CXO DX September 2023

Page 1

September 2023.indd 1 13-09-2023 00:59:29
September 2023.indd 2 13-09-2023 00:59:30

narayan@leapmediallc.com

Mob: +971-55-7802403

TRANSFORMATION AS THE NEW NORMAL

We live in a world that has been seeing swift changes across various spheres, such as technology, business, society, and the environment, that are collectively reimagining the future we and future generations will live in.

Not surprisingly, Technologies have a significant role in the change that is coming our way. Some of the careers that were part of the world a few years ago look to be on the way out but at the same time, new careers are coming up, some of which we are yet to figure out. For instance, there is a column in this issue that talks about ESG as a career. Indeed, as sustainability agendas go up the priority list of organizations, that is going to be quite a dynamic career zone. Likewise, with the advent of Generative AI, there could be many openings soon with various roles related to it. Companies would be looking to create their own generative AI models and teams to grow their business. Similarly, cybersecurity will most certainly always have a requirement for good talent. It comes down to skilling and upskilling in the right areas and upskilling could be pursued right through the entire length of one’s career.

The hybrid and remote work models continue to thrive and are now an integral part of several organizations. More organizations could adopt a flexible work model along the way and yet the challenge would be to find the right balance so that employee bonding and team culture continue to flourish despite colleagues meeting up less often in a hybrid work environment.

Shifts are happening in education, healthcare, e-commerce, and more domains, and there seems to be a common thread of technology running through these diverse changes. Staying on top of these changes and getting a fair understanding of the interconnectedness will help us as individuals and the organizations that we are part of adapt better to the evolving future.

SAUMYADEEP HALDER

Co-Founder & MD

saumyadeep@leapmediallc.com Mob: +971-54-4458401

mallika@leapmediallc.com

Mob: +971-50-2489676

3 SEPTEMBER 2023 / CXO DX » EDITORIAL
PUBLISHED BY - Leap Media Solutions LLC REGISTERED OFFICE: Office 10, Sharjah Media City | www.cxodx.com RAMAN NARAYAN Co-Founder & Editor in Chief Sunil Kumar Designer Nihal Shetty Webmaster MALLIKA REGO Co-Founder & Director Client Solutions
September 2023.indd 3 13-09-2023 00:59:30

16

Cybersecurity approaches continue to evolve to tackle the ever-expanding threat landscape

12

14

15 » SHOW STYLI ENGAGES THEIR

20

Aliasgar Bohari, Senior Director IT at Zulekha Hospital shares his perspectives on low-code nocode platform adoption.

22 » ENABLING AGILITY

Gigi Mathew Thomas, Group Direc tor - IT & Digital Transformation, Ittihad International Investment LLC discusses how low-code no-code platforms can empower organizations.

24 » AN ALL FLASH STRATEGY

Samer Semaan - Channel & Alli ances Manager, Middle East and Emerging Africa, Pure Storage says that Pure Sorage offers a modular, software-driven storage architecture that was built to be upgraded non-disruptively.

26 » THE SHIFT IN MARKETING

Varuna Shah, Group Marketing Director at Mindware discusses the responsibilities in Marketing and the shifts in the methods.

28 » HIGH PERFORMANCE WITH LOW TCO

Sakkeer Hussain, Director - Sales and Marketing at D-Link Middle East discusses the challenges SMBs face when considering net working investments.

30 » REDEFINING DATA LOSS PREVENTION

Jishant Karunakaran, Founder and CEO of Mindfire Technol ogies says that data-at-rest should not be the sole focus of your DLP strategy.

4 CXO DX / SEPTEMBER 2023
» THE PARADIGM SHIFTS IN CYBERSECURITY » SNUTANIX UNVEILS GPTIN-A-BOX SOLUTION GEN-Z CUSTOMERS
» CONTENTS COVER STORY COLUMN CIO OUTLOOK INTERVIEW CASE STUDY NEWS INSIGHT 14
» BEEAH ENHANCES CITY CLEANING AND WASTE MANAGEMENT WITH AI CAMERAS » BRIGHT OUTLOOK FOR LOW CODE ADOPTION
September 2023.indd 4 13-09-2023 00:59:31
EXPERT ADVICE September 2023.indd 5 13-09-2023 00:59:31

VMWARE PUTS THE POWER OF GENERATIVE AI WITHIN REACH OF ANY ENTERPRISE

Unveils VMware Private AI to Accelerate New Generation of Apps

AT VMware Explore 2023, VMware, introduced new Private AI offerings to drive enterprise adoption of generative artificial intelligence and tap into the value of trusted data. Private AI is an architectural approach that unlocks the business gains from AI with the practical privacy and compliance needs of an organization.

To make Private AI a reality for enterprises and fuel a new wave of AI-enabled applications, VMware announced:

• VMware Private AI Foundation with NVIDIA, extending the companies’ strategic partnership to ready enterprises that run VMware’s cloud infrastructure for the next era of generative AI.

• VMware Private AI Reference Architecture for Open Source to help customers achieve their desired AI outcomes by supporting best-in-class open source software (OSS) technologies today and in the future.

is bringing compute capacity and AI models to where enter-

prise data is created, processed, and consumed, whether that is in a public cloud, enterprise data center, or at the edge.

VMware’s multi-cloud approach provides enterprises with greater choice and flexibility where AI models are built, customized with an enterprise’s private data, and consumed, while still enabling required security and resiliency across any environment.

“The remarkable potential of generative AI cannot be unlocked unless enterprises are able to maintain the privacy of their data and minimize IP risk while training, customizing, and serving their AI models,” said Raghu Raghuram, CEO, VMware. “With VMware Private AI, we are empowering our customers to tap into their trusted data so they can build and run AI models quickly and more securely in their multi-cloud environment.”

PURE STORAGE EXPANDS PARTNERSHIP WITH MICROSOFT TO ACCELERATE ENTERPRISE CLOUD ADOPTION

Pure Storage brings premium enterprise storage features and cost optimization to Microsoft Azure

Pure Storage has announced an expanded, multi-year strategic product and go-tomarket partnership with Microsoft, that brings Pure Storage’s industry storage capabilities to native Microsoft Azure services by leveraging Azure’s new Premium SSD v2 and introducing them to Azure VMware Solution (AVS) in Preview.

Gartner forecasts that in 2023, worldwide public cloud spending will grow 20.7% to total $591.8 billion, up from $490.3 billion in 2022. As cloud adoption accelerates, enterprises aspire to migrate all or portions of their VMware environments — the majority of which consume blockbased storage — to the cloud but are met by challenges of inconsistent storage layer management in comparison to their on-premises deployment, and an unmet need to scale compute and storage inde-

pendently to match data growth.

The expanded partnership between Pure Storage and Microsoft eliminates this

barrier. By integrating Pure Cloud Block Store with Azure VMware Solution, organizations gain access to Pure’s robust feature set, as well as the ability to de-risk deployments while perfectly right-sizing and scaling storage and compute independently as workload demands change.

“This expanded partnership between Pure Storage and Microsoft creates a significant milestone, ushering in a new age of cloud migration, and ultimately driving faster, more cost effective adoption of cloud services. Pure Cloud Block Store™ for Azure VMware Solution is just the beginning. By optimizing performance and cost at scale, we look forward to unlocking the number of mission-critical use cases that we can serve in the coming years,” commented Ajay Singh, Chief Product Officer, Pure Storage.

6 CXO DX / SEPTEMBER 2023
» NEWS
VMware Private AI Raghu Raghuram CEO, VMware
September 2023.indd 6 13-09-2023 00:59:31
Ajay Singh Chief Product Officer, Pure Storage

NEXANS TELECOM SYSTEMS REBRANDS AS AGINODE

The company will continue to sell and manage its LAN and Data Centre solutions

Nexans Telecom Systems, a solutions provider of end-to-end telecom and data network infrastructure solutions, and has been supporting customers with advanced solutions for data networks, data centres, and telecom networks for more than 30 years, has changed its brand name to Aginode.

Under a new name, Aginode, will continue to service the telecom & data markets with the design, manufacture and sales of connectivity solutions for digital networks in FTTx, mobile, LAN and data centre markets. Aginode’s goal is to enable infrastructure, which delivers applications to make lives more connected, productive, and enjoyable, today and in future.

“Under the influence of digital transformation, infrastructure and networking platforms are also being digitised, realigned and repositioned to provide agile solutions

for enterprises. Aginode will now face global, regional and local connectivity market opportunities under its new stand-

alone brand name, with the same product and solution integrity that it has delivered for the last 30 years,” said Arafat Yousef, MEA Managing Director, Aginoide.

Aginode has a proven track record of developing, implementing, and servicing advanced infrastructure solutions, with diverse product range. The company will continue to sell and manage its LAN and Data Centre solutions such as LANmark , LANsense, and LANactive; and its FTTx and Mobile solutions such as XPLORER, BRIGHTBOX, INFRABIRD, and UPSKY.

Aginode has a state–of-the-art industrial footprint and recognised technological know-how in Europe, Middle East, North-West Africa, and Asia. Leveraging on its global sales teams and well trained regional and local channel partners, Aginode will continue to be a key provider of digitalisation and connectivity.

NETAPP AND GOOGLE CLOUD INTRODUCE MANAGED STORAGE SERVICE

Google Cloud NetApp Volumes is the only first-party fully managed cloud file service in Google Cloud to fully support Windows, Linux, SAP, and VMware workloads.

NetApp announced an extension of its partnership with Google Cloud to deliver new levels of storage performance combined with the simplicity and the flexibility of the cloud. With the introduction of Google Cloud NetApp Volumes - now available as a fully-managed, first-party service on Google Cloud - customers can seamlessly bring business-critical workloads across both Windows and Linux environments to Google Cloud, even for the most demanding use cases like VMware and SAP migrations—all without refactoring code or redesigning processes.

Google Cloud NetApp Volumes is based on NetApp ONTAP data management software and cloud services. Available today, the partnership enables customers to seamlessly extend their workloads into Google Cloud through an automated storage service that’s fully integrated into its service ecosystem, providing enter-

prise-grade storage, data protection, and business continuity across workloads.

“By extending our collaboration with Google Cloud, NetApp is putting ONTAP storage and data management capabilities into the hands of Google Cloud customers as a first-party service, making it simple to use enterprise-grade storage in their critical workloads, optimize file storage and support Windows, Linux, SAP and VMware workloads,” said Ronen Schwartz, Senior Vice President and General Manager, Cloud Storage at NetApp. “We see our mission as creating cloud storage and data services that are as forward-thinking and easy to use as possible, and this partnership allows us to continue making this vision a reality.”

