp hardware and software and leading data science platform suppliers such as Iguazio. This means teams can run data science software with less challenges on the full suite of NetApp data management capabilities using the most suitable infrastructure for the job. “Local partners are the crucial components to deliver cutting-edge solutions to customers. NetApp has recognised this and is establishing artificial intelligence partners as part of NetApp channel enablement, who in turn receive training and resources to generate value and business with artificial intelligence,” says Maya. NetApp listens to its NetApp partners’ feedback. The NetApp unified partner programme keeps evolving to include specialisations, roadmaps from enablement, sales, pre-sales, post-sales, services, all the way to rewarding schemes. This year NetApp has focused a lot more on specialisations which covers specific areas, including cloud, artificial intelligence, enterprise applications, DevOps, amongst others. For partners who have extensive experience in migrating and managing customer workloads in public cloud environments with the NetApp Cloud Data Services portfolio, NetApp is introducing a new Cloud Preferred Partner level. It is simplifying how partners interact with NetApp Cloud Data Services Portfolio by expanding the support, tools and incentives for cloud partners around the world. All partners can sell and earn rebates on Cloud Data Services portfolio. With an aggressive alignment of global partners and enablement of its own channel partners in AI, cloud, DX, NetApp is moving into a dominating position in delivering transformative digital solutions. ë
SPECIAL REPORT
CYBER SECURITY
MOVING INTO INTELLIGENT AND AUTONOMOUS SOLUTION
With enterprises networks scaling in complexity from core to edge, with humans, devices, BOTS, coexisting, cyber security solutions need to become more self-learning and intelligent.
l
Amit Hooja, Netgraph
l
Antoine Harb, Kingston Technology
l
Candid Wüest, Acronis
l
Charbel Zreiby, Dell Technologies
l
Emile Abou Saleh, Proofpoint
l
Jawad Toukna, Forcepoint
l
Mujtaba Mir, Barracuda
l
Sebastien Pavie, Thales
l
Wael Mustafa, Commvault
l
l
(Left to right, top to bottom)
l
l
Gaurav Mohan, Netscout
Mohammed Al-Moneer, Infoblox Networks Saeed Agha, Juniper Networks Vincent Berk, Riverbed Technology
M AY 2 0 21
MEA
33
SPECIAL REPORT
NETGRAPH
OFFERING CRISIS MANAGEMENT AND EMERGENCY RESPONSE
NetGraph understands that in the security world each customers’ requirements differ and need tailormade solutions.
N
etGraph is a new Managed Security Service Provider company that has also recently entered the Middle East market. The company is highly focused on bespoke consulting.
NetGraph understands that in the security world, providing cookie cutter solutions does not work too well and believes that each customers’ requirements differ and need tailormade solutions. NetGraph specialties include emergency response and crisis management. This is possible with a team of specialists who are highly experienced and can analyse the situation quickly. Other than that, it provides on-going maintenance services for companies which include, security operations centre and the tools necessary to support them, source code reviews and ethical hacking tasks, red team. The biggest change is that companies have become perimeter less and the attack vector is huge. Normal rules that worked in the past are no longer applicable as trust level on various devices and people have to be re-calibrated. However, product services have remained constant as they have proven highly successful in mitigating the risk with minor tweaks. Currently, there is a lot more focus on enterprise security as it opens up easy vectors for any hacker. Customer requirements vary and their needs are dependent on their infrastructure and the attack surface. NetGraph is huge advocate of technology, AI and using tools to strengthen security. It lays tremendous focus on security management skills, social engineering, and application of these tools. Yet another area of focus is continuing to remain agile with new technologies and help customers navigate new environments and situations. The industry is seeing a renaissance of technological advances, but the tools being used are not extracting the full benefit of these advancements. While there is a momentum in the applications of AI and unstructured log analysis, it is still in the early stages and will only be making further improvements. One area NetGraph envisages major push is that clients move to
34
MEA
M AY 2 0 21
AMIT HOOJA,
CEO, Netgraph
One area NetGraph envisages major push is that clients move to password-less authentication methods password-less authentication methods that incorporate both person and device verification without the need to ever type the password. With the rapidly reduced cost of computing, it is now possible to process and analyse terabytes of data in split seconds and able to detect anomalies which feeds into the escalation procedure. In fact, NetGraph is excited with Graph databases getting mature each day that provides possibilities to build connections and relations easily. It enables super imposing multiple events and connect seemingly unrelated data. ë
SPECIAL REPORT
KINGSTON TECHNOLOGY
HIGH DEMAND OF ENCRYPTED SSD AND USB DRIVES
With devices leaving the office premises on a near to permanent basis, a rise in the importance of encrypted SSD and USB drives has been noticed.
K
ingston Technology provides a variety of encrypted storage products stretching from USB to SSD drives. The current encryption flagship products include encrypted USB and encrypted SSD. With a global shift from a full-time office set up to be working and studying remotely, many companies, schools and parents had to provide their employees and students with portable devices such as laptops or upgrade the SSD and DRAM drives of already existing modules to ensure a smooth transition, living up to an office experience. In addition, Kingston has also experienced a surge in SSD and DRAM updates, due to consumers recognising the relationship between high memory and storage needs and the usage of videoconference tools such as Zoom and Teams. With devices leaving the office premises on a near to permanent basis, a rise in the importance of encrypted SSD and USB drives has also been noticed. Kingston Technology would like to highlight the IronKey S1000, which is FIPS 140-2 Level 3 certified, and features 256-bit AES hardware encryption in XTS mode. Additional features include SelfDestruct mode or Reset mode. In terms of encrypted SSD drives, the KC2500, KC600 and the A2000 SSD should be named. The KC600 is a 2.5” and mSATA SSD and the KC2500 and the A2000 are NVMe PCIe SSDs, offering AES 256-bit hardware encryption, TCG Opal and eDrive a security storage specification for use with BitLocker. Industries, including the financial and healthcare sector, are combining the power of big data, AI, and ML to plan, learn and achieve future growth. AI applications, through machine learning and deep learning, are equipped to self-optimise and self-learn. By analysing a huge chunk of information from multiple sources, AI can effectively deliver faster and more efficient services to customers. However, AI will also drive the creation of new data. To ensure that AI can live up to our expectations, it is essential to reduce latency through edge computing. This shift of processing data at its origin, will in turn drive the need for IT equipment such as memory and storage.
ANTOINE HARB,
Team Leader, Middle East and North Africa, Kingston Technology
To ensure that AI can live up to our expectations, it is essential to reduce latency through edge computing At Kingston it is strongly believed that education in the channel is the best approach to ensure that IT partners have the tools to explain why and how to protect your data. Kingston’s Partner Programme which in the coming weeks will undergo a facelift, is the go-to place for getting this information. It actively helps to form a bigger network of people who understand that their data needs to be protected and that there are vulnerabilities that can be eradicated through endpoint security, encryption, anti-malware software and more. Kingston recognises the channel as the core point of communication with customers. Even though a reasonably suitable product can be purchased on the internet, when it comes to having questions on what systems are the right fit to enable a smooth transition or workload, at Kingston it is still believed, that the best way is to be advised by an expert. ë
M AY 2 0 21
MEA
35
SPECIAL REPORT
ACRONIS
USING SMART AUTOMATION TO FIGHT CYBERATTACKS
The frequency of threats is increasing, and it is vital to use smart automation, visibility across silos, deep integration to combat attacks.
T
o combat the threats of 2021 and 2022, Acronis Cyber Protection Cloud is the only holistic cyber protection solution on the market that combines backup and disaster recovery, AI-based full stack malware protection, and workload management, in one unified integrated solution. The low-touch console simplifies protection across silos and allows for a fast and reliable recovery of apps, systems, and data on any device from any incident. The extensive vulnerability and patch management combined with behaviour-based malware prevention prevents data loss or disruption to the business. Acronis already had a strong focus on protecting dispersed data sets and remote workloads. To alleviate the challenges being faced by end users in the post pandemic phase of 2021, Acronis has reinforced the protection for productivity tools further, by adding exploitation protection for common video conferencing tools such as Zoom or WebEx, which have become a vital part of daily work. According to a recent survey by Acronis 21% of organisations use more than ten security solutions, this creates complexity and costs time. The unique integrative approach by Acronis allows protecting data and businesses at any stage from any incident. The frequency of threats is increasing as cybercriminals are automating their attacks. It is therefore vital to use smart automation, visibility across silos and deep integration to combat these attacks and unify the approach. Most companies struggle to have enough resources or expert knowledge and therefore seek a simple and automated solution, which can be provided by smart AI automation. Furthermore, the location of your data and the access speed will become very important due to regulations. Therefore, Acronis is constantly expanding its local datacentres, with the aim to be present in over 100 countries. In terms of vendor partner programme to help channel partners deliver in the post pandemic world, Acronis supports all its partners with extensive training about the products and the general challenges with cyber protection. All Acronis solutions are available as free cloud trials making it easy to roll out remotely, but Acronis licensing goes even one step further
36
MEA
M AY 2 0 21
CANDID WÜEST,
Vice President Cyber Protection Research, Acronis
It is vital to use smart automation, visibility across silos and deep integration to combat attacks and unify the approach offering essential core functionality for data protection, anti-malware, and management functionality for free to all service providers. This allows every workload in an organisation to be protected with little to no upfront costs. MSPs can then sell additional service packs, such as advanced disaster recovery, where needed. Channel partners need to be aware of the risks and challenges with the ongoing digital transformation. Customers expect to be protected against any incident, regardless of if it is a ransomware attack, a human mistake, or a sophisticated software supply chain attack. This requires knowledge about the current cyberattacks, as well as insight into the interaction of complex cloud infrastructure and user access control. Selling single isolated solutions without considering the holistic approach is no longer good enough to provide adequate cyber protection. ë
SPECIAL REPORT
DELL TECHNOLOGIES
NEED OF INTELLIGENT, AUTOMATED SECURITY APPROACH Dell has expanded capabilities to protect both existing and emerging security requirements, enabling organisations to maintain operational resilience.