Sameet Agarwal, Vice President and General Manager, Google Cloud Storage said, “We’re thrilled to enhance our File Solu-

tions portfolio by continuing our partnership with NetApp, bringing the flexibility of the cloud to our customers alongside data protection and efficiency.”

7 SEPTEMBER 2023 / CXO DX
» NEWS
El Dandachi Enterprise Channel Lead, Microsoft UAE Arafat Yousef MEA Managing Director, Aginoide
September 2023.indd 7 13-09-2023 00:59:32
Ronen Schwartz SVP & GM, Cloud Storage, NetApp

MINDWARE SIGNED AS A VAD FOR THE SECURE POWER DIVISION OF SCHNEIDER ELECTRIC

The Secure Power division provides data centre physical infrastructure solutions for customers using data centres, server rooms, and edge computing solutions.

Power solutions via its expansive channel ecosystem of resellers and system integrators across the UAE, Oman, Bahrain, Kuwait, and Qatar. This strategic partnership aims to expand Schneider Electric's portfolio and strengthen the company’s presence in the residential, commercial, and industrial sectors.

Schneider Electric holds the top position in Transactional & Edge offerings, boasting a wide range of applications and an end-to-end portfolio. The company’s Secure Power division provides data centre physical infrastructure solutions for customers using data centres, server rooms, and edge computing solutions.

Mindware, a leading value-added distributor (VAD) in the Middle East and Africa, announced today its partnership with Schneider Electric, a global leader in energy management and automation. Mindware will market and distribute the vendor’s Secure

Nicholas Argyrides, General Manager, Gulf at Mindware commented: “Schneider Electric's comprehensive solutions in power effectively tackle the complexities surrounding data centre sustainability, efficiency, energy security, and resilience. This new partnership adds significant value to our offerings. Together with our channel partners, we are excited at the prospect of bringing the vendor’s solutions to the market and are confident of driving aggressive growth, this year and beyond.”

‘ONLY 22% OF ORGANIZATIONS HAVE A FULLY MATURE THREAT INTELLIGENCE PROGRAM’

Offers comprehensive Managed Security Services for industrial organizations

OPSWAT, a global leader in critical infrastructure protection (CIP) cybersecurity solutions, has published the results of its Threat Intelligence Survey. The comprehensive survey included insights from over 300 IT professionals responsible for malware detection, analysis, and response within their organizations.

Threat actors leverage malware as an initial foothold to infiltrate targeted infrastructures and move laterally to gain longterm access, cause damage, or exfiltrate data and trade secrets. To combat these threats effectively, organizations rely on actionable threat intelligence gathered through sandboxes and advanced malware analysis technologies and processes.

“Threat intelligence plays a crucial role in safeguarding critical assets,” said Jan Miller, CTO of Threat Analysis at OPSWAT. “Understanding the evolving

threat landscape empowers organizations to stay one step ahead of malicious actors, and in this rapidly changing cybersecurity landscape, it becomes the critical strategic advantage."

Key Research Findings:

• Threat intelligence is a work in progress: 62% of organizations recognize the need for additional investments in tools and processes to enhance their threat intelligence capabilities. Only 22% have fully matured threat intelligence programs in place, with most indicating that they are only in the early stages or need to make additional investments in tools and processes.

• Challenges are ubiquitous: The survey reveals that organizations face common challenges, including detecting both known and unknown malware (68%), grappling with inadequate signature-based solutions (67%), and dealing

with fragmented tools (54%).

• AI optimism outpaces skepticism and usage: While only 11% of respondents currently use AI for threat detection, 56% of security professionals indicated they are optimistic about the use of it in the future, and 27% are skeptical.

8 CXO DX / SEPTEMBER 2023 » NEWS
Dave Rogers SVP of Global Alliances and Channel Sales, Netskope
September 2023.indd 8 13-09-2023 00:59:32

DELL TECHNOLOGIES UNVEILS PARTNER FIRST STRATEGY FOR STORAGE

The number of storage Partner of Record-eligible resale accounts is being quadrupled

Dell Technologies announced its Partner First Strategy for Storage, which designates more than 99 percent of Dell’s customers and potential customers as partner-led for storage sales.

This new go-to-market strategy combines partner expertise and reach with Dell’s world-class team and storage portfolio, including data protection, to deliver transformational outcomes for customers.

Dell is compensating Dell sellers more when transacting storage through a partner. Dell is quadrupling the number of storage Partner of Record-eligible resale accounts for more predictability of engagement.

“Dell’s investment in partnership runs deep. We have decades of experience working with our partner community to accelerate transformation for our cus-

tomers,” said Michael Dell, chairman and chief executive officer, Dell Technologies. “The Partner First Strategy for Storage extends our partner commitment and unites the strengths of our partners with the advantages of our world-class team and solutions.”

“An omni-channel business model with a robust partner ecosystem is at the core of Dell’s growth strategy,” said Bill Scannell, president, Global Sales and Customer Operations, Dell Technologies. “The Partner First Strategy for Storage will incent Dell sellers to work even more closely with partners to acquire new business and deliver the right outcomes for customers. It’s a win-win-win for customers, partners and Dell.”

According to Vangelis Lagousakos, General Manager - Channel Sales, Central Eastern Europe, Middle East, Turkey & Africa (CEEMETA), Dell Technologies,

“The Partner First Strategy for Storage, including data protection, is a change in our go-to-market strategy designed to fuel continued storage growth in UAE, Qatar, and around the world. By further embracing the power of collaboration with our partners, we win more deals and drive better outcomes for customers.”

AXIS COMMUNICATIONS AND ALJAMMAZ TECHNOLOGIES ANNOUNCE PARTNERSHIP FOR KSA

The agreement covers distribution of cameras and advanced video analytics to network infrastructure and management software

Axis Communications announced the onboarding of AlJammaz Technologies as its newest distribution partner in the Kingdom of Saudi Arabia (KSA). The strategic decision to partner with AlJammaz Technologies will enable Axis to expand its reach in the KSA market, making it possible for Axis to invest further in the future of Saudi Arabia, a country showing immense potential and dedication to innovation, as is evident in the scale and ambition of Vision 2030.

This collaboration brings together the innovative surveillance technology Axis is known for and AlJammaz Technologies' excellence in Value Added distribution and channel network development, which addresses the growing demand for advanced security solutions in the KSA market. The partnership leverages the strengths of both organisations to provide KSA customers

with world-class security technology that meets their evolving needs.

As such, one of the critical advantages of this alliance is the ability to provide end-to-end solutions that encompass every aspect of security. From high-quality cameras and advanced video analytics to network infrastructure and management software, customers can rely on the KSAbased distribution network developed by Axis to deliver integrated solutions that enhance security operations.

"As a trusted distributor in the region, we are delighted to partner with Axis Communications," said Adel Qahwash General Manager of AlJammaz Technologies. "Together, we aim to provide innovative and reliable security technologies that meet the requirements of businesses, government entities, and critical infrastructure in the region."

9 SEPTEMBER 2023 / CXO DX
» NEWS
Michael Dell Chairman and Chief Executive Officer, Dell Technologies
September 2023.indd 9 13-09-2023 00:59:32
Adel Qahwash GM, AlJammaz Technologies

THE EDUCATION SECTOR REPORTS THE HIGHEST RATE OF RANSOMWARE ATTACKS, SOPHOS SURVEY FINDS

While the Sector Reports One of the Highest Rates of Ransom Payments, Doing So Significantly Increased Recovery Costs and Time

Sophos released a new sectoral survey report, “The State of Ransomware in Education 2023,” which found that education reported the highest rate of ransomware attacks in 2022. Over the past year, 79% of higher educational organizations surveyed reported being hit by ransomware, while 80% of lower educational organizations surveyed were targeted—an increase from 64% and 56% in 2021, respectively.

Additionally, the sector reported one of the highest rates of ransom payment with more than half (56%) of higher educational organizations paying and nearly half (47%) of lower educational organizations paying the ransom. However, paying the ransom significantly increased recovery costs for both higher and lower educational organizations. Recovery costs (excluding any ransoms paid) for higher educational organizations that paid the ransom were $1.31 million when paying the ran-

som versus $980,000 when using backups. For lower educational organizations, the average recovery costs were $2.18 million when paying the ransom versus $1.37 million when not paying.

Paying the ransom also lengthened recovery times for victims. For higher educational organizations, 79% of those that used backups recovered within a month, while only 63% of those that paid the ransom recovered within the same timeframe. For lower educational organizations, 63% of those that used backups recovered within a month versus just 59% of those that paid the ransom.

“While most schools are not cash-rich, they are very highly visible targets with immediate widespread impact in their communities. The pressure to keep the doors open and respond to calls from parents to ‘do something’ likely leads to

pressure to solve the problem as quickly as possible without regard for cost. Unfor tunately, the data doesn’t support that pay ing ransoms resolves these attacks more quickly, but it is likely a factor in victim selection for the criminals,” said Chester Wisniewski, field CTO, Sophos.

DATA BREACH COSTS FOR BUSINESSES IN THE MIDDLE EAST IS HIGHEST IN 10 YEARS SAYS IBM

The financial sector experienced the highest total data breach costs, reaching SAR 35.29 million (≈ USD 9.41 million).

2.67 million). This was followed by post-breach responses at SAR 8.86 million (≈ USD 2.36 million), detection and escalation costs at SAR 8.36 million (≈ USD 2.23 million), and notifying relevant stakeholders at SAR 2.36 million (≈ USD 0.63 million).

The 2023 IBM report highlights that the financial sector expe rienced the highest total cost of data breaches, reaching SAR 35.29 million (≈ USD 9.41 million). The region’s energy industry ranked second, reaching SAR 33.75 million (≈ USD 9 million), while the healthcare sector’s total cost of a data breach reached SAR 32.46 million (≈ USD 8.65 million).

IBM Security has released its annual Cost of a Data Breach Report, highlighting that the total cost of a data breach for organizations in the Middle East reached SAR 29.9 million (≈ USD 8 million) in 2023. This represents a 15% increase over the last three years and a marked 155.9% increase over the last decade. These figures highlight the importance of advanced solutions to protect businesses and entities across the Middle East.

In the Middle East, four process-related activities drive the range of expenditures associated with an organization's data breach. Lost business costs topped the list, reaching SAR 10.02 million (≈ USD

AI and automation had the greatest impact on the speed of breach identification and containment for studied organizations - show casing the value of advanced technology and solutions to enhanc ing security. The 2023 report shows that organizations based in the Middle East that deployed security AI and automation extensively experienced significantly shorter data breach lifecycles — a total of 259 days. In stark contrast, organizations that did not deploy these technologies experienced data breach lifecycles of 393 days — 134 days more. The report also states that organizations that deployed security AI and automation extensively saw, on average, SAR 12.22 million (≈ USD 3.26 million) lower data breach costs than organizations that did not deploy these technologies.

10 CXO DX / SEPTEMBER 2023
Chester Wisniewski field CTO, Sophos
» NEWS HUAWEI September 2023.indd 10 13-09-2023 00:59:36
Reimagine Workspaces with Seamless Collaboration HUAWEI IdeaHub & AirEngine Wi-fi Scan to Learn More September 2023.indd 11 13-09-2023 00:59:39

NUTANIX UNVEILS GPT-IN-A-BOX SOLUTION

AI infrastructure solution accelerates customers’ path to GPT and LLMs while keeping organizations in control of their data

productivity, operational efficiency and more. From automated transcription of internal documents, to high speed search of multimedia contents, and automated analysis, many organizations see the opportunity with AI but are struggling with growing concerns regarding intellectual property leakage, compliance and privacy. Additionally, organizations looking to build an AI-ready stack often struggle with how to best support ML administrators and data scientists, while the prospect of large AI investment costs has enterprises stalled in their AI and ML strategy.

“As customers look to design and deploy generative AI solutions, they find themselves struggling with balancing the deep expertise required to install, configure, and run these workloads with concerns around their data security and protecting company IP – all while controlling costs,” said Greg Macatee, Senior Research Analyst, Infrastructure Systems, Platforms and Technologies Group at IDC. “With GPT-in-a-Box, Nutanix offers customers a turnkey, easy-to-use solution for their AI use cases, offering enterprises struggling with generative AI adoption an easier on-ramp to deployment.”

The Nutanix GPT-in-a-Box solution delivers ready-to-use customer-controlled AI infrastructure for the edge or the core data center and allows customers to run and fine-tune AI and GPT models while maintaining control over their data. Nutanix provides a full complement of security and data protection offerings ideal for AI data protection.

Nutanix, a leader in hybrid multicloud computing, announced the Nutanix GPT-in-a-Box solution for customers looking to jump-start their artificial intelligence (AI) and machine learning (ML) innovation, while maintaining control over their data. The new offering, available today, is a fullstack software-defined AI-ready platform, along with services to help organizations size and configure hardware and software infrastructure suitable to deploy a curated set of large language models (LLMs) using the leading open source AI and MLOps frameworks on the Nutanix Cloud Platform. It allows customers to easily procure AI-ready infrastructure to fine-tune and run generative pre-trained transformers (GPT), including LLMs at the edge or in their datacenter.

Many enterprises are grappling with how to quickly, efficiently and securely take advantage of the power of generative AI and AI/ ML applications, especially for use cases that cannot be run in the public cloud because of data sovereignty, governance and privacy concerns. New use cases emerge every day as organizations look to leverage generative AI to improve customer service, developer

“Helping customers tackle the biggest challenges they face in IT is at the core of what we do, from managing increasing multicloud complexity, to data protection challenges, and now adoption of generative AI solutions while keeping control over data privacy and compliance,” said Thomas Cornely, SVP, Product Management at Nutanix. “Nutanix GPT-in-a-Box is an opinionated AI-ready stack that aims to solve the key challenges with generative AI adoption and help jump-start AI innovation.”

This new solution includes:

• The Industry-leading Nutanix Cloud Infrastructure platform, with the Nutanix Files Storage and Objects Storage solutions, the Nutanix AHV hypervisor and Kubernetes, along with NVIDIA GPU acceleration, which can be sized for large to small scale.

• Nutanix services to help customers size their cluster and deploy an opinionated stack with the leading open source deep learning and MLOps frameworks, inference server, and a curated set of large language models such as Llama2, Falcon and MPT.

• Ability for data scientists and ML administrators to immediately consume these models with their choice of applications, enhanced terminal UI, or standard CLI.

12 CXO DX / SEPTEMBER 2023 » NEWS INSIGHT
September 2023.indd 12 13-09-2023 00:59:39
September 2023.indd 13 13-09-2023 00:59:39

BEEAH ENHANCES CITY CLEANING AND WASTE MANAGEMENT WITH AI CAMERAS

Facial Recognition Bus Attendance system has also been unveiled for labour management

BEEAH Tandeef, the waste collection and city cleaning vertical of BEEAH Group, the region’s leading sustainability and digitalisation pioneer, announces a monumental step towards cleaner urban environments with AI City Vision. This groundbreaking AI 360 Camera system for waste collection vehicles, the first of its kind in the region, is set to revolutionise how cities are maintained and waste is managed.

A standout innovation, AI City Vision processes images and videos captured by 360-degree external cameras with exceptional accuracy. By recognizing conditions such as waste bin status, overflowing waste, and road cleanliness, this AI-driven technology streamlines waste management, leading to significant time savings and smarter asset management. Overflowing bins are logged into a portal, optimising waste collection and cleansing routes. Focusing on the beautification and upkeep of the city, the AI City Vision system aligns perfectly with BEEAH Tandeef's dedication to a cleaner and more sustainable future in the UAE and beyond. This integration with existing waste management systems demonstrates a significant stride towards cleaner cities, fostering a sustainable and circular economy.

Khaled Al Huraimel, Group CEO of BEEAH Group, expressed: “For years, BEEAH Tandeef has demonstrated a tradition of innovation that sets it apart as an industry leader. Our unwavering commitment to research and development has driven transformative initiatives in waste management practices, ranging from pioneering waste segregation methods to implementing sophisticated recycling technologies. BEEAH Tandeef's consistent drive

for innovation has earned it the reputation as the most innovative waste management company in the UAE and the region. We are fully committed to aligning our solutions with the UAE's sustainability roadmap, fostering a cleaner environment, and driving economic prosperity through technological excellence.”

Alongside the groundbreaking AI City Vision system, BEEAH Tandeef also introduced additional innovative solutions. With a Facial Recognition Bus Attendance system, BEEAH Tandeef’s workforce transportation buses are transforming labour management within the industry. This system ensures seamless, accurate and timely attendance records while reducing administrative burdens. Further building on its innovative legacy, BEEAH Tandeef continues to find success with the Smart Bracelet designed for its dedicated labourers. Equipped with real-time tracking and safety assurance mechanisms, this IoT-enabled device underscores BEEAH Tandeef's commitment to the safety and welfare of its workforce.

“As the UAE aspires to become a global hub for innovation and a model for sustainable development, BEEAH Tandeef takes a leading role in the waste management sector by introducing cutting-edge technologies that prioritise sustainability, efficiency, and safety,” reiterated Rafael Lopez, Chief Executive Officer of BEEAH Tandeef. “These innovative technologies epitomise BEEAH Tandeef's dedication to fostering a sustainable quality of life, within our workforce and our cities of operation, while also contributing to a healthy environment and economic prosperity in the UAE.

14 CXO DX / SEPTEMBER 2023 » NEWS INSIGHT
September 2023.indd 14 13-09-2023 00:59:39

How Styli effectively engages with their Gen-Z customers with Freshworks

New Generative AI Use Case Collection, Responsibility Framework and Platform Capabilities build on Enterprise AI Leadership to accelerate real Applications with real safety

About Styli:

Styli is a Saudi Arabian e-commerce platform targeting young customers aged 18-32. They offer a wide range of collections, including clothing, footwear, makeup, fragrances, and more. In the blink of an eye, Gen Z—loosely, people born from 1995 to 2010—have surpassed Millenials as the youngest and the most influential consumer demographic. And with them comes the need for companies to adapt to the sensibilities of the true digital natives.

In the competitive world of e-commerce, how can an online fashion business with a predominantly Gen-Z customer base not only survive but thrive? Rana Abdelrazik, Customer Experience Manager at Styli, has the answer: "We make fast and unparalleled customer service our top priority."

Building stronger customer relationships with 45% less work

To deliver unparalleled customer service, Styli focuses on connecting with its customers through their preferred channelWhatsApp. Styli uses Freshdesk (customer service software) and Freshchat (customer messaging software) to organize, prioritize, and respond to customer queries via email, WhatsApp, and Instagram (Instagram + Freshdesk integration app from the Freshworks Marketplace) from a single platform.

85% of Styli's customer interactions occur on WhatsApp, thanks to its largely teen customer base that demands swift answers. Utilizing the WhatsApp chatbot for Freshchat, they address 45% of incoming inquiries, freeing the team to focus on more complex issues.

This approach has helped team Styli to answer support queries 42% faster, delivering a seamless and efficient customer experience.

“Our average resolution time used to be 26 minutes, but currently, with the use of WhatsApp bots for Freshchat, it has decreased to 15 minutes. Our NPS scores are also positive, with an increase in the percentage of customers selecting customer service as the most satisfying aspect of the service.”

However, Rana and her team understand that communication is a two-way street. Apart from answering customer questions, the team also proactively engages with customers with order-related information and ongoing offers through WhatsApp.

Styli's customer service strategy revolves around convenience

and efficiency, making automation rules a critical component of their approach. With Advanced Automations, a free app from the Freshworks Marketplace, that classifies incoming tickets based on language and channel, Styli can quickly assign conversations to the most appropriate agents/groups.

Travers Nicholas Country General Manager for Qatar, Dell Technologies

Automation rules were also set up in Freshdesk for automatically closing spam tickets and proactively requesting customer feedback after resolution. These measures quickly added up to improved customer service efficiency, service quality, and an increase in the team's productivity.

The best part? Rana doesn't find the process complicated at all. She says, "Even if you lack a technical background, using Freshdesk is a piece of cake. You can implement any automation without writing any complicated code."

In the highly competitive fashion industry, Freshworks has helped Styli to start its customer service on the right foot by enabling the business to provide a seamless and personalized customer experience. This has resulted in increased customer satisfaction, loyalty, and retention. According to Rana, their customers are happier than before as the business is seeing steady growth in the percentage of repeat customers, which is a clear indicator of stellar customer service.