D
ell Technologies provides end-to-end cybersecurity solutions to protect businesses from threats across the edge, core and cloud with industry leading data protection appliances and software defined solutions. The Dell EMC PowerProtect portfolio offers a wide variety of simple, efficient, and agile data protection options, so that CISOs can choose the approach that best fits their IT strategy. This includes cloud-enabled data protection and backup solutions, VMware workloads protection and cyber recovery that protects and isolates critical data from ransomware and other sophisticated threats. Additionally, with the increase of the remote workforce the risk of breaches is on the rise, and this is where Dell’s solutions for keeping the endpoints secure come in with the Dell SafeGuard, Dell SafeData, VMware Workspace ONE and VMware Carbon Black, to enable access to devices securely from anywhere. Also, through SecureWorks, Dell Technologies partners with customers to detect security threats faster, respond smarter and predict or even prevent threats altogether. Business-as-usual-security cannot keep pace with the threats that organisations face today post pandemic. Security should be intelligent, automated, and built into everything, everywhere. A holistic approach is required that can adapt to unexpected changes, factors in users, IDs, devices, assets, and data. Especially now with increasing remote workforces, security professionals must exercise vigilance in protecting the networks and devices for the enterprise and employees. All of this can seem overwhelming, and therefore with the updates made to the PowerProtect portfolio, Dell has simultaneously simplified and expanded its capabilities to protect both existing and emerging security requirements, enabling organisations to safely leverage ecosystems, maintain operational resilience, and build confidence. Advances in big data analytics, artificial intelligence and machine learning could have a likely impact on products and solutions. There is an increased interest in user behavior analytics, UBA, by cybersecurity professionals to identify unusual behavior by users, which can add an additional layer of protection. Advancements in embedded hardware authentication, to validate
CHARBEL ZREIBY,
Director Channel Presales, MERAT, Dell Technologies user’s identities and protect endpoints, will continue to transform how security is used. Also, with 5G deployments on the rise, the need for increased security standards and protocols between 5G and IoT devices will be essential, leaving the room for more innovation and R&D as this emerges to counter potential risks. Channel partners are very important members of the Dell Technologies family, and as such, Dell has created a Partner Stimulus Package to support them during these unprecedented times. Dell knows that customers need technology right now, but many organisations need more flexible repayment terms, and partners may need help managing cash flow or end-user credit risk. The support measures within partner program reduce a considerable amount of financial pressure on partners, enabling them to continue managing customers’ needs during this period of uncertainty. The Covid-19 support programme for channel partners has enabled the channel to operate smoothly within the changing environment while continuing to bring the technology portfolio to the market and service customers. Channel partners need to be relentless in creating customer value by providing the best solutions to meet changing customer needs. This also requires them to be flexible through their services and solutions by differentiating their offerings with a focus on how they can help solve a customer’s business challenges. Committing to always enhancing their skillsets through trainings is also important, in order to meet the demands of today’s markets. As digital transformation increases, the cyber threat landscape has also continued to evolve at an unprecedented pace. Hence, growing their expertise and being equipped with enhanced cybersecurity offerings to address the increased concerns among customers is essential. ë
M AY 2 0 21
MEA
37
SPECIAL REPORT
PROOFPOINT
OFFERING PEOPLE-CENTRIC CYBERSECURITY SOLUTIONS With an integrated suite of cloud-based solutions, Proofpoint helps companies and their CISOs to be more resilient against cyberattacks.
M
ost cyberattacks target people, not technology. That is why Proofpoint’s approach to cybersecurity centers around people. The company helps you understand the individual risk people pose and stops the threats that target them and provide the tools they need to stay safe and alert. With an integrated suite of cloud-based solutions, Proofpoint helps companies and their CISOs to stop targeted threats, safeguard their data, and make their users more resilient against cyberattacks. Proofpoint’s differentiator is that it looks at cybersecurity with a people-centric view and focuses on solutions that protect an organisation’s most targeted individuals. Proofpoint invests approximately 20% of its revenue back into R&D, aligned with the priority to deliver customer value through innovation. Additionally, Proofpoint has entered a series of lasting technology partnerships within the cybersecurity industry since 2020, including the agreement to integrate the Proofpoint Targeted Attack Protection solution with CyberArk’s Privileged Access Security tool to help identify the most targeted VAPs and implement additional security policies to stop targeted threats before they reach their destination. In addition, Proofpoint has joined forces with Okta, CrowdStrike and Netskope to protect the dynamic and remote work environments by jointly providing product solutions, expertise, and reference architectures to implement an integrated, zero-trust security strategy for organisations. 2021 will continue to be the stage for many technologies to continue to flourish, including 5G, AI, automation, machine learning and many others. Additionally, the rapidly changing threat landscape, accelerating transition to the cloud, ever-increasing content creation, and migration to Microsoft Office 365 will drive demand for Proofpoint’s full suite of cloud-based security and compliance solutions. As technology advances, Proofpoint’s people-centric solutions will continue to protect people against advanced threats and compliance risks beyond traditional network perimeters. Proofpoint’s commitment towards its partners is reflected in the wide-ranging support and a rich set of technical, sales, and marketing benefits that it provides.
38
MEA
M AY 2 0 21
EMILE ABOU SALEH,
Regional Director, Middle East and Africa, Proofpoint
2021 will continue to be the stage for many technologies to continue to flourish, including 5G, AI, automation, ML During 2019 and 2020, Proofpoint has increased its channel workforce for the EMEA region, including additional direct support to resellers and managed partners. The company has also invested in a recently launched partner portal and has implemented the industry-leading Impartner partner relationship management system. The new portal, available in six languages, provides the best features to our partner community, such as seamless integration with Salesforce to provide better reports and dashboards, automation of redundant tasks, agile partner on-boarding, and access to an easy-to-use interface and customised experience. As organisations move their businesses off premises and into the cloud, channel partners must help them rethink their overall security investments to ensure they are protecting themselves against an entirely new landscape of threats that are primarily targeting people, rather than infrastructure. Lastly, as the threat landscape becomes more sophisticated, it is crucial for channel partners to put in place an effective and ongoing security awareness training as part of their cybersecurity strategies. ë
SPECIAL REPORT
NETSCOUT
HYBRID WORKING WILL REDEFINE PERIMETER PROTECTION Remote working has revolutionised digital infrastructure and the need for pervasive visibility has been driving new developments in the cybersecurity industry.
I
n the current threat landscape, visibility and threat response are key priorities for CISOs. NETSCOUT’s nGeniusONE, Network Monitoring and Service Assurance Platform, provides rapid, clear insights into service performance across the entire IT environment from the network, application, and user community perspective. Organisations can also quickly triage issues and assure extraordinary service quality from a single platform. Moreover, Arbor Edge Defense, AED, is an inline security appliance deployed at the network perimeter. Acting on the continuous reputation-based threat intelligence it receives from NETSCOUT’s ATLAS Threat Intelligence feed, AED automatically detects and stops both inbound threats and outbound communication from internal compromised hosts essentially acting as the first and last line of defence for organisations. Digital transformation continues to revolutionise the digital infrastructure of industries and organisations. The need for pervasive visibility has been driving new developments in the cybersecurity industry and will do so for years to come. Empowered by smart analytics, AI, and machine learning, the next generation of cybersecurity products and solutions will emphasise comprehensive perimeter protection. The continuation of remote and hybrid working will allow for more robust, extensive, and multipurpose solutions, which will redefine endpoint and perimeter security. Additionally, advanced threat analytics and response platforms will provide the scale, scope, and consistency required to secure tomorrow’s digital infrastructure.
GAURAV MOHAN,
Vice President Sales South Asia, MEA, CIS, Netscout
Empowered by smart analytics, AI, ML, the next generation of cybersecurity solutions will emphasise comprehensive perimeter protection
Digital transformation continues to revolutionise the digital infrastructure of industries and organisations M AY 2 0 21
MEA
39
SPECIAL REPORT
FORCEPOINT
CONVERGED CLOUD SECURITY SERVICES FOR REMOTE WORKFORCE Organisations around the world are looking to SASE with Zero Trust to provide a new foundation for both empowering and securing remote workforces.
T
o help regional CISOs combat the evolving threat landscape, Forcepoint is focusing on two fronts, cloud security and data protection. Forcepoint’s suite of data-centric SASE solutions allow organisations moving to the cloud and considering SASE to take these steps in confidence. Cloud Security Gateway and Forcepoint Private Access both address enterprises’ mass telework security needs while reducing security complexity and point product interoperability challenges. On the data side, Forcepoint DLP and Dynamic User Protection help CISOs secure their critical data and IP and ensure regulatory compliance, without slowing down users, no matter where they are based. Irrespective of where their employees work from, businesses need unfettered and secure access to data from the web, cloud apps and even private apps in internal data centres. This is a challenge, and business leaders need converged cloud security services to simplify life, this is where Forecepoint is developing services. Forcepoint Cloud Security Gateway provides visibility, control and threat protection for users and data wherever they are, combining capabilities in DLP, CASB and Secure Web Gateway. The company’s data protection products help leaders understand their people and their data, protect what matters most and aim to stop breaches before they occur. Rather than technologies, the biggest impact over the next few years will be from different security architectures, SASE and Zero Trust. Many organisations across the Middle East are still in the digital transformation process, moving disparate services to the cloud, and trying to join it all up. Zero Trust and SASE will help, but they are not overnight switches. A set of principles, Zero Trust is often explained as never trust, always verify. SASE is a cloud-based architecture designed to deliver security to people anywhere, and an ideal way to deliver Zero Trust-asa-service, ZTaaS. Organisations around the world are now looking to SASE with Zero Trust to provide a new foundation for both empowering and securing their remote workforces. Forcepoint is a channel-first company and has significantly invested in a robust global partner program with the resources, incentives, and training support to enable partners to be successful. Partners need
40
MEA
M AY 2 0 21
JAWAD TOUKNA,
Director of Regional Sales, Emerging Region, Forcepoint
Organisations around the world are now looking to SASE with Zero Trust predictable and profitable opportunities and Forcepoint will supply these via market leading products: a robust cloud platform featuring with integrated data protection and user protection solutions. During 2021, Forcepoint expects that customers will need to rely on partners who can step up and become an extension of their team. Not only will this include greater responsibility for where data is housed, touched, and shared, it will also include the overall management of cybersecurity and data protection programmes. Cybersecurity is exhausting for CISOs and IT managers especially as they adapt to new IT which is remote infrastructures. Over time, channel partners will take on more joint responsibility for their customers’ digital transformation programmes and data security, with many opting to sign up to joint risk sharing agreements with end users. 2020 has seen Forcepoint invest heavily in its global systems integrators and large enterprise partners, encouraging partners to become strategic consultants to customers. Services-led provision of advanced certification and training processes will be important. The company is building out enhanced support for both distribution and channel partners in the mid-market. The goal is to provide predictable and profitable opportunities, while continuing to deliver top-quality training and support. ë
SPECIAL REPORT
INFOBLOX
ACCELERATING CHANNEL PARTNERS’ SAAS BUSINESS The pandemic has brought in changes that traditional strategies cannot deal with and this requires a different type of security skill set.
C
ISOs need to adjust the way they look at security threats for the next three years. When it comes to overcoming attacks on their infrastructure, they can look at DNS security not just as a product, but the design of the DNS platform as a
whole. Infoblox’s BloxOne Threat Defense improves the RoI of the entire cybersecurity stack by integrating threat intelligence and remediation across third party tools, which reduces the time and cost of threat response. Infoblox BloxOne DDI is a cloud managed DDI application designed to simplify network management at a scale to fit a company of any size. The solution is optimised to deliver secure, stable connectivity for devices located on corporate campuses to remote work locations. With the ability to quickly deploy appliances locally and manage all appliances and services from the cloud, customers get the best of centralised management. Among the key trends that are likely to impact and transform customers’ infrastructures in the next few years is - If you cannot see it, you cannot protect it. Without understanding the devices, hardware, software, and traffic that are running on a network, security professionals are forced to react to threats from unknown vectors instead of defending them proactively. To get visibility, we can use IP Address Management, IPAM, which together with DNS and DHCP is one of the core network services that make up DDI to get a comprehensive picture of who is connected to the network. Infoblox has made a further investment in its channel with the creation of a new Cloud Specialisation programme. Infoblox continues to embrace cloud-first model, and the new programme is designed to accelerate partners’ SaaS business. Infoblox has added programmes around professional services and support and is deepening its commitment to SaaS and bringing customers on this journey. The pandemic and evolution of technology has brought in changes that traditional strategies cannot deal with; the internet, cloud tech-
MOHAMMED AL-MONEER,
Regional Director, Middle East, Turkey, and Africa, Infoblox
Infoblox BloxOne DDI is a cloud managed DDI application designed to simplify network management nologies and the onslaught of wireless all contribute to a massive increase in the attack surface. This requires a different type of security skill set and increased awareness of the vulnerabilities that these changes have brought into the IT environment. Channel partners who are looking to create a solid security practice need to have a variety of skills, such as understanding the impact of trending technologies like SDN, SD-WAN, multi-cloud, and Network Functions Virtualisation, NFV, to assess the risk of such deployments and respond with the right security model and tools that fit organisations. ë
M AY 2 0 21
MEA
41
SPECIAL REPORT
BARRACUDA NETWORKS
PROTECTING APPLICATIONS AND APIs FROM ATTACKS Barracuda Networks’ solutions protect applications, APIs, and mobile app backends against a variety of attacks.
A
s a company that started off as an anti-spam specialist, Barracuda Networks has stayed true to its roots and email security remains a core part of its solution portfolio. The capabilities of Barracuda Email Security extend far beyond those of traditional email security products as it includes powerful, advanced features such as AI and machine learning to identify and block new and evolving email threats. A result of the pandemic has also been the shift towards delivering services to employees and customers via applications. Consequently, the volume of attacks such as credential stuffing has scaled significantly. This makes the Barracuda Web Application Firewall, WAF and Barracuda WAF-as-a-Service offerings especially relevant to businesses. These solutions protect applications, APIs, and mobile app backends against a variety of attacks including the OWASP Top 10, zero-day threats, data leakage, and application-layer denial-of-service, DoS, attacks. By combining both positive signature-based policies with robust anomaly detection capabilities, they can defeat against today’s most sophisticated attacks. With the rapid and large-scale shift towards remote and hybrid working models, businesses needed to deliver secure, reliable, and fast access to cloud and on-premises applications and workloads from any device and location. Recognising this trend, in the last quarter of 2020, Barracuda
Developing vertical specific skillsets will be of tremendous value to channel partners 42
MEA
M AY 2 0 21
MUJTABA MIR,
Senior Sales Engineer Middle East, Turkey, and Africa, Barracuda Networks
A result of the pandemic has also been the shift towards delivering services to employees and customers via applications acquired Fyde, an innovator in Zero Trust Network Access, ZTNA. This enabled the company to expand its Barracuda CloudGen SASE platform with ZTNA capabilities that address the security risks associated with traditional remote access by continuously verifying that only the right person, with the right device, and the right permissions can access company resources. Partners need to identify and approach businesses that have rapidly pivoted toward digital services over the last 12 months as many of these efforts were rushed and were therefore likely to have introduce security vulnerabilities. The channel can then focus on educating these customers about the implications of their larger attack surface and then take measures needed to actively address these gaps. Given that certain verticals have lagged broader regional digital transformation trends, identifying these, and developing vertical specific skillsets will also be of tremendous value to channel partners. ë
SPECIAL REPORT
JUNIPER NETWORKS
AI-DRIVEN SOLUTIONS FOR SECURE WORK FROM HOME
Reliable, secure networks have driven mission-critical apps, assured work-fromhome connectivity enabled seamless functionality for organisations.
T
he past year has underlined how important the IT sector has become in daily corporate life. In particular, reliable, secure networks have driven mission-critical apps, assured workfrom-home connectivity enabled continuous, seamless functionality for organisations. The Threat Aware Network uses network infrastructure to extend visibility and enforcement, capabilities that have traditionally been limited to firewalls, endpoint agents and secure web gateways. For the network to be truly protected security must prevail everywhere: from routers to switches to firewalls, in multiple clouds and across all links that make up the network. Juniper Advanced Threat Prevention, ATP, Cloud is the threat intelligence hub identifying indicators of compromise for users and devices across Juniper’s networking and security portfolios. Through Adaptive Threat Profiling, ATP Cloud adds traffic intelligence as another piece of context to recognise, identify and defend against threats as they emerge. The IT sector will continue to provide solutions that transform people’s experiences and help overcome challenges, in the home and in the office through the pandemic situation and beyond. Juniper’s Enterprise @ Home portfolio of solutions is designed to help its customer base to adapt to the demands of expanded, secure working from home at scale. This is an AI-driven solution with worldclass wireless at a cost-effective price that is tightly integrated with secure networking offerings for the best user experiences from client to cloud. Juniper Networks also offers several solutions that assist enterprises as they welcome employees, customers and guests back onsite after current regional and global stay-at-home restrictions are lifted. Juniper customers can now perform key workplace business continuity safety tasks such as proximity tracing, journey mapping and hot zone alerting as part of strategic contact tracing and social distancing initiatives cost-effectively. By leveraging Juniper’s proven Mist AI-driven Wi-Fi, patented virtual Bluetooth LE and Premium Analytics solutions, these use cases can be delivered in a scalable manner, while simultaneously providing customers with the controls to protect individual privacy. Juniper believes that AI will continue to grow in significance in FY21
SAEED AGHA,
Channel Sales Director, Emerging Region, Juniper Networks and beyond across the Middle East region. Visibility and analytics give IT teams the data and actionable insights needed to optimise the enterprise network. This data-driven approach allows IT teams to proactively identify and rapidly address network performance issues, consistently ensuring the best end-user experience. In fact, an independent survey conducted on Juniper’s behalf with a thousand CIOs and CISOs across nine countries including Saudi Arabia and UAE shows that many mission-critical applications are reliant on network performance, even when employees are working remotely. Approximately, respondents say that 57% of mission-critical applications used by their employees are reliant on the network or performance. In 2020, Juniper Networks rolled out an updated channel programme that focuses heavily on growing profitability via additional incentives for growth and partner-led activities. Further resources are earmarked to deliver increased levels of business simplicity with tools providing realtime visibility into partners’ business with Juniper, digital marketing capabilities and a new automated Partner Support Service Programme. The JPA Programme also combines the Mist Partner Programme with JPA, offering a single programme structure and governance. New Partner Plus programmes will grant exclusivity, access to field readiness enablement and additional financial incentive including the Enterprise+ Partner Programme developed to accelerate and reward Enterprise sales, as well as several programmes and incentives that focus on growth for partner-led AI sales. The ability to make the most of the potential offered by AI tools is perhaps hampered by a skillset gap. Partners who can invest in teams equipped with the portfolio knowledge and general AI skills to help bridge that gap are likely to be much in demand. ë
M AY 2 0 21
MEA
43
SPECIAL REPORT
THALES
QUANTUM COMPUTING WILL CHANGE CURRENT SECURITY METHODS Organisations must understand that today’s encryption standards are not fit for protecting against the power of quantum computers.