“Next step, we aim to consolidate all customer information in one place and give customers a comprehensive view of all their complaints and updates. Freshworks already has all the features we need for this, and we're optimistic about our future with Freshworks!”

15 SEPTEMBER 2023 / CXO DX » CASE STUDY
September 2023.indd 15 13-09-2023 00:59:40

THE PARADIGM SHIFTS IN CYBERSECURITY

Remarkable strides have been made in the past few years in terms of technology-led transformation as far as Businesses are concerned but alongside this growth, the threat landscape has been a formidable challenge. While cybersecurity has incorporated AI in its tools and methods, on the other side, cybercriminals have been leveraging AI, ML, and automation as well to launch more advanced attacks than ever before.

With more connected devices and borderless networks, the attack surface continues to expand, providing more opportunities for cybercriminals to make a breach.

Ajay Nawani, Director of Sales Engineering at Sophos, MEA elaborates on the major threat vectors, “Malicious software and ransomware attacks remain significant threats. Attackers use various techniques to compromise endpoints, such as phishing emails and drive-by downloads. Attackers use phishing emails, social engineering tactics, and pretexting to trick employees into revealing sensitive information or providing access credentials. Supply Chain Attacks are another where attackers may compromise a third-party service provider, and this can affect the security of the organization's cloud infrastructure. Finally, employees using unauthorized applications and services can create security gaps in the network.”

According to Sunil Paul, co-founder and MD of Finesse, a leading SI , “Some of the top threat vectors include social engineering attacks, credential theft, vulnerability exploits, and insider threats. Malware, ransomware, exploiting unpatched vulnerabilities, email spoofing, man-in-the-middle attacks, and denial-of-service (DoS) attacks apart from zero day exploits, Supply chain attacks, insider threats and cloud mis-configurations are also various entry points for bad actors.”

A multi-layered approach is quite critical to cybersecurity, says Anoop Das, Enterprise Manager at Mimecast and he adds that email continues to be a common threat vector.

According to him, “Corporate reliance on email continues to grow and there is a surge in sophisticated attacks via email. Phishing attacks, Advanced Persistent Threats and Supply Chain Attacks remains a significant threat to large Enterprises. While AI and ML can enhance security, they can also be used by attackers to automate attacks and improve their effectiveness. To effectively protect against these threats, enterprise organizations must implement a multi-layered security strategy that includes cybersecurity best practices, employee awareness training, and a solid incident response plan.”

Ajay elaborates on how cybersecurity continues to evolve using new technologies

to detect and respond to these advanced threats.

Ajay adds, “The evolution of cybersecurity is driven by the complex challenges that organizations confront. They must contend with sophisticated, precisely targeted cyber threats and the increasing complexity of cybersecurity solutions, necessitating more streamlined approaches. At the same time, there's a shortage of skilled cybersecurity professionals, compounded by budget limitations. In response, the cybersecurity field is moving towards service-based models, utilizing automation, AI, and human expertise. This transformation involves scalable, integrated security solutions, adopting the Zero Trust security model, and fostering collaboration through the sharing of threat intelligence. These changes aim to strengthen overall security in the ever-evolving landscape of cyber threats.”

Anoop says that Businesses understand better now that cybersecurity risks are critical threats to their business and hence are investing in AI/ML based cybersecurity technologies.

“There is a growing realization that cyber risk isn’t just an IT problem — it’s a critical vulnerability that directly equates to overall business risk. Most of the large organizations are already using some type of AI/ML to improve their defences.

16 CXO DX / SEPTEMBER 2023
» COVER STORY
September 2023.indd 16 13-09-2023 00:59:40
Cybersecurity approaches continue to evolve to tackle the ever-expanding threat landscape

They report a long list of benefits, including more accurate threat detection, better threat blocking and faster attack remediation. The writing is on the wall: With cybercriminals using AI to boost ransomware, email phishing scams and other attacks, cybersecurity leaders must fight AI with AI. It’s also important to understand that AI is neither a black box nor a magic bullet.”

Sunil Paul says that Artificial intelligence is transforming the world of cyber security in many ways.

He elaborates, “AI can help organizations detect, prevent and respond to cyber threats faster and more effectively than ever before. EDR, XDR, Threat Intelligence & UEBA and many other advanced tools are performed using AI & ML algorithms. AI can also enable new forms of cyber attacks, such as with generative AI. Automation is widely used for rapid detection and response to potential threats, reducing the time it takes to mitigate them. Improved accuracy. Automated systems such as UEBA, SOAR, XDR can process massive amounts of data and uncover patterns that may be difficult for humans to discover, leading to fewer false positives or negatives.”

Deploying Zero Trust

Zero Trust is increasingly used in cybersecurity approaches to secure data and digital assets as it strengthens the overall cybersecurity posture by removing implicit trust in providing access.

Ajay says, “Zero Trust is helping organizations combat significant threats like ransomware by shifting from a traditional trust-based model to one focused on continuous verification and restricted access. This approach ensures that users and devices are authenticated and granted only the minimum necessary access to resources, reducing the attack surface. Network segmentation and continuous monitoring further limit an attacker's ability to move laterally within the network. Zero Trust fundamentally enhances an organization's resilience against ransomware and other threats by minimizing trust assumptions and enforcing stringent security measures.”

Accops elaborates on the advantages that adopting a Zero Trust approach brings.

“In a Zero trust model, every user and device must be authenticated and authorized before they are granted access to resources. Thus reduces surface of the attack. Zero trust can be an effective way to mitigate attacks by making it more difficult or impossible for attackers to gain access to sensitive data and systems. By enabling micro segmentation, lesser privileges, continuous monitoring , User & device identify, Data protection mechanism Zero trust framework eliminates the attacking surfaces.”

Sunil Paul says that ‘Never trust, always verify’ is the fundamental principle of Zero Trust.

He adds, “The zero trust approach is particularly effective at defending ransomware attacks, as it considers all users and devices attempting to access the network are untrustworthy. So even if a hacker does manage to get in, their access is limited and their activity is monitored. Zero Trust is achieved using approaches including microsegmentation, multifactor authentication (MFA), and least privilege access.”

Zero-day vulnerabilities

Zero-day vulnerabilities have always been a formidable challenge for organizations because of no prior knowledge and no software patches ready to fix related vulnerabilities. To meet these challenges, organizations must follow a combination of security measures.

Ajay says, “To effectively address zero-day vulnerabilities, organizations should adopt a multi-layered security approach. This involves proactive 24/7 monitoring of network activities by cybersecurity experts to detect unusual patterns or anomalies that may indicate an exploit, as well as the implementation of intrusion prevention systems and web application firewalls to filter and block potential threats. Network segmentation can limit the impact of a successful attack, isolating critical assets from the rest of the network. Furthermore, implementing Zero Trust Network Access (ZTNA) ensures that even if an attacker gains access, they are continually verified and granted only the minimum necessary

privileges, reducing the risk associated with zero-day vulnerabilities. Coupled with robust incident response capabilities managed by experts, this comprehensive strategy creates a strong defense against unknown threats and enhances overall security posture.”

Sunil Paul says that addressing zero-day vulnerabilities can be challenging because, by definition, these vulnerabilities are unknown to the vendor and have no official patches available. However, organizations can take several proactive measures to mitigate the risks associated with zero-day vulnerabilities through the following measures:

• Performing Threat Intelligence and threat-hunting activities,

• Monitor for reported vulnerabilities

• Install EDR / Next-Gen Antivirus Solutions (NGAV)

• Perform rigorous patch Management

• Install a robust Web Application Firewall (WAF)

• Practice the principle of least privilege, network segmentation & zero trust

• Conduct regular vulnerability assessments & penetration testing

• Continuous monitoring of networks, workloads & clouds using MDR & SIEM solutions / SOC provider.

17 SEPTEMBER 2023 / CXO DX
» COVER STORY
Ajay Nawani
September 2023.indd 17 13-09-2023 00:59:40
Director of Sales Engineering, Sophos, MEA

Insider threats

Organizations also face the possibility of insider threats that can create havoc if employees or partners misuse their access and privileges to either intentionally or unknowingly compromise the organization’s network and data.

Ajay says, “Insider threats are significant and can pose a substantial risk to organizations. While some insider threats may result from a lack of threat awareness, they can also stem from various motivations, including disgruntlement, financial gain, or inadvertent actions. Insider threats encompass not only intentional malicious activities but also unintentional behaviors, such as falling victim to phishing attacks or inadvertently sharing sensitive information. Effective prevention and mitigation strategies involve a combination of user education, continuous monitoring, access control, and implementing a Zero Trust approach to ensure that trust is not assumed, even for trusted insiders, thereby reducing the risk associated with insider threats.”

Anoop elaborates that there are three insider threat possibilities and to counter this, regular security training programs are a must.

“There are at least three types of insider threat profiles. With a Malicious Insider Threat, an employee inside the organization purposely seeks to steal data, leak information, or otherwise damage the organization. A Careless Insider Threat occurs when employees don't understand security policies or follow security rules, putting

the organization at risk for malware infections and data leaks. The Compromised Insider Threat involves an employee whose email account has been taken over by hacker through credential harvesting, social engineering, phishing emails or malware in order to steal information or make fraudulent financial transactions. Holding regular security awareness training is also one of the best practices to prevent insider attacks.”

Building healthy cybersecurity practices

Increased digitalization has inevitably expanded the threat landscape as well with every endpoint and mobile device providing cybercriminals with more opportunities to target vulnerabilities. Organizations can build cyber resilience through some good cybersecurity practices.

Ajay says, “Implementing good security solutions, like endpoint protection, firewall, and cloud security, and watching for any unusual activity on their network can also help prevent problems. If they don't have experts in cybersecurity, they can team up with a cybersecurity company to get help in keeping an eye on their infrastructure. Lastly, always double-checking security, even for trusted users, like with Zero Trust, can make security much stronger. To make an organization's cyber security better, they should focus on awareness training programs to teach their employees about things like suspicious emails and harmful software, so they can be careful when clicking on links or opening emails. They should also make sure all their com-

puter programs and devices are kept up to date with the latest patches. Using strong, different passwords for each account and turning on two-step verification adds extra safety. It is a must to take periodic backups of important data and keep it safe.”

Anoop recommends the following measures for organizations to enhance their cybersecurity postures.