A
distributed workforce means more data is migrating to the cloud, and companies are using multiple IaaS and PaaS environments and hundreds of SaaS applications. Organisations must be able to safely rely on the cloud because its significance will only continue to increase. Breaking down the complexity barrier created in this environment will give businesses a clearer view of all their data so they can better control and protect it. There are three key pillars for a truly holistic approach to data security which Thales has incorporated in its solutions. First, discover where data resides on premises or in the cloud and classify its sensitivity and importance based on internal policies and external regulations. Second, protect structured and unstructured sensitive data with advanced encryption, access controls and tokenisation. This means making it difficult for unauthorised users to access data. And if data is stolen or leaked, making it useless. Third, control sensitive data with centralised key management across on-premises and hybrid cloud environments. This simplifies datacentric security, ensures regulatory compliance, and reduces risk across an organisation. Organisations must understand that today’s encryption standards are not fit for protecting against the power of quantum computers. Businesses cannot assume they are safe until quantum resistance is achieved. Hackers are actively working to steal data to access years down the line, knowing quantum is coming. As such, adopting quantum-safe encryption is key. The time is now to review security quantum strategy. Considered one of the most significant cybersecurity threats to date, quantum computing is set to make many current security methods, such as encryption, obsolete. While there is no such thing as a silver bullet when it comes to cybersecurity, crypto-agility is the next frontier in protection against the processing power of quantum. It will enable businesses to deploy algorithms in a flexible way, without significantly altering the system infrastructure, should there be a failure of the original encryption. Meaning that businesses can protect their data from future threats like quantum computing, which is still a bit away, without having to rip up their systems each year as the power of computing grows. Thales is focused on transitioning its business to cloud platforms as well as boosting channel participation rates and the channel’s ability to
44
MEA
M AY 2 0 21
SEBASTIEN PAVIE,
Regional Vice President for Cloud Protection and Licensing, Thales
generate new business and will continue its substantial commitment to the channel. Advice to channel partners would be to focus on the opportunities resulting from the changed engagement model as many organisations are still accelerating their adoption of cloud-based services as result of a more distributed workforce. Some of the flagship products and solutions for regional CISOs to combat the cybersecurity threats of 2021 into 2022 are below: l Thales Luna General Purpose HSMs are the foundation of trust for an organisation’s overall ecosystem including devices, identities and transactions. l Thales CipherTrust Data Security Platform unifies data discovery, classification, data protection, and unprecedented granular access controls with centralised key management – all on a single platform. l Thales Data Protection on Demand is a cloud-based platform, providing a wide range of Luna Cloud HSM, CipherTrust Cloud Key Management, and payShield Cloud Payment services through a simple online marketplace. Data security is now simpler, more cost effective and easy to manage because there is no hardware to buy, deploy and maintain. l Thales Safenet Trusted Access is a cloud-based access management service that combines the convenience of cloud single sign-on with granular access security. l Thales’ cryptobox provides businesses and organisations with a sharing and collaboration solution to secure internal and external exchanges, using end-to-end encryption. l Thales’ Citadel offers professionals secure instant messaging service to connect with your trust community while guaranteeing each user’s identity by requiring a company email address to register. It also provides the guarantee that a company’s data will not be used or sold to third parties. ë
SPECIAL REPORT
RIVERBED TECHNOLOGY
INCREASING VISIBILITY AND INCIDENT RESPONSE As the remote and hybrid work culture rises, enterprises will invest in visibility and incident response capacity.
N
etProfiler and AppResponse are both full fidelity products that, respectively, capture and retain every flow record and every packet for anomaly detection and forensic analysis. As we are faced with new and evolving threats, we simply do not know today what we will need to be defending from tomorrow, which positions the Riverbed suite strategically for both spotting anomalous patterns of behaviour, as well as allowing for forensics in responding to incidents. Endpoint, and cloud telemetry and new forecasting modelling are amongst the most powerful enhancements, as customers struggle to gain visibility vantage points as workers have moved out of the office. Virtual Desktop uptake, SaaS service consumption, and remote working have diminished the ability to gain security and performance visibility directly in the enterprise environment. Similarly, behavioural forecasting has become vital now that workers are moving back into offices, after having adopted new ways to work and collaborate while they are out of the office environment. As patterns of communication and application interdependencies have significantly changed, it is therefore become much harder to separate the good from the bad. Undoubtedly, there will be a renewed interest in profiling technologies that spot deviances of behaviour instead of relying on traditional signatures. Enterprises will invest in additional visibility and incident response capacity as these problems are compounded significantly in a bringyour-own-device and work-from-anywhere workplace. ë
VINCENT BERK,
CTO and Chief Security Architect, Riverbed Technology
Endpoint, cloud telemetry, new forecasting modelling are amongst the most powerful enhancements
There will be a renewed interest in profiling technologies that spot deviances of behaviour M AY 2 0 21
MEA
45
SPECIAL REPORT
COMMVAULT
MODERN APPROACH TO TRADITIONAL DATA BACKUP SOLUTIONS Commvault solutions will help CISOs deal with the challenges of the rapid, Covid-induced shift to remote work, keeping critical data and information protected.
C
ommvault recently launched its award-winning Metallic Backup-as-a-Service, BaaS, solutions in the UAE and wider Middle East region. The solutions include Metallic’s enterprise-grade offerings including Metallic Office 365 Backup and Recovery, Metallic Endpoint Backup and Recovery and Metallic Core Backup and Recovery. With this expanded availability, customers are now better able to seamlessly address growing business concerns around cost, scalability, and security as they protect critical data. With an ever-growing number of people working from home, primarily due to the global Covid-19 pandemic, cybersecurity attacks are on the rise, meaning that dealing with security risks is an ongoing journey for enterprises. BaaS is the modern alternative approach to traditional data backup solutions, as it allows enterprises to purchase backup and recovery services from cloud-based providers, instead of having to build and maintain in-house data backup solutions. Commvault’s backup solutions including Metallic, provide unmatched flexibility with a breadth of enterprise workload support and rapid pace of innovation. Designed for the modern enterprise as a truly cloud-native solution, Metallic uses Azure and Commvault’s Data Protection platform to deliver comprehensive BaaS solutions with single pane of glass management across SaaS, on-prem, public cloud native, and hybrid workloads. Commvault is committed to improving its product portfolio to adapt with their customers evolving needs. Simplify, Innovate and Execute continues to be Commvault’s mantra when it comes to working with partners. The key objective is to make it easier and more beneficial for partners to do business with Commvault. Commvault is committed to its partner-first strategy continues to innovate their partner program as per the evolving needs of partners and customers. Having spent more than two decades developing a trusted, global partner network, Commvault’s goal is always on delivering success for mutual customers. Today, digital businesses count heavily on their IT partners to deliver complex, real-world solutions for their business
46
MEA
M AY 2 0 21
WAEL MUSTAFA,
Area Vice-President, MESAT, Commvault
BaaS is the modern alternative approach to traditional data backup solutions problems. To meet the evolving customer demands, the IT partners in turn need to work with vendors that not only provide innovative technologies, but that also are partner-led. Businesses are looking to extract greater value from every technology product they purchase. Customer experience will become of utmost importance as channel partners will need to not only stand out, listen and understand their customer needs, but also deliver a solution that quantify these needs while aligning with customers’ business goals. On one hand, enterprises will increase their investment in cloud, infrastructure, and data analytics-based solutions, but data fragmentation challenges will slow down their digital transformation initiatives and negatively impact business outcomes. As such, businesses will rely more and more on their channel partners to deliver a unified and comprehensive offering that can successfully consolidate data silos, enable data readiness while reducing risk and gain greater visibility and insight from their data. ë
“A New Normal of Technology, Business & Networking Events ”
TECHNOLOGY
LEADERSHIP BUSINESS
INNER-SELF CULTURE
90 DAYS MILESTONES VIRTUALSUMMITS
118
ENGAGED OVER
59
VENDORS AND PARTNERS
CONNECTED OVER
SPAN ACROSS
END CUSTOMERS
COUNTRIES
50
5500
TECH LEADERS
CIOS
VENDORS
IT DIRECTORS
INNOVATORS
EDUCATORS
ACADEMICIANS AND INVESTORS
BROUGHT TO YOU BY
ORGANIZED BY
FOLLOW US:
Global CIO Forum
Global CIO Forum
www.globalcioforum.com/unitewebsummit/
INNOVATION
HOW CLOUD IS BECOMING CORE TO DIGITAL TRANSFORMATION STRATEGY 2021 will witness more cloud-first strategies being implemented as many organisations move to the cloud for flexibility, security, efficiency, cost control. BY MANALI MISRA
T
he pandemic has highlighted the importance of cloud computing and forced many companies to move critical workloads and applications to the cloud faster than planned, to enable people to work from home and keep business-critical services going. Now more than ever, it is crucial to preserve the outcome of these efforts resulting in a high-speed digital transformation, move to the cloud, and adaptation to a future-proof concept of work. Companies’ needs regarding cloud-based applications can be summed up in two words: flexibility and security. Thanks to multi-cloud strategies, organisations that do not want to depend on a single cloud provider may choose to use resources from several providers to get the best benefits from each unique service. Some organisations may leverage a hybrid cloud model would they want to maintain the security and privacy of sensitive data within an on-site cloud solution or within a privately hosted cloud, to meet any compliance or sovereignty requirements. In the Middle East, we have seen accelerated adoption of cloud-based application and have seen many organisations take a leap of faith in migrating mission-critical application to the cloud for its flexibility, security, efficiency, and, more importantly, cost control. Starting with finance and education, many sectors have begun their transition to the cloud to adapt to the new normal. As no one knows what the next big disruption would be, one must be prepared for change and build an ambitious and tailored transition strategy. 2021 will witness more cloud-first strategies being implemented, and cloud will be the core of digital transformation focused on improving well-being and the human experience. Citrix delivers solutions through an application-centric approach that starts with the digital workspace. Citrix Workspace provides organisations with a competitive edge by delivering everything employees need to be productive, apps, content, business services, in a unified
48
MEA
M AY 2 0 21
experience, all the while empowering IT to design and manage a compelling, modern, secure workspace experience. With Citrix Virtual Apps and Desktops service, companies can choose freely among public cloud providers like Microsoft Azure, Amazon AWS, Google GCP, or all of the above and hosting locations. It guarantees the most flexibility to adapt businesses’ needs based on user type, data sovereignty requirements, geographic region, available capacity, or any other priority. Workloads can be scaled and balanced seamlessly across environments. It is also easy to manage workloads in multiple locations, teams can use the same tools for both on-premises and cloud apps and desktops. An estimated 87% of IT decision-makers worldwide say they are accelerating cloud migration strategies in response to recent trends. Still, roadblocks remain. From legacy infrastructure to cloud security, this can be a significant shift for IT. As a leader in virtualisation and remote access, Citrix Virtual Apps and Desktops service can help simplify and streamline the process. With flexible options to match business goals, it is easy to create the hybrid-cloud environment needed for success without the extra complexity one may expect from cloud migration. Not every organisation wants to shift all workload to the cloud at once. A staged, flexible approach can make a lot of sense. Citrix Cloud gives a choice on where to host Citrix Virtual Apps and Desktops workloads, with full functionality whether on public clouds or onpremises datacentres. Citrix Cloud simplifies the management of virtual applications, desktops, mobile devices, and data sharing. Many Citrix customers leverage hybrid deployments, making the most of existing datacentre capacity while bringing new cloud workloads online. As needs change or unexpected events emerge, companies can scale up environments and expand workloads quickly and easily while using just-in-time cloud work-
An estimated
87%
of IT decision-makers worldwide say they are accelerating cloud migration strategies in response to recent trends load provisioning to avoid waste and only pay for what they need. Citrix Workspace has been built as a secure container using Citrix Secure Workspace Access, a zero-trust driven solution, combining invisible security with integrated intelligence, and letting users focus on work while ensuring security policies do not get in the way. In a single solution, Citrix combines a full cloud-delivered security stack integrated with identity-aware Zero Trust Network Access, ZTNA, and an application-aware SD-WAN that allows companies to deliver cloud and Internet-based applications securely with high performance and reliability across work environments. With Citrix Virtual Apps and Desktops service, companies can use a single identity solution to secure apps and data both on-premises and in the cloud. Users get a better, more consistent experience, including single sign-on to Windows, web, or SaaS applications, over any network to help them get to work quickly and easily. Citrix Analytics makes it possible to detect and defuse potential threats, but also to address performance issues long before employees notice this in their daily work. Machine learning and artificial intelligence analyse network traffic in real-time so that potential threats are automatically neutralised, and people everywhere can rely on a stable and smooth working environment. ë
INNOVATION
With flexible options to match business goals, it is easy to create the hybrid-cloud environment needed for success TAJ EL-KHAYAT,
Regional Director Middle East & North Africa, Citrix.
M AY 2 0 21
MEA
49
CHANNEL STREET
SIMPLIFYING DIGITAL TRANSFORMATION JOURNEYS FOR BUSINESSES Mohammed Abu Shmais of Technology Strategies Middle East discusses how they help customers in adopting digital transformation solutions.
A
t Technology Strategies Middle East, TSME, digital transformation is simply the process of upscaling business capabilities and creating new opportunities using technology as the foundation or catalyst. This is carried out by implementing digital technologies that elevate organisational systems and processes to meet the needs of changing business and market requirements. “This fundamental reimagining of business in the digital age is digital transformation. Digital transformation is not successful with just the technology implementation but when all elements of change have been met including defined goals, aligned internal culture, seamless customer experience transformation and overall organisational alignment,” says Mohammed Abu Shmais, Director, Business Development, TSME. With focus on transforming businesses and improving end user experiences, TSME adopts futuristic automation solutions to boost enterprise productivity and efficiency. According to Shmais, the key technologies that drive TSME business are: l Process Management and Business Architecture: TSME has been working with ARIS since 2002, and is the first local UAE partner for ARIS l Integration and Automation, webMethods ESB, BPMS: TSME has enriched its offering by adding wM from SoftwareAG product portfolio, a change that has moved TSME into the digital word, a decision that was adopted in 2012, and currently TSME is handling the biggest transformation projects in UAE using wM tools l RPA from Automation Anywhere: In 2016, TSME has sensed the market need to adopt the digital workforce concept, and accordingly, TSME partnered with the RPA global leader Automation Anywhere. Currently, all TSME services are grouped and articulated around
50
MEA
M AY 2 0 21
digital workforce concept l Conversational AI from COGNIGY: With the pressure to introduce artificial intelligence capability to the market, TSME researched for the best technologies that can adapt to change and can be extended to cover different streams of AI, so partnered with COGNIGY, the growing conversational AI in 2018 and has started its implementation in the Gulf market TSME boasts of two strong partnerships. First one with Software AG; a partner for over 16 years, the enabler for automating business processes and integration across all systems and applications and the second one is Automation Anywhere, another vital partner that is the provider of the intelligent RPA platform to TSME customers. “In addition, TMSE has also developed and implemented propriety products such as CUBES, a tool that helps organisations to implement regulatory KPIs that impact the bottom line,” explains Shmais. Speaking about TSME’s go to market strategy to get the installed base of legacy customers to adopt transformation solutions, Shmais remarks, “Transformation as an exercise cannot happen in silos and has to be a unanimous decision at a company level beginning from the top management and decision makers. Once the board or decision makers are made aware of how the organisation can benefit and grow in this competitive environment through an illustrative exercise, it becomes their job to convince the extended teams of this massive overhaul. Therefore, TSME runs a Change Management module in parallel to a DX exercise which is imperative in case of companies with a legacy problem.” For TSME, the metric of success or failure of a digital or business transformation initiative depends on factors like daily active users, ratio of new users to repeat users, constant user engagement, conversion rates and abandon rates.
The other metrics are based on trust, reliability, customer experience, employee performance and RoI. “Workflows that have traditionally heavily relied on legacy systems may encounter trust and reliability challenges. Hence, evaluating systems and closely watching out for reliability issues and monitoring them is vital. Evaluating user perception of the new technology is an extremely important metric as end-user satisfaction determines the desired organisational business performance,” explains Shmais. The adaptability and satisfaction of the internal stakeholder community and finally, return on investment in the form of market value, revenue and growth numbers on the investments made are the other key metrics of success or failure of a digital or business transformation initiative. Sharing his views on the conditions and requirements for a dream transformation project to be rolled out, Shmais believes that a greenfield product is always ideal to work on as it is a clean slate that can be designed from scratch. “However, the reality is totally different. Having said, a project where the attitude of the organisation and its team toward DX is of a positive frame with accountability at all levels, is truly a very enjoyable and gratifying one,” he adds. To play a vital role across the industry in achieving continuous improvement results and success in organisational transformation is TSME’s future aspiration. “To simplify transformation journeys for businesses and create a systematic roadmap that will enable continuous transformation to ensure each step is closely aligned to the organisation’s goals and objectives. Moreover, a strong focus will remain on building teams, the soft skills in the process of change management and eliminating any barriers that fosters resistance to change, all in alignment with the values of the business,” Shmais concludes. ë
CHANNEL STREET
KEY ENABLERS: Well-defined transformation strategy and roadmap: Clearly defined objectives and a sound digital strategy is the foundation for success n Customer centricity: It is a vital driver of digital transformation to create better and more efficient customer experience n Organisational foundation and alignment: a focused vision, a commitment from all levels of the organisation, change catalysts and empowering technologies n Innovation mindset: Innovation is powered by an organisational culture that is open to change, resilient to risk and overall supports and nurtures an innovative mindset n Sustainability: Given that digital transformation is an everlasting journey to adapt, rethink and reshape, reengineering and optimisation of business processes in the most appropriate way for exponential growth and scalability through networks is a key driver to create sustainable value n Empowerment: Empowering employees through a high-performing culture and enabling access to data and analytics accelerates user adoption and performance. n
KEY INHIBITORS:
Perceived complexities: Perceived complexities of digital transformation tend to slow down the speed of adoption and change n Lack of corporate vision for digital: If digital transformation is not seen as a company-wide process in line with the larger digital strategy, it could tend to take the vision and business goals off track n Lack of success KPIs and measurement metrics: Measurable milestones are imperative in any digital transformation journey to map and track the goals and without a framework to measure, success will evade n Rise-aversive culture: This is one of the biggest barriers to digital transformation. Digital transformation necessitates risk and a business that is unwilling to explore, and experiment will not lead to transformation success n Unaligned culture and collaboration: Without every single employee being on board the digital agenda and aligned with the core digital strategy, the organisation will quickly find itself falling behind n Lack of talent: Without the right skills in a business, organisations will find it difficult to complete their digital transformation projects n
MOHAMMED ABU SHMAIS,
Director, Business Development, Technology Strategies Middle East.
M AY 2 0 21
MEA
51
PRODUCTS
MIKE CHEN,
Senior SalesManager, Synology.
TORN BETWEEN CLOUD AND ON-PREMISE FILE SHARING? HERE’S A SOLUTION FOR SMBS THAT WON’T BREAK THE BANK
T
he need for digital transformation has never been clearer as companies of all sizes now face an immediate challenge of employees working remotely. Year of 2020 has changed the way we work; we had no other option but to move from offline to online. It can be hard to find great IT products that allow you to have a smooth and seamless shift, and to safely: store, share, and collaborate on files from anywhere. Furthermore, we commonly see many SMBs having a hard time deciding between SaaS and on-premise solutions such as traditional File Server and Network Attached Storage, NAS. I am glad to let you know that we have collected and digested many cases and ready to share our findings with you, by breaking down their differences and values specifically for SMBs.