“There’s no risk quite like cyber risk. Organizations can significantly enhance their cybersecurity posture by implementing a combination of best practices, policies, and technologies. Develop a comprehensive cybersecurity policy that outlines the organization's security goals, strategies, and procedures. Provide ongoing cybersecurity training to employees to keep them informed about the latest threats and best practices and test them using campaigns or real world phish testing. Develop and regularly test an incident response plan that outlines procedures for identifying, containing, and mitigating security incidents. Build a layered defence strategy by easily sharing threat intelligence between the security tools that you implement, this will help to reduce complexity and ease the burden on staff, all while making your organization more secure,” he adds.

Moving ahead, as the attacks could become even more sophisticated, organizations and individuals must remain vigilant, keep reviewing their cybersecurity strategies, and enlist expertise from external cybersecurity experts if required to ensure a strong cybersecurity posture at all times.

18 CXO DX / SEPTEMBER 2023
Sunil Paul Co-Founder and MD, Finesse Anoop Das Enterprise Manager, Mimecast
» COVER STORY September 2023.indd 18 13-09-2023 00:59:41
Sunil Tito Director, Solutions Sales, Accops
September 2023.indd 19 13-09-2023 00:59:41

ENABLING AGILITY

Gigi Mathew Thomas, Group Director - IT & Digital Transformation, Ittihad International Investment LLC discusses how low-code no-code platforms can empower organizations and make them more agile

What is the scope for low code no code platforms in the enterprise?

Low-code and no-code platforms have already found a substantial foothold in enterprise environments. These tools enable organizations to streamline application development and business process automation with minimal coding expertise. Their relevance in the enterprise stems from several key advantages.

Firstly, low-code and no-code platforms expedite application development, allowing businesses to adapt swiftly to changing needs. They also contribute to cost reduction by reducing the demand for specialized developers, empowering non-technical staff to participate in development efforts. This newfound productivity helps employees focus on problem-solving rather than waiting for IT solutions.

Moreover, these platforms strike a balance between pre-built functionalities and customization, accommodating unique requirements while offering pre-designed templates and integration capabilities. They connect seamlessly with various data sources, APIs, and third-party services, bridging gaps between existing systems and data.

Accessibility is another significant benefit. These platforms democratize application development, encouraging innovation from diverse organizational quarters. Enterprise-grade solutions ensure compliance and governance, adhering to security and regulatory standards. They scale gracefully to accommodate growth and simplify maintenance tasks.

Can we look to build mission-critical applications with such platforms?

Low-code platforms can support the

development of mission-critical applications, but careful consideration is essential. While they excel at accelerating development, they may have limitations in handling highly complex, performance-critical, or data-sensitive systems. Enterprises should assess platform reliability, scalability, security, and compliance with industry regulations. Low-code platforms are best suited for automating workflows, managing business processes, and creating applications that enhance operational efficiency. For mission-critical applications with stringent requirements, a hybrid approach, combining low-code for rapid prototyping and traditional development for core functionality, might be prudent to ensure robustness and reliability.

Does use of such platforms improve the

agility of organizations? Is this good for hybrid work scenarios?

Yes, the use of low-code platforms enhances organizational agility by empowering non-technical users to rapidly create and modify applications. This agility is particularly valuable in hybrid work scenarios, where employees work both in-office and remotely. Low-code platforms facilitate quick adaptation to changing business needs, support remote collaboration, and enable employees to access essential tools and data from anywhere. They play a crucial role in ensuring continuity and efficiency in hybrid work environments, allowing organizations to respond swiftly to evolving demands, streamline processes, and empower remote teams with the tools they need, ultimately enhancing productivity and adaptability.

Does this enable non-tech employees or citizen developers within organizations to develop new applications? How can the quality of development be assured in such scenarios?

The LC/NC platforms empower non-tech employees and citizen developers to create applications aligned with their domain expertise. This democratization of app development is achieved through intuitive, visual interfaces. To ensure the quality of development, organizations should implement governance controls, provide training, and establish clear development standards. Peer reviews and testing procedures can validate application functionality and security. Collaboration between citizen developers and IT professionals is vital to maintain best practices. Additionally, monitoring and support mechanisms can identify and address issues promptly, ensuring that applications meet quality, security, and compliance standards while benefiting from domain expertise.

20 CXO DX / SEPTEMBER 2023 » CIO OUTLOOK
C M Y CM MY CY CMY K September 2023.indd 20 13-09-2023 00:59:42
Gigi Mathew Thomas Group Director - IT & Digital Transformation, Ittihad International Investment
C M Y CM MY CY CMY K September 2023.indd 21 13-09-2023 00:59:42

» CIO OUTLOOK

BRIGHT OUTLOOK FOR LOW CODE ADOPTION

Aliasgar Bohari, Senior Director Information Technology at Zulekha Hospital shares his perspectives on the outlook for low-code no-code platform adoption

Do you see scope for low-code no-code platforms in the enterprise? How is the outlook in the UAE and the region?

There is significant scope for low-code and no-code platforms in enterprises that are looking for faster developments and cost savings over legacy development tools. I think in the coming years we will see an increase in usage of these platforms.

UAE is a trend-setting country in every field and I believe the outlook for low-code and no-code platforms in UAE and the broader Middle East is quite promising and aligned with global trends.

What are the kinds of applications that low-code platforms can best build?

These are best suited to build applications like Mobile Apps, workflow process automation, lot of internal business applications such as project management, HR-related apps etc. It all depends from user to user and their requirements.

Can we look to build mission-critical applications with such platforms?

Low-code platforms are versatile for many use case scenarios, but they may have limitations when it comes to building highly complex or performance-critical applications. In such cases, traditional development methods may still be required. The choice between low-code and traditional development depends on the specific needs and goals of the project.

What verticals could these be best suited to?

Low-code and no-code platforms can be applied to a wide range of verticals across different industries. Their versatility and flexibility make them suitable for various use cases and sectors like finance/banking, Healthcare, Manufacturing, real estate , education, insurance etc. etc.

Does use of such platforms improve the agility of organizations? Is this good for hybrid work scenarios?

Low-code and no-code platforms can enhance organizational agility by enabling faster development, adaptability, reduced IT dependency, and improved collaboration. These benefits are particularly valuable in hybrid work scenarios, where flexibility and responsiveness are key to success. Organizations can leverage these platforms to create custom solutions that support their unique hybrid work needs and workflows.

Do these platforms help enable non-tech employees or citizen

developers within organizations to develop new applications? Does that development need to be supervised and vetted? while low-code and no-code platforms can enable non-tech employees to participate in application development, there may be limitations in terms of complexity and customization. Some highly specialized or intricate applications may still require the involvement of professional developers. Therefore, organizations should carefully assess the suitability of these platforms for each project and balance the benefits of rapid development with the need for robust and secure applications.

Do you think these platforms increase collaboration between IT and Business teams?

Yes, that is quite possible. They have the potential to increase collaboration between IT and business teams within an organization. By fostering collaboration between IT and business teams, low-code and no-code platforms promote a more holistic approach to application development. This collaborative environment can lead to faster, more responsive development cycles and better alignment between technology initiatives and business objectives.

22 CXO DX / SEPTEMBER 2023
Aliasgar Bohari Senior Director Information Technology, Zulekha Hospital
September 2023.indd 22 13-09-2023 00:59:42
September 2023.indd 23 13-09-2023 00:59:42

AN ALL FLASH STRATEGY

Samer Semaan - Channel & Alliances Manager, Middle East and Emerging Africa, Pure Storage says that Pure Sorage offers a modular, software-driven storage architecture that was built to be upgraded non-disruptively

Elaborate on how Flash storage is increasingly preferred in data center storage? What are the key reasons driving the shift?

There are many reasons why all-flash is already pervasive in data centers today, from dealing with data growth to the crossover between the cost of flash and disk. But among these, the two key reasons that organizations are switching to Flash are because of higher performance and as an environment choice.

Let me list out some of the higher-performance features of Flash:

As disk performance is low, even in workloads with modest performance requirements, organizations often end up with stranded capacity. Flash doesn’t have this issue because performance stays predictable even as utilization increases, unlike hard drives.

For backup and then recovery following a ransomware incident, disk can take an inordinate amount of time to restore data. Flashbased systems provide faster restore times so business will be back online sooner.

Compared to mechanical disk drives, flash is simply more reliable; devices fail less often and need fewer replacements and therefore lower costs.

Let me now highlight why Flash as an environmental choice: Datacenter infrastructure represents over 1% of global energy consumption, and this share is growing. Organizations are examining their carbon emissions much more closely and many need to look at ways to reduce their carbon footprint. Flash has a vital contribution to this reduction in energy use and has become a leading factor in enabling flash technology to achieve a lower TCO than disk in the future.

As a case in point, since reporting our first sustainability results in March 2022, Pure Storage has now completed a Life Cycle Assessment (LCA) across our full portfolio of arrays. We can de-

liver between 75% to 84.7% reduction in direct energy savings for the FlashArray// portfolio and between 60%-67% reduction for FlashBlade//S vs. competitive solutions.

Mention your key Flash storage solutions for regional enterprises?

With new additions to the Pure portfolio — including FlashBlade//E, FlashArray//E and the next generation FlashArray//X and FlashArray//C — Pure Storage achieved its goal of becoming the first technology provider that can satisfy the entirety of a customer’s storage needs with all-flash.

Key solutions for enterprises in the region include:

• FlashBlade//S, a high-performance consolidated storage platform for both file and object workloads, delivering a simplified experience for infrastructure and data management.

• FlashArray//X, the world’s first 100% all-flash end-to-end NVMe and NVMe-oF array.

• FlashBlade//E and FlashArray//E — our family of solutions which enable organizations to tackle exponential data growth and eliminate legacy disk infrastructure from the data center

Elaborate on how Pure Storage works with channel partners to take your solutions to market in the region?

Pure Storage is a 100% channel organization. A key part to the Pure Storage ethos is that deals are never taken directly, away from partners. Working together positions both parties better for success.

Pure Storage has built tools, campaigns and initiatives to help both partners and customers. This helps in developing long-term relationships by making it easy to do business from anywhere in the channel ecosystem: MSP, distributor, channel or alliance partner. There is a dedicated effort to ensure every possible route to market is capitalized on and partners are supported in a way that allows them to delight customers.