52
MEA
M AY 2 0 21
PAY-AS-YOU-GO SAAS WON’T TAKE YOU FAR Cloud adoption boomed in 2020. The low initial investment costs and maintenance of ‘pay-as-you-go’ SaaS file services are attractive for SMBs, but what about when your business begins to grow? Subscription models on a per-account basis can become a significant burden as you begin to hire more people. Recent surveys by Kentik, Densify, and Flexera found that cost management and over-spending are primary concerns for companies investing in cloud services. Google Workspace, among the most popular SaaS services, costs about $12 per user per month for a Business Standard Plan, or about $144 per year. For a firm of 30 people, that equals about $13,000 in subscription fees over
three years. If it grows to 100 employees, it will be spending almost $15,000 per year just not to lose essential services. Clearly, the public cloud can be financially unsustainable for businesses looking for a longterm-solution or needing to scale up.
TRADITIONAL FILE SERVERS AREN’T MUCH BETTER Businesses that want to take total ownership of their data can choose to purchase their own hardware, pay for Windows File Server licenses, and buy separate Client Access Licenses to build a custom conventional file server. Storing data locally can provide better speed, reliability, and security than SaaS when accessing data through the corporate intranet.
PRODUCTS
In a survey by Computer Economics last year, companies with 75% or more of their software spending in the cloud were found to keep some applications on-premise. This could be due to security, compliance, or the risk of rearchitecting infrastructures to a full cloud deployment. However, traditional file servers still require recurring subscriptions for Windows File Server as well as licenses for each individual client, quickly increasing the total cost as your workforce grows. Hardware, software licenses can cost close to $10,000 over the course of three years for a company with 100 employees. Meanwhile, conventional file servers’ support for internet access, file collaboration, and mobile applications are considered weaker than other storage solutions. With remote work now commonplace, these restrictions can reduce team productivity to a snail’s pace.
TIME TO MIGRATE YOUR BUSINESS TO NAS? The past 20 years have seen innovative vendors transform NAS from an only-storage solution once, to multi-featured application servers with built-in file sharing, collaboration, IT administration, and data security solutions.
Specialists at NAS vendors like Synology, a business favorite, have developed secure alternatives to SaaS and traditional file servers with rich built-in applications, web-based file management services, and collaboration suites that not only save on costs, but also greatly simplify management. In the face of mounting cybersecurity threats and data breaches, NAS devices also come with intelligent data protection features for all your IT, like built-in backup software, which backs up data from your PC and Servers or from Microsoft 365 and Google Workspace. For a business with 200 employees, a modern NAS server with hard drives can cost as little as $3,000, without any recurring subscription or licensing fees, and includes free file management and collaboration software that can easily meet business needs for the next three to five years. SMBs that need more capacity can easily scale up by adding separate hard drives or expansion units, without worrying about hefty IT upgrade costs or a bump in license fees. What is more, data and applications on NAS can be backed up to external devices, other NAS, or the cloud without the need to find and purchase backup
software. On average, the total cost of ownership for a NAS is less than half the cost for a traditional file server and using NAS can be more than 90% cheaper than buying equivalent cloud subscriptions.
WHERE SHOULD YOU SAFELY STORE YOUR DATA? With the right choice of file server and smooth implementation, digital transformation does not have to be a challenge for SMBs. When choosing the right solution, SMBs can achieve greater productivity and gain a significant competitive advantage by taking into account growing workforces, total cost of ownership, scalability, remote working capabilities, mobile compatibility, and data security. For an affordable, complete solution suited for SMBs, NAS is an excellent choice to replace or complement traditional servers and cloud services. ë This content has been sponsored by the vendor.
M AY 2 0 21
MEA
53
REAL LIFE
SAP digitally enhances patient experience at Fakeeh University Hospital Fakeeh University Hospital, a healthcare facility in Dubai Silicon Oasis announced that its digital transformation with SAP is set to enhance experiences for more than 700,000 patients per year. Serving communities in the heart of the UAE and the wider region, the 350-bed hospital with medical practitioners across 55 specialties provides primary, secondary, and tertiary care, with an estimated 40,000 admissions and 20,000 surgical operations. Through its integrated healthcare model using smart technologies, Fakeeh University Hospital is well positioned to make a positive impact on
DR FAHD NAWWAB, Vice President, SAP Saudi Arabia.
the development of the healthcare sector in the UAE. With an academic and research facility affiliation, Fakeeh University Hospital functions as one of the most advanced smart hospitals in the region, using robust technological systems to facilitate patients’ care and doctors’ efficiency. Through its highly innovative, auto-
mated supply chain, the hospital is setting a benchmark in the region by revolutionising ways in which internal and external hospital systems can be managed. To further support healthcare innovation in the region, Fakeeh University Hospital has worked with global technology company SAP to utilise the right tools to support instant decision making, to be future ready for growth and innovation without limitation. In line with its vision to be a leading regional role model for patient care and medical education, the hospital now has full visibility and real-time insights on patient and doctor care and history, asset management, medical billing and insurance processes. All user interfaces are modern, highly intuitive, and simple to use. In addition, SAP’s holistic approach to human capital management ‘from hire to retire’ has assisted Fakeeh University Hospital to motivate its workforce to perform their best, collaborate and communicate as a family, and grow and upskill through unlimited access to a host of learning materials at any given time.
Shurooq and Injazat partner for House of Wisdom technology experience The Sharjah Investment and Development Authority, Shurooq, has partnered with Injazat, a market leader in digital transformation, cloud, and cybersecurity, to co-create a first-of-itskind phygital user interface for House of Wisdom, Sharjah’s new cultural edifice and an iconic architectural marvel situated near the University City of Sharjah, which celebrates Sharjah’s yearlong tenure as UNESCO World Book Capital 2019. Allowing House of Wisdom-goers a seamless transition from the library’s physical space to digital technologies, and back, as they use its range of services to learn, create and share experiences with others, this Shurooq – Injazat collaboration has introduced a dimension to customer experiences, never seen before in libraries and cultural hubs in the entire region. The House of Wisdom technology experience starts from the home, where the visitor can interact with the House of Wisdom viewing offerings from library to booking a space or an event through the website or the app giving members a multitude of interaction points and advantages of creating a profile for the member and their respective families. In the building interactions happen with multiple touchpoints throughout the library that allow for smartphone interactions with totems enabling visitors to conduct searches and make bookings; transparent screens giving visitors a hologram-like history lesson by the likes of Al-Khwarizmi; a Fab Lab, equipped with 3D printers, laser cutters and a Smart touch wall for interactive learning or working sessions with other users across the world; and a dedicated Kids Area offering fun learning experiences to youngsters. All of this is complimented and enriched by the strategic deployment of IoT, AI and Robotic technologies to enable facial recognition, smart parking and tracking for children, making the overall experience truly entertaining, as well as secure.
54
MEA
M AY 2 0 21
REAL LIFE
Indian jewellery brand Joyalukkas using Adobe’s Magento Commerce, IBM iX IBM has announced that Joyalukkas, India’s leading jewellery retailer, is collaborating with IBM Global Business Services, GBS, to design, develop and deploy a new cloud native e-commerce platform across 11 countries including India, UAE, USA, UK, Singapore, Malaysia, Bahrain, Qatar, Saudi Arabia, Kuwait and Oman. To navigate the constantly evolving nature of the jewellery business, from handling daily price fluctuations of precious metals and gemstones, to drawing insights from shopping patterns, the company was looking for a technology-driven solution that would enhance efficiencies, drive growth and boost resilience and adaptability.
To help fulfill this objective, IBM has developed a highly flexible and secure cloud enabled e-commerce platform for Joyalukkas, built on Adobe’s Magento Commerce. The company has also engaged with IBM iX, the business design arm of IBM GBS, to develop a clear roadmap for their digital journey. By leveraging a design thinking methodology, Joyalukkas was able to define the core objective of its new digital strategy as well as identify and narrow down its target audience which includes millennials and gold investors. These insights are enabling the company to tailor a uniquely personalised country-specific experience for each of their customers on the new platform. The platform has further
been developed as Progressive Web Apps, which deliver a mobile native experience for customers, providing them further familiarity and ease of use as they browse on their mobile devices. With the cloud native architecture ensuring scalability and agility, the e-commerce platform will also integrate the company’s existing applications like ERP, CRM, inventory management system and others. The platform will also enable Joyalukkas to automate their order and inventory management across their own site as well as on multiple online marketplaces where the company’s merchandise is sold– thus bringing in efficiency across channels.
SOHAR Port and Freezone uses IFS solutions to automate departments
DABDULLAH AL-KINDI, Oman Country Manager, IFS.
IFS has announced that SOHAR Port and Freezone has selected IFS Enterprise Resource Planning, Service Management and Project Management to fully digitise, automate, and centralise the Finance, Supply Chain and HCM Departments into one platform. As a major contributor to trade in Oman, it is important that SOHAR Port and Freezone makes adequate investments to ensure that they are future ready to adapt and meet the emerging business requirements of the ports industry. Abdullah Al-Kindi, Oman Country Manager, IFS said that in addition to providing Sohar Port and Freezone with a modern experience and the flexibility that they need, their team of industry experts was aware of their stringent data security requirements and have ensured that the current solution implementation complies with the local requirements.
M AY 2 0 21
MEA
55
REAL LIFE
Siemens adopts Red Hat Ansible Automation to modernise public key infra
Red Hat has announced that Siemens, a global technology company, has adopted Red Hat Ansible Automation Platform to modernise its public key infrastructure. With Ansible Automation Platform, Siemens is now able to automate administrative tasks, help increase configuration quality, and help improve communication security throughout the company. In order to reliably protect access to confidential information, Siemens’ 295,000 employees and 100,000 employees from its business partners use public key infrastructures, PKIs, checking the certificates and identity of public keys. Siemens increasingly uses PKIs to secure Internet-of-Things, IoT, communication, and now maintains two PKI environments for different application use cases. Additionally, communication between service teams within
Oracle Cloud to provide real-time data, simulator for SailGP’s second season
56
MEA
M AY 2 0 21
the organisation is expanding. These changes have created configuration complexity and increased workloads for Siemens’ PKI team. To support this demand, Siemens replaced its legacy automation solution with Ansible Automation Platform. Red Hat Consulting provided Siemens with implementation support to help ensure that using the PKI environment would be more secure and efficient. Siemens worked with Red Hat architects and consultants to learn how to write Infrastructure-as-Code, embrace con-
tinuous integration practices, and test playbooks, so that hardening measures would be written in Ansible. While Siemens’ PKI team previously spent hours manually searching for unintended changes to its environment configuration, it has now avoided configuration drifts by deploying most changes as code using Ansible Automation Platform. Siemens uses Ansible Playbooks to independently implement and remove development environments where necessary, as well as automatically install and test PKI software versions before publication. Along with the automation of manual administrative tasks, Siemens benefits from improved configuration quality and stronger communication security throughout the company. In the near future, Siemens plans to work with Red Hat to explore automating testing processes, with the ultimate goal to establish a common blueprint for continuous deployment. Siemens AG is an international technology group focusing on electrification – from power generation, transmission, and distribution to smart grid solutions and the efficient application of electrical energy – as well as the areas of medical imaging and laboratory diagnostics. Given the sensitive nature of its business, staying at the forefront of security technology is a top priority at Siemens.
Oracle and SailGP, sailing’s premier racing league, have expanded their successful data analytics platform leading into the second season. SailGP taps Oracle Cloud Infrastructure, OCI, to deliver real-time data to each of the league’s eight national teams as well as to broadcast partners and fans worldwide. New features added this season will improve team performance and give fans a thrilling crewseye view of the action. SailGP will turn to Oracle Stream Analytics this season to provide real-time race metrics. Using sophisticated correlation patterns, data enrichment and machine learning, Oracle Stream Analytics makes autonomous decisions based on the 30,000 data points an F50 catamaran sends every second of a race. Oracle Stream Analytics blends and transforms disparate data into one stream, down from the 10 streams SailGP shared in its first season. This allows teams to easily customise their data dashboards with relevant tactical information, including open-source data from rival teams, and determine optimal in-race strategies in an instant. The streamed data is also used to create unique second-screen experiences. Fans will
gain a deeper understanding of the teams’ actions during a race through instantaneous updates of key performance metrics and the enhanced data dashboards on the SailGP app and on SailGP.com. OCI will deliver the expected 80 Billion data requests generated over the course of the eight races to Oracle’s London cloud region for analysis and worldwide distribution, all within two-tenths of a second. Live video and audio feeds taken aboard the F50s are streamed to the cloud region for immediate broadcast, and simultaneously stored in Oracle Autonomous Data Warehouse. SailGP production teams at league headquarters use this information to create content for distribution across 175 broadcast territories. Season 2 marks the first time SailGP will coordinate all data and production activities for each race remotely, significantly reducing the costs and the environmental impact of traveling large crews and equipment to each event. Oracle Cloud will also power a new SailGP simulator. With training restricted to a few days before each event, the simulator allows teammates to virtually race the F50s from any location.
ROBERT LINDNER, Country Manager Germany, Red Hat.
REAL LIFE
RAK’s Department of Finance to digitise procurement system with RheinBrücke MeRLIN has been shortlisted by the Department of Finance, Ras Al Khaimah to digitalise its public procurement systems for enhanced efficiency, accountability, and transparency across all operations. The collaboration is well-aligned with the UAE leadership’s ongoing efforts to maximise efficiencies across public and private sector industries through digitalisation. HE Mohammed Hassan Alnoman, Chairman of RheinBrücke Middle East, and HE Yousuf Ali Mohammed, Director General of Department of Finance, Ras Al Khaimah signed the project charter agreement for POC in the presence of senior representatives of the two entities.
Digitalisation and a shift in consumer preferences during the pandemic has disrupted the industry across the Middle East and this trend appears poised to grow. According to the International Data Corporation, the Middle East, Turkey and Africa region is expected to spend $20 Billion on digital transformation initiatives this year and up to $40 Billion by 2022. Under the terms of the POC project charter, Department of Finance, Ras Al Khaimah will leverage MeRLIN, a strategic sourcing solution that offers seamlessly integrated sourcing process automation. In addition, MeRLIN is mandated to assist the department with supplier relationship management and planning and offer advanced analytics support in its
digital transformation journey. MeRLIN is also set to enable the department to meet its national development objectives of enhancing the efficiency and delivery of public service, developing human capital, and boosting the private sector’s contribution to the national GDP. Department of Finance, Ras Al Khaimah and RheinBrücke have commenced POC of the strategic partnership to digitally transform the procurement experience. The MeRLIN solution is in current phase focusing on five processes related to the procurement cycle of the government, including vendor management and registration, tendering, auction management, supplier invoice management and spend management.
Miral automates HR and finance with Oracle Fusion Cloud Applications
RAHUL MISRA, Vice President, Business Applications, Lower Gulf, Oracle.
Miral, Abu Dhabi’s leading curator of experiences, has selected Oracle Fusion Cloud Applications Suite to automate its core business processes, including finance and human resources. Miral will implement Oracle Fusion Cloud Enterprise Resource Planning, Oracle Fusion Cloud Enterprise Performance Management, and Oracle Fusion Cloud Human Capital Management. The initiative will help Miral reduce costs, sharpen forecasts, enhance employee experience, and improve decision-making across the business. Miral is a leading developer of award-winning entertainment and leisure destinations and attractions, including Ferrari World Abu Dhabi, Yas Waterworld and Warner Bros World Abu Dhabi. As an entity with multiple IT solutions, Miral saw the need to unify its business processes, aiming to enhance its operational efficiency and business resilience, as well as meet the needs of its rapidly-growing workforce. Miral is playing a vital role in the economic diversification of Abu Dhabi, and with its continuous product updates and pervasive machine learning capabilities, Oracle Fusion Applications will help Miral stay ahead of a rapidly-evolving economic environment and customer expectation, said Rahul Misra, Vice President, Business Applications, Lower Gulf, Oracle.
M AY 2 0 21
MEA
57
GUEST COLUMN
ROLE OF CHANNEL PARTNERS IN TECHNOLOGICAL TRANSFORMATION
Vangelis Lagousakos of Dell Technologies writes about 2021 channel predictions, leading businesses beyond recovery with 5G, the edge and hybrid cloud.
I
n 2021, technology will continue to provide a path to our economic recovery and channel partners will play a key role in guiding our progress. They must advocate for the technological transformations that will help businesses to do more than simply survive, but to thrive. And there is plenty for them to talk about. This year, investments in cloud operating models will continue to grow. However, these will span public, private and edge environments as businesses desperately seek to apply cloud resources to the last of their legacy data and applications to enable rapid scale and management of IT everywhere. Yet, with public cloud now a hefty chunk of many hybrid cloud environments, businesses are increasingly expecting to consume their whole IT architecture in the same way as their public cloud services, orderable and scalable with a few clicks, providing more options and less complexity. This shift to an as-a-Service model is exciting for partners as it presents new opportunities for increasing recurring revenue next year and making their overall revenue more reliable. Many experts touted 2020 as the year of 5G with mobile network operators, MNOs, across the Middle East prepared for widespread deployment. Sadly, twelve months on, many of these rollouts have been marred by changing government policies, delays in the auctioning of spectrum, and a significant shift in reliance on broadband networks due to the pandemic. Yet, in the background, another technology has been subtly fuelling a revolution, creating a sense of urgency for 5G acceleration in 2021. That technology is edge computing. Fuelled by a growth in adoption of edge, this year MNOs will need to make big, long-term investments in
58
MEA
M AY 2 0 21
Investments in cloud operating models will continue to grow modern IT that cloudifies their network architecture helping to bring widespread connectivity and scalable edge processing evercloser. For this, however, MNOs will need guidance something that the channel is perfectly placed for. Not only can the channel provide insight into key buying trends among businesses, as with the rise in edge computing, and give direction on the types of 5G offerings in demand, channel partners can also give invaluable advice on the technology and skills needed to meet this demand. The increase in remote work and learning was exponential in 2020. Looking ahead, combined with data-powered smart applications we will continue to see highly-distributed data workloads that need to be managed and analysed in real-time at the edge. This presents a real opportunity, moving into 2021, for channel partners to guide customers as they look to increase investments in distributed technology infrastructure. In particular, ensuring that the tech infrastructure they invest in is indeed simpler and faster to deploy. This shift will drive momentum for hybrid cloud operating models that extend out to the edge, beyond the traditional datacentre. It will be down to channel partners to help customers understand the scale of the opportunity here so that they can uncover their true digital advantage. Fuelled by 5G, the ability to analyse and act on data insights at the edge will accelerate the pace of new data-driven outcomes
GUEST COLUMN
VANGELIS LAGOUSAKOS,
General Manager - Channel Sales, MERAT, Dell Technologies
AI and automation will reimagine the division of labour between humans and machines
Now more than ever, businesses understand that the human advantage is the competitive advantage such as e-commerce and digital business apps. Meanwhile, connected, and intelligent sensors will give way to new capabilities and insights across industries from healthcare to education, to oil and gas. This provides channel partners the opportunity to demonstrate their industry expertise, as they help customers unpack the best approach to garner the most meaningful outcomes specific to their industry. As people adapt to the new hybrid work and learning dynamic, we need technology to do
the same – adapt. Helping us along the way in the year ahead, we will see a combination of AI, cloud, and improved connectivity merge to improve user experiences with devices. Helping channel partners to communicate the full benefits of a modernised remote PC management will be essential in uncovering what is a ripe opportunity. One thing the pandemic has done is transform the perspectives of the C-suite, spotlighting business critical investments in infrastructure. For example, AI will make PCs more seamless, customised and hassle free, which is essential for remote PC management, productivity and satisfaction. Intelligent software will help devices understand when users do and do not want to be seen in a video conference.