24 CXO DX / SEPTEMBER 2023 » INTERVIEW
September 2023.indd 24 13-09-2023 00:59:42

» INTERVIEW

Discuss how your Evergreen architecture enables seamless upgrades?

Forklift upgrades are complete overhauls of the IT infrastructure: Old storage systems are ripped out and replaced with newly purchased technology. The process is complex, wasteful, and time-consuming. Forklift upgrades are driven by architectural incompatibilities between different storage generations or limitations in scale-out architectures that can’t support new nodes being added to existing arrays or clusters. They are designed to be obsolete.

Our core design philosophy delivers a modular, software-driven architecture that was built to be upgraded non-disruptively. Controllers and blades are upgraded to deliver performance needed to meet modern workloads, with zero impact to operations. This technology is customer-proven across eight hardware generations, over 10 years, and with more than 10,000 controller upgrades.

What are the different subscriptions available for your customers?

As part of the Pure Evergreen program, we offer three subscription models:

• Evergreen//Forever offers a traditional storage purchasing option to own and retain hardware with a subscription to continuous software and hardware upgrades. Buy storage once and run it virtually forever.

• Evergreen//One delivers a single storage service for data providing the economics of public cloud with the reliability of on-premises. Customers can subscribe to the capacity, performance, and service level needed on their terms.

• Evergreen//Flex provides the freedom to own storage and the flexibility of consumption economics, based on asset utilization. Optimize storage operations across the fleet while lowering upfront costs.

How do your solutions handle data protection?

Pure solutions help customers with ransomware recovery, business continuity and disaster recovery, native replication, and backup and restore.

We have just announced a first of its kind ransomware recovery Service Level Agreement (SLA) guaranteeing a clean storage environment following an attack. Existing and new Pure Storage Evergreen//One customers can now purchase an add-on service that guarantees next business day window to ship clean storage arrays, 48-hours to finalise a recovery plan started at any time, data transfer rate (8 TiB/Hour), as well as a professional services engineer onsite.

Additionally, Pure keeps customer’s data safe with:

• Simplified backup and recovery via synchronous and asynchronous replication

• Stringent RPO and RTO performance via blazingly fast and flexible FlashBlade//S

• Data repositories built on FlashBlade//E and FlashArray//C that deliver the scale and performance of all-flash with the economies of disk

• The multi-layered data protection of FlashRecover//S to protect both storage system and data, paired with flexible,

high-performance recovery on-premises

• Built-in data replication and ransomware protection with SafeMode Snapshots and Object Lock technology

How has the channel business grown across the Middle East for Pure?

We’re seeing consistent growth across the Middle East. As mentioned, we’re a 100% channel-focused organization and we’re dedicated to ensuring our partners are able to take advantage of market opportunities and grow with us.

How important is pay-as-you-use for storage solutions from a channel point of view? How do your partners help customers with upgrades as and when they require them?

Our program isn’t solely focused on the financial aspects of Storage as-a-Service. However, as-a-service options do create recurring revenue for partners. We have created the Evergreen architecture based on SLAs which is what drives it. This is an ideal area for partners to add value to customers — through their expertise and additional services. All our partners have access to training programs to support them and deepen their understanding of our solutions. We are dedicated to delighting our customers and we work with partners who have the same approach.

25 SEPTEMBER 2023 / CXO DX
September 2023.indd 25 13-09-2023 00:59:43
Samer Semaan Channel & Alliances Manager, ME & Emerging Africa, Pure Storage

THE SHIFT IN MARKETING

Varuna Shah, Group Marketing Director at Mindware discusses the responsibilities in Marketing and the shifts in the methods

How do you reckon, the brand recall of both the vendors you partner with as well as Mindware's own helps complement your success in distribution?

Brand recall is critical within the distribution landscape and our performance. Strong recall and reputation from vendors foster trust among consumers and partners, driving higher demand for products. The recognition and favourable reputation of our own brand helps developing credibility and loyalty within the ecosystem. Well-recalled brands attract new vendors, expand market presence, and strengthen our position as a reliable distribution partner.

The trust and confidence associated with well-known brands enable us to offer high-quality products and services, which leads to increased client retention and business success.

With a strong brand, trust is established, making it easier to sell and build relationships in the market. As a business enabler, our marketing team focuses on developing strategies to build a robust brand, ultimately leading to enhanced brand recall and market recognition.

From your perspective, what are the key objectives to work towards for the Marketing team?

At Mindware, marketing is seamlessly integrated into the business team, playing a vital role in supporting and achieving key metrics alongside the sales team. The marketing team's multifaceted responsibilities

encompass partner recruitment, enablement, lead generation, and pipeline progression, ultimately driving revenue growth.

A core focus of the marketing team is to uphold the brand's values, ensuring a strong and authentic brand image. The team diligently works to convey the right message and narrative to the appropriate audience, employing various tactics throughout the customer sales journey. Each campaign is part of a comprehensive, integrated strategy with well-defined objectives and key metrics. Continuously evaluating campaign performance is paramount to ensure a positive return on investment.

With the customer experience at the forefront of our actions, whether in-person at events or through digital campaigns, we strive for a seamless and engaging interaction.

What are the challenges typically faced by Marketing teams in IT distribution?

One needs to keep innovating as the traditional marketing tactics no longer yield the desired results. Targeting the right audience with the right message is difficult

despite the growing relevance of digital channels. Keeping up with digital marketing trends, leveraging new technologies effectively, and integrating digital channels into marketing strategies is necessary in order to showcase value to business.

Marketing professionals today rely on a data-driven approach, which necessitates handling the intricacies of data collection while adhering to data protection and compliance standards. It is critical to ensure data privacy, security, and compliance.

Demonstrating the return on investment (ROI) of marketing activities and accurately measuring campaign impact can be a continuous challenge, particularly in the technology industry. Setting accurate criteria, evaluating performance, and attributing outcomes to specific marketing campaigns are critical for maintaining marketing budgets, which are now struggling owing to financial constraints.

How important is synergy with the sales for marketing towards greater success?

I can not stress enough the importance of collaboration between sales and marketing team. Marketing is no longer only an event planning team; it is now a key element in go-to-market strategy and a business enabler.

Marketing's ability to detect sweet spots and white spaces and design personalized campaigns contributes considerably to the sales performance. As a result of its deep insights and customer-centric approach, marketing has evolved into a strategic role within organization, directing decision-making and driving company success.

Together, sales and marketing team creates a powerful synergy that opens new doors and explores untapped markets. By aligning efforts, marketing can create awareness and generate interest, while sales can progress the leads to drive conversions and revenue growth.

26 CXO DX / SEPTEMBER 2023 » INTERVIEW
Varuna Shah Group Marketing Director, Mindware
September 2023.indd 26 13-09-2023 00:59:43

Start to collaborate

with ClickShare Conference CX-50

2nd generation

Walk into the room, connect automatically to ClickShare and room devices. Start your video meeting with any conference tool, within seconds. No cables, no mess.

From running a video call from your laptop to simple screen sharing, all it takes is one click. Feel part of the meeting, no matter where you are.

• Enjoy dual screen support

• Content & people side-by-side on screen

• Touch-enabled interactivity

• Ecodesign

• Enterprise-grade security

• Advanced network integration and easy management of units with XMS

barco.com/clickshare
September 2023.indd 27 13-09-2023 00:59:43

HIGH PERFORMANCE WITH LOW TCO

Sakkeer Hussain, Director - Sales and Marketing at D-Link Middle East discusses the challenges SMBs face to keep their security costs manageable and preserve the leanness, flexibility and the simplicity of their model when considering networking investments

Challenges Facing SMBs

Building a high-performance multi-site network is a very complex task that can take months or even years when starting from scratch. Traditional enterprise solutions offer the extensibility, scalability, and features you need, but they can also be highly complex, requiring special services for deployment, maintenance, and expansion, special training for operation, and expensive annual maintenance contracts that must be kept current to receive all the latest patches and updates.

And when it comes to managing and monitoring such networks, most organizations are paying for features they neither need nor use. According to an IDG Research Services survey, many businesses would be happy to give up certain functions or capabilities to reduce their Total Cost of Ownership (TCO). Of the over 100 respondents involved in purchasing network management and/or monitoring solutions, two-thirds said they were paying for features and capabilities that were unused and unneeded, while 55% of IDG respondents using solutions from the top vendors were willing to give up unused functionality to reduce cost.

Security Concerns

In light of the Bring Your Own Device (BYOD) trend, Distributed Denial of Service (DDoS) attacks, and other emerging IoT-related threats, many smaller companies are finding that security needs a multi-faceted approach that they cannot carry out alone.

Cloud architecture allows a business to centralize its network management through security-enhanced networking devices for multiple locations through a web interface. The Cloud architecture and the communications between the administrator’s browser and the Cloud must be encrypted, with security scan and penetration testing of the network solution itself.

Consistent control and visibility across the organization is also needed, from strict access requirements, to virtual firewall, to traffic control, to strongly-protected databases, to swift failure detection, complete disaster recovery.

So, how are SMBs expected to keep their security costs manageable and preserve the leanness, flexibility and the simplicity of their model?

Nuclias Cloud

Nuclias Cloud is a 100% Cloud-managed network management solution that can deliver tremendous efficiency gains for SMBs with numerous small locations and modest IT resources, such as retailers, restaurants, gas stations, and hotel chains., and is well-suited to businesses who want a network that just works, without being bothered with configuration or administration tasks.

Networks and sites can be managed remotely through an intuitive interface and dashboard, without the need to open up ceilings or travel to other sites to rectify small problems, and without the need for specialized IT skills. New devices can also be onboarded automatically through a zero-touch process, meaning non-technical personnel can handle this task if necessary.

Nuclias Cloud delivers the control and ease-of-use an SMB needs, without costly add-ons they’ll never use. And what’s more, any information sent to and from the Cloud is encrypted, with 99.9% reliability guaranteed. And because it’s Cloud, you won’t be needing your own server, or a dedicated Admin to run it. All you need are the Cloud-managed network devices, a Cloud license, and a PC or tablet to run the app – that’s it.

Opportunity for Resellers

Nuclias Cloud is ideal for SMBs who want a no-fuss, hassle-free network management solution that won’t break the bank, giving Managed Service Providers (MSPs), Systems Integrators (SIs) and other resellers a tremendous opportunity to create a subscription-based B2B revenue stream. The reseller can enhance and simplify IT management for their SMB customers by creating accounts, generating reports, and remotely installing, managing, and monitoring the IT infrastructure and/or end-user systems for many customers – all with minimal commitment in terms of training time, IT resources and capital.

28 CXO DX / SEPTEMBER 2023 » COLUMN
September 2023.indd 28 13-09-2023 00:59:43
Sakkeer Hussain Director - Sales and Marketing, D-Link ME
September 2023.indd 29 13-09-2023 00:59:44

Redefining Data Loss Prevention: The Case Against Starting with Data-at-Rest

Jishant Karunakaran, Founder and CEO of Mindfire Technologies says that while data-at-rest scanning is essential for compliance, it should not be the sole focus of your DLP strategy

sults in delays in implementing crucial security measures, leaving organizations vulnerable during this period,

Do you know how much actual risk will be reduced as a result of this approach?

Focusing solely on data-at-rest deals with implied risk, which involves conditions that must be met before a security breach can occur. These conditions include malicious actors being present on your network, actively searching for sensitive data, successfully locating it, and successfully moving it. Relying on data-at-rest solutions does not address these conditions effectively.

Instead, consider an alternative approach that prioritizes data-in-motion and data-at-rest simultaneously, using risk-adaptive technology in the background. This approach ensures the swift detection and prevention of data loss incidents, reducing the timeto-value, which is the gap between implementing DLP controls and seeing tangible risk reduction.

In an era marked by accelerated cloud adoption and an evolving threat landscape, crafting an effective data loss prevention (DLP) strategy has become paramount for organizations seeking to safeguard their sensitive information. However, the traditional wisdom that advocates for beginning with data-at-rest, may not be the optimal path to reducing risk and enhancing security. Let's challenge this recommendation by posing a few crucial questions.

Do you know any organization that has successfully identified and secured all sensitive data, especially with the rapid adoption of cloud technology?

The reality is that in today's dynamic IT environment, pinpointing and protecting every morsel of sensitive data, particularly with the influx of data into cloud environments, poses a considerable challenge. Relying solely on data-at-rest strategies might lead to a false sense of security.

Do you have any idea how much time it will take to scan, identify, and secure every file containing sensitive information?

The time required for scanning, identifying, and securing every file with sensitive data can be substantial. This process often re-

The three primary channels through which data loss occurs are the network channel (e.g., email, web, remote access points), endpoint channel (e.g., USB storage, printers), and cloud channels (e.g., Office 365, Box). By focusing on these channels, organizations can detect and respond to actual risk promptly.

Now, you might wonder about the role of data-at-rest and compliance in this strategy. Many regulations mandate scanning data stores for unprotected data-at-rest. However, it's crucial to understand that compliance does not equal security. Auditors are primarily concerned with whether you are complying, rather than whether your data is genuinely secure.

Therefore, while data-at-rest scanning is essential for compliance, it should not be the sole focus of your DLP strategy. Instead, integrate DLP into your data discovery and compliance efforts in a practical and sustainable manner. Establish policies for defensible deletion, reduce risk, and ensure long-term data retention compliance, as required by the law.

In conclusion, challenging the conventional wisdom of starting with data-at-rest in your DLP strategy can lead to a more effective and comprehensive approach to data loss prevention. By prioritizing data-in-motion and leveraging risk-adaptive technology, organizations can reduce risk, respond swiftly to threats, and ensure a secure data environment while simultaneously meeting compliance requirements.

30 CXO DX / SEPTEMBER 2023
» COLUMN
September 2023.indd 30 13-09-2023 00:59:44
Jishant Founder and CEO of Mindfire Technologies
September 2023.indd 31 13-09-2023 00:59:44

Five tips on how to overcome the digital skills gap

Daniel Bachofner- Country Manager Switzerland at NetApp discusses what CIOs and the IT department do together with HR managers to counteract the digital skills gap

Many companies, especially in the IT and technology industry, are currently in a socalled battle for talent. Here are five practical tips to combat the digital skills gap:

Make continuing education a strategic priority

Due to demographic change, the shortage of skilled workers is becoming even more acute. As a result, the war for talent is also getting tougher. This makes it all the more important to exploit existing potential and develop employees further. Training and continuing education should be firmly anchored in the corporate strategy. To achieve this, companies need clear goals and an agenda. As a rule, the HR department is responsible for the training programs and works closely with the specialist departments, in this case with the CIO. At NetApp, for example, there is the NetApp University with a mixture of mandatory and elective courses. In addition, employees can use the LinkedIn learning program to build up skills on their own.

Create free space for development

Every employee should have the chance to discover their own potential and shape their own career. It is therefore important to enable self-determined learning and to offer a wide range of training and courses. Further development should be integrated into everyday working life and be perceived as something quite natural. In practice, this often fails due to busy schedules: Employees simply do not have the time to concentrate on learning. To counteract this and create more freedom, NetApp has introduced a meeting-free day once a month. CIOs should also give employees the opportunity to swap roles with a colleague. This broadens horizons and creates understanding for other perspectives.

Offer "training on the job" programs

In addition to further training measures, companies need a strategy for attracting young, well-trained talent. Effective measures include graduate programs and "training on the job" models that integrate junior staff early on and make it easier for them to get started. By bringing digital natives together with older employees in mixed teams, the different generations can learn from each other. The young learn about leadership and what makes the company tick, while the older employees benefit from the agility of the junior staff. It's also important to have networking opportunities to share and grow with other experts. To this end, employees should have the opportunity to attend tech events, conferences, partner events and customer meetings.

Promote junior executives

The next generation of IT leaders needs digital skills and must be agile, open and solution-oriented. To build these skills, companies should nurture young talent so they can grow into leaders over time. To that end, NetApp launched the S3 Academy three years ago, a two-year global development program for emerging talent. The program balances technical training with soft skills development. In addition, companies should create an attractive environment in which employees can work flexibly, agilely and independently.

Make it easier for women to enter and advance

Women are still underrepresented in IT professions. There is a lot of potential lying dormant here for the labor market. By positioning themselves as attractive employers for women, companies can attract new talent. Flexible working and parental leave models, mentoring programs and individual coaching, for example, play an important role in this. Companies should also focus more on women in recruiting and employer branding and make it clear that they live a culture of equality. Special employee groups such as "Women in Technology" also enable women to build strong, overarching networks and support each other.

Conclusion: Exploit all possibilities

The increasing shortage of skilled workers on the one hand and the growing need for IT and data expertise on the other mean that the digital skills gap is widening. In order to remain competitive, companies should exhaust all possibilities to counteract this development. Those who place greater emphasis on further training, promote junior staff and live a culture of equality and further development can build up and expand valuable skills. In this way, the shortage of skilled workers will not become a showstopper for digitization.

32 CXO DX / SEPTEMBER 2023
» COLUMN
September 2023.indd 32 13-09-2023 00:59:45
Daniel Bachofner Country Manager Switzerland, NetApp

Your memories are safe with us

September 2023.indd 33 13-09-2023 00:59:46

ARE WE SMART ENOUGH FOR SMART CITIES?

Smart cities are becoming a reality rather than a concept and integrating technology into everyday infrastructure has become the norm. They present local authorities with a vast number of opportunities, including data-driven decision making, enhanced engagement between citizens and government, and a reduced environmental footprint. Though, as with any new technologies there are many risks to consider when becoming a smart city.

Connected devices: A multitude of IoT devices that control everything from CCTV and traffic light management to organizations personal and financial data could be connected to a network at any one time. In theory this sounds ideal for seamless communication and management, but in practice it offers hackers thousands of potential entry points to launch an attack.

Automation of infrastructure operations: Automation brings many benefits for all kinds of operations for smart cities, reducing the need for direct human control over such operational systems. The increase of sensors means more connections to monitor and manage. These could be seen as more targets to compromise through vulnerabilities.

Arguably one of the biggest threats is their vulnerability to cyberattacks. This is because using large, connected networks gives cybercriminals more entry points than ever before and the perfect opportunity to jump from one exposed system to the next. Now, while we should never let fear get in the way of innovation, it’s essential that we adequately prepare ourselves with robust security protocols.

What are the challenges facing smart cities in 2023?

Smart cities face unique challenges when it comes to cybersecurity. Networks are used by public and private entities, people and thousands of IoT devices each day. The massive amount of data exchanged across these networks requires a stringent security strategy. Some of the main challenges include:

Sub-standard data management processes: Data is at the heart of any smart city and is critical to everyday operations. However, many lack the correct processes to ensure this information is managed safely and securely. If a database is not policed correctly, it can be simple for hackers to target and compromise, which leads to sensitive data being leaked or stolen.

Risks from the ICT supply chain and vendors: We know the risks posed by the supply chain and third parties. This was particularly evident during the recent zero-day vulnerability found in file

34 CXO DX / SEPTEMBER 2023
» COLUMN
September 2023.indd 34 13-09-2023 00:59:46
September 2023.indd 35 13-09-2023 00:59:46

transfer software MOVEit, which was subsequently exploited as part of a large-scale ransomware attack. Threat actors continue to target the weakest links and therefore attacking smart infrastructure systems are bound to be a lucrative target for any cybercriminal. To combat this, it is key that we adopt and adhere to secure-by-design and default practices to minimise these risks.

Outdated technology: Many cities have infrastructure and networks built on outdated technology which leaves them susceptible to cyberattacks. Ensuring systems are up to date with the latest software updates and security patches is paramount. Technology is central to the success of any smart city and having resilient systems should be a priority.

Inefficient security: Linked directly to outdated technology, having inefficient security protocols in place exposes smart cities to malicious threats. This leaves citizens and organizations vulnerable to data breaches, identify theft and loss of sensitive information. Protecting existing infrastructure with robust security measures could prevent a potentially disastrous breach. So, how do we ensure that the safety, security and privacy of those who live and work in smart cities is not compromised?

Building cyber resilience within smart cities Research suggests that by 2024 there will be over 1.3 billion wide-area network smart city connections. The level of complexity within these digital infrastructures is only increasing which means any digital services implemented by a government or organization are vulnerable to cyberattacks. To realize their potential, smart cities need to find an effective balance between managing risk and enabling growth.

Building resilience to protect your city against these attacks is key, but how is this achieved? The starting point should be developing a cybersecurity strategy that maps on to the broader objective of your smart city. This will help mitigate risks arising from the interconnectedness of city processes and systems. Part of any effective strategy should be the requirement to carry out an assessment of current data, systems and cyber defenses as this will help to give an idea of current posture and quality of infrastructure.