Looking ahead, devices will be able to default to 5G when Wi-Fi is low. And new apps and services will continue to launch that make whiteboarding and collaboration easier and more organic, and the systems we are using will also start to see upgrades in functionality. Technology will enable a greater sense of connectivity in a time where we are working and learning further apart, from our own homes. Virtual meetings and collaboration spaces give us a glimpse into the everyday lives of our colleagues and create greater flexibility for life-work balance. But technology will also foster new relationships, AI and automation will reimagine the division of labour between humans and machines. We will offload more thinking tasks to AI instead of just mechanical ones, leading to faster, deeper, and more meaningful insights that enables us as humans to shift our focus to greater innovation, purposeful work and human connection. Fully realising this vision will require highlevel consultancy, to ensure that organisations are tailoring these technologies to their business in meaningful ways – and using to them to their full advantage. Channel partners will play a role in instilling the possibility of what can be achieved, while guiding customers through a data-centric, insights driven roadmap. Now more than ever, businesses understand that the human advantage is the competitive advantage. ë
M AY 2 0 21
MEA
59
GUEST COLUMN
HOLISTIC SOLUTIONS FOR A SAFE CLOUD JOURNEY
A comprehensive cybersecurity strategy is a must for postCovid hybrid environments, writes Vibin Shaju of McAfee.
C
loud-computing models have always made a good case for themselves. While the coronavirus outbreak undoubtedly accelerated migration, the market for cloud services was already strong enough in 2019 to attract serious players. According to Synergy Research Group, more than 100 new hyperscale datacentres have come online worldwide during 2019 and 2020. And 52 of these were launched last year, despite Covid restrictions. Pre-Covid demand for cloud in the Middle East was strong enough to entice AWS, Microsoft, and Oracle to build cloud-location facilities across the Arab Gulf region. These services played a major role in operational continuity when lockdowns were announced. Necessity had driven the migration, but business stakeholders across the region soon saw the benefits of cloud. However, many also understood one of the main drawbacks of migration. For example, as recently as April, IDC reported that while one in four Saudi businesses were examining the prospect of hybrid cloud infrastructure, one of the main stumbling blocks to implementation was still cybersecurity. Some of the earliest analyses of cloud computing balanced the benefits of business agility, control over IT costs and significant reductions in complexity with the spectre of the threat landscape and its attendant digital marauders. These concerns were justified by the surge in cyberattacks that occurred regionally, and worldwide, amid mass cloud migration in 2020. In the UAE, authorities reported a 250% increase in attacks last year, with the government’s head of cybersecurity citing phishing and ransomware and strongly tying the spike to remote working. But none of this will stem the tide of cloud journeys. By May 2020, IDC had upped its projections for cloud investment in the Middle East Turkey and Africa region
60
MEA
M AY 2 0 21
Cybercriminals rely on two things: ignorance and inaction to $6.5 Billion by 2024. Enterprises are always going to chase those benefits of a better equipped workforce, cost-efficiency, and agility. But cybercriminals have never been known for allowing us to enjoy advantages without looking for some of their own. They even used the pandemic itself to lure unsuspecting prey into revealing cloud credentials. So, cyber-miscreants in search of a payday are not going to back off any time soon. They are continually in pursuit of the 21% of data out there that is categorised as critical and not intended for third parties. Sometimes this data is shared among colleagues through insufficiently protected links, a vulnerability well known among bad actors. And cybercriminals have many other methods of stealing credentials. Social engineering is a time-honoured classic that tricks people into thinking they are communicating with trusted entities. Telephone calls or phishing emails can lead unwary employees to visit treacherous websites or to open infected files. After that, the corporate network becomes a playground for malicious parties. Technology stakeholders must also deal with shadow IT, hardware and software that has not been vetted and may prove to be unsafe. Personal devices that are not under the auspices of corporate IT have the potential to run any number of unsafe or unpatched applications. Nefarious activity costs real money in the real world. And it is only going to get worse. One estimate from Cybersecurity
GUEST COLUMN
VIBIN SHAJU,
Pre-sales Director, EMEA Enterprise, McAfee.
The cloud journey needs to be secure before a step is taken towards implementation
Necessity had driven the migration, but business stakeholders across the region soon saw the benefits of cloud Ventures predicts a cyber incident will occur every 11 seconds in 2021; and the cost for the global economy will reach $6.1 Trillion, which is double the cost of 2015. If bad actors were to form their own country, that $6-Trillion economy would comfortably beat Japan for the world’s number-three spot. The cost of troubleshooting, losses of business-critical data, work interruptions, operational downtime, and brand tarnishing, it all adds up. And service providers must pour
setups breed data silos that cannot share intelligence with one another. And new-normal ecosystems have several points of vulnerability — end devices, data in transit, and cloud infrastructure. A device-to-cloud view that combines the capabilities of data-loss prevention, DLP, solutions, cloud-based secure Web gateways, SWGs, and cloud access security brokers, CASBs, is preferable. This allows the protection of data at every storage location and over the whole transmission path. It also gives transparent oversight of the entire cloud infrastructure. more and more money into R&D for secure infrastructure. Cybercriminals rely on two things: ignorance and inaction. Some organisations are simply not aware their defences are inadequate. Others know, but fail to act, either because of a lack of budget or because of a lack of corporate will. Some, however, have developed the capability to protect their data effectively across all endpoints, network paths and the cloud. They use consistent security policies to get the job done. They recognise that digital-transformation strategies without explicit security policies are meaningless. The cloud journey needs to be secure before a step is taken towards implementation. Any additional technology must allow for a holistic approach to security. Multivendor
DLP allows IT teams to implement security policies at a local level, while CASBs do this for the cloud, using SWGs to police traffic between endpoints and the cloud data centre. IT admins can also assign tighter privileges for users to run applications on an as-needed basis. Bad actors are persistent and adaptable. Enterprises must find new ways of outmanoeuvring them. By ensuring that all infrastructure components are covered and that employees are well-versed in best practices, the cloud-ready business can establish a comprehensive security strategy. Holistic solutions provide the transparency needed to give IT departments full control of the corporate ecosystem, after which the cloud can serve as an incubator for innovation rather than a plaything for bad actors. ë
M AY 2 0 21
MEA
61
PEOPLE
EXECUTIVE MOVEMENTS IFS appoints Johan Made as Chief Commercial Officer
Wendi Whitmore to lead Palo Alto’s cybersecurity consulting Unit 42
IFS has announced the appointment of Johan Made as Chief Commercial Officer. In the newly created role, Made will be responsible for driving IFS’s growth strategy through inorganic investments and development initiatives, including mergers and acquisitions. The appointment is a further signal of IFS’s ambition to extend its leadership as the technology platform of choice for companies who want to create and deliver amazing moments of service for their customers. Michael Ouissi, IFS’s Chief Customer Officer will continue to focus on driving growth organically. Made will join the IFS Executive Leadership Team at an important time of IFS’s growth journey.
Mohamed Taha to lead Infor’s channel growth in META region
Infor has appointed Mohamed Taha as Senior Director of Channels and Alliances in the Middle East, Turkey, and Africa. Taha is an accomplished channel sales leader with in-depth experience in channel management, business development, and direct sales, along with comprehensive experience of management and advisory of strategic activities for large organisations across the Middle East. Taha has developed highly effective Middle Eastern channel structures for Dell, Hitachi Data Systems, Sage, and BlackBerry. In each case, he demonstrated a sharp focus on revenue growth and worked with channel partners to drive successful engagements with customers.
62
MEA
M AY 2 0 21
Palo Alto Networks has announced it is establishing a new cybersecurity consulting group to help enterprises respond to emerging threats as they navigate an increase in costly, crippling cyberattacks. The newly expanded Unit 42 combines formerly Crypsis security consultants, who respond to 1,300+ incidents a year, with the company’s veteran Unit 42 threat research team, which has been fighting emerging cyberthreats since 2014. Together, they will help organisations tackle the most complex cyberthreats from ransomware to state-sponsored espionage bringing a relentless passion for protecting our digital way of life. The combined team will deliver a powerful set of services that enable organisations to respond to threats more rapidly than ever.
Carina Edwards joins BeyondTrust’s Board of Directors
BeyondTrust has announced the appointment of healthcare industry and technology veteran, Carina Edwards, to the company’s Board of Directors. Edwards brings more than 25 years of experience in the healthcare technology sector and a proven track record leading fast-growing companies in a highly regulated industry while keeping customers at the forefront of her leadership. As CEO of Quil, the digital health joint venture between Comcast NBCUniversal and Independence Blue Cross, and Foundation Board Member of CHIME, College of Healthcare Information Management Executives, Edwards has led this early-stage company from product ideation to commercialisation and revenue generation.
Zameer Ali joins TeamViewer to lead channel strategy in MENA
TeamViewer has appointed Zameer Ali as their new Channel Lead for the MENA region. Ali is an accomplished channel sales leader with in-depth experience in channel management, business development and direct sales. Ali has spent almost two decades with Dell initially in the UK and then moved to Dubai to help build their partner ecosystem for the Middle East region. Ali is an expert in tech-sector business development. Throughout his career, he has built and led teams across multiple geographies, overseen complex channel management programmes in diverse countries, developed and implemented commercial growth strategies, and led successful transformation projects.
THEME OF UNITE
BOTS TEAM BUILDING
BODY
SOUL
OPPORTUNITIES AND OBSTACLES MONTHLY ALL-ROUND WELLNESS AND COMMUNITY BUILDING INITIATIVE FOR THE CIOS. STATE-OF-THE-ART LOCATIONS| ULTRA-MODERN ACTIVITIES| HANDS-ON EXPERIENCES | LIFE-CHANGING TAKEAWAYS
FITNESS
WELLNESS
NUTRITION
ENGAGE
#TheChange NORTH GULF 28th JUNE
SOUTH GULF 3rd AUG
TRANSFORMATION IN
ASIA 26th AUG
AFRICA 27th SEP
SECURITY NETWORKING BUSINESS APPLICATIONS IT & COMPUTING TRANSFORMATION IN
TRANSFORMATION IN
TRANSFORMATION IN
www.btxshow.com