Creating a formal relationship between cybersecurity and the governance of data will also be extremely beneficial. This essentially creates an agreed approach to cybersecurity between all parties within a smart city, meaning all stakeholders work together to ensure data is secure across the networks it's being exchanged. The policies put in place will mature alongside a city's cyber strategy and add transparency to processes.

Finally, building strategic partnerships to help address the cybersecurity skills shortage is key to any successful security strategy. This is a good way to develop skills and increase your knowledge base which in turn bolsters overall security posture and resilience. For example, recently the CISA, NSA, FBI, NCSC-UK, ACSC, CCCS and NCSC-NZ released a document with guidance on best practices for smart cities. The aim is not only to protect these connected spaces from malicious threats but also to share expertise and educate us on the importance of cybersecurity within smart cities.

Get smart and be proactive

It goes without saying, smart city technologies need to adopt a proactive methodology to ensure cyber security risks are the forefront of planning and design of technologies. Being ‘secure by design’ is strongly recommended in conjunction with a defense in depth approach. There may be some legacy infrastructure connecting to the smart infrastructure, and this may require a redesign to make sure secure connectivity and integration is possible.

Hackers will continue to exploit vulnerabilities. An overwhelming number of cyberattacks against businesses could be avoided if supply chain and third-party security is taken seriously. Attackers are exceptionally quick to start exploiting vulnerabilities in wellknown products. Invest in the resources to help combat the everyday struggle of security patches and updates. You don’t want to get caught out by the very thing you expect to protect your business.

Underpinning the implementation of smart city technology is operational resilience. To make sure organizations are well prepared, contingencies are put in place for different types of incidents, which could have operational impact or disruption. Autonomous functionality and isolation tools should exist to help minimize these types of disruption.

Risk, privacy and legality all play an important role in smart cities, making sure data being collected, stored and processed is in accordance with regulations. It’s critical that city leaders, developers and business owners don’t see securing cyber risk within their smart city as a one-time objective. It’s an ongoing, evolving process that could be the difference between a major breach or major growth.

36 CXO DX / SEPTEMBER 2023 » COLUMN
September 2023.indd 36 13-09-2023 00:59:47
Muhammad Yahya Patel Lead Security Engineer, Check Point Software Technologies
September 2023.indd 37 13-09-2023 00:59:47

RANSOMWARE IS INDISCRIMINATORY –PREPARE FOR EVERYTHING TO FAIL

Ransomware attacks continue to grow in frequency. As well as being more common, ransomware is also getting more potent. As per Veeam’s 2023 Ransomware Trends Report 21% of companies paid the ransom but could not recover their data. The threat landscape is as volatile as it has ever been. There are more attacks taking place. They are more diverse. And they can have grave consequences for the companies they affect.

On the other hand, rather than tremble with fear at the awesome power of the cyber attacks waiting to be deployed against them, organizations must focus on what they can control – their defence. Protecting your business against cyber-attacks requires following some fundamental and consistent principles – no matter what is being thrown at you.

38 CXO DX / SEPTEMBER 2023
» COLUMN
September 2023.indd 38 13-09-2023 00:59:47
Rick Vanover, Senior Director, Product Strategy, Veeam says all businesses must prepare for their defences to fail - no matter how robust you might think they are

The ransomware wild west

There is a lawless and brutal feeling about the current cyber landscape businesses operate in. It is difficult for governments to hold cybercriminals to account and businesses are often keen to minimise public attention towards an incident that has compromised them. This contributes to a situation where almost all the focus is on the victim (the business) rather than the criminal (the attacker).

Furthermore, ransomware – and most contemporary cybercrime –is almost indiscriminatory in terms of those who suffer. The fact is that every business is a target. Yes, hacktivist organisations such as Anonymous use organised cyber-attacks as a means of exercising social justice and to call out businesses or governments they view as immoral, unlawful, or dangerous. But even the most philanthropic and virtuous companies can find themselves begging a cybercriminal gang to restore their data and systems while a hefty ransom is demanded of them to do so.

You often see a comparison made between cyber-attacks and fishing. Hence the term ‘phishing’ which refers to using an email or text being used as bait to trick a victim into ‘biting’ – in this case clicking on the link and unwittingly downloading malware onto their device. With ransomware especially we are now seeing industrial-scale attacks being carried out which are more analogous to trawler fishing. This isn’t one guy with a rod casting out to get a bite off one or two fish. It’s AI-infused algorithms programmed to target everyone and everything – playing a blind numbers game to catch whatever it can.

This indiscriminate nature is compounded by the fact cyber-attacks are generally difficult to contain. For example, cyber warfare between nation states is a threat to every organisation – not just those deemed to be in the firing line. We saw this with the NotPetya attack in 2017 – an attack on a specific utility company – which impacted multiple unrelated organisations through an entirely organic spread of the chaos. Attack types also continue to evolve. For example, the LokiLocker attack was one of the first reported strains of ransomware to include a disk wiper functionality. This means organisations are not only held to ransom by having services suspended and threats of data extortion. Now they are being threatened with losing vast swathes of data completely if they do not pay up.

Consistent principles of defence

There is some good news for businesses. No matter how scalable, spreadable, or malicious an attack is, these various evolutions can be viewed as attackers simply using bigger guns and more of them. The fundamental principles of how you prepare your defences against even the most sophisticated and powerful ransomware stay relatively the same.

First, practice impeccable digital hygiene. All employees must be trained to identify suspicious content and be warned of the impact that malpractice using work devices can lead to. For all the might at the hands of cybercriminals, in many ways their biggest weapons are unsuspecting employees who give them the keys to the back door of an enterprise network. Given the scatter gun approach now adopted by many cyber-attacks, criminals are not necessarily targeting your organisation specifically. But if you

prove to be an easy hit, you’ll become a victim.

With that said, all businesses must prepare for their defences to fail – no matter how robust you might think they are. Concepts such as zero trust and deploying techniques such as two-factor authentication can be useful for restricting the access an attacker has to data by taking over one individual’s workstation. Ultimately, the best way to protect data is to ensure that it has been securely backed up and is fully recoverable before an incident takes place. Follow the 3-2-1-1-0 backup rule, which states there should always be at least three copies of data, on at least two different types of media, at least one off-site and one immutable or offline, with zero unverified backups or errors.

While the headlines and constant discussion around cybersecurity and ransomware can be daunting, it’s important to remember than the fundamental actions required to protect data remain the same. Data Protection and Ransomware Recovery strategies ensure businesses can protect all data from cyber-attacks, server outages, accidental loss and deletion across physical, virtual, cloud, SaaS, and Kubernetes environments. Investing in a data protection strategy and taking advantage of a solution that enables continuous backup and Disaster Recovery (DR) can give businesses peace of mind that should the worst happen, they never need to pay the ransom.

39 SEPTEMBER 2023 / CXO DX » COLUMN
September 2023.indd 39 13-09-2023 00:59:48

WHAT IS GENERATIVE AI AND IS IT THE WAY TO AIOPS?

Lori MacVittie, F5 Distinguished Engineer opines that over time, AI can learn from us, further multiplying our capacity and exposing new possibilities

Generative AI is an application of machine learning that can create a variety of content such as text, images, or audio from natural language prompts. It gained broad popularity with the introduction of ChatGPT—an OpenAI project—that resulted in an explosion of new uses across industries.

If you haven’t tried ChatGPT, I encourage you to take a moment and ask it a few questions. Ask it to tell you about, well, you or someone in history or explain how something works. While caution is advised—ChatGPT isn’t always right—it is an eye-opening experience because it is a new experience.

What ChatGPT has done is supply a proof-of-concept for Generative AI. It has given us a glimpse into the possibilities of how we might work differently and, for us in the F5 Office of the CTO, some interesting exploration into how it might be applied to app delivery and security.

From imperative to declarative to generative

One of the challenges in infrastructure is configuring the myriad devices, services, and systems needed to deliver and secure even a single application. Organizations rely on an average of 23 different app services—if you exclude ‘as a service’ offerings.

Now, I don’t have to tell you that configuring a web app and API protection service is different to configuring a plain old load balancing service. What that means is that the folks responsible for configuring and operating app services may need to be experts in a dozen different languages.

The industry has been trying to address that for years. When APIs became the primary means of configuring everything, app delivery and security services were no exception. Everyone started with imperative APIs, which simply changed how you issued commands. Instead of typing commands on a CLI you sent API commands via HTTP.

40 CXO DX / SEPTEMBER 2023
» COLUMN September 2023.indd 40 13-09-2023 00:59:48

Fairly soon it became clear that the API tax incurred by relying on imperative APIs was too high, and the industry shifted to declarative APIs. But unfortunately, most of the industry decided declarative meant “configuration as JSON.” So instead of the intent (that word is important, so remember it) behind declarative, which is “tell me what you want to do, and I’ll do it for you,” we ended up with “here’s the configuration I want, go do the hard work of doing it.”

It's not quite the same, and it still needed the same level of expertise with the operating model specific to a given solution. I’m not sure the industry ever reached agreement on whether load balancers used “pools” or “farms,” let alone the more complex details of how virtual servers interact with real servers and application instances. So, all the industry did with declarative was to offload the command-level work from operators to the system.

Now, what Generative AI brings to the table is a form of low code/no code. These are more reliable than some results because they’re based on well-formed specifications that guide the generation of results. There are only so many ways you can write “hello world” after all, while there are millions of ways to answer a question.

Which means I should be able to tell a trained model, “Hey, I want to configure my load balancer to scale App A” and the system should be able to spit out a configuration. But more than that, I should be able to tell it, “Give me a script to do X on system Y using Z” and BAM! Not only should it generate the configuration, but the automation necessary to deploy it to the right system. Oh look. It already does.

Certainly, this is not production ready code—neither the IP nor credentials are valid, and it picked Python (not my first, second, or third choice)—but it’s 90% of the way there based just on publicly available documentation and a remarkably simple prompt. The more detailed the prompt, the better the results.

Again, not ready to deploy, but it’s much closer to being functional and took literally less than fifteen seconds to generate with no training from me.

Beyond generation to automation

But this is the easy stuff. I should further be able to tell it, “Oh, by the way, deploy it.” And the thing should do it while I’m enjoying my morning coffee. And perhaps sing me a little song, too. But wait, there’s more! What if I can also tell a Generative AI system later, “Hey, users in Green Bay are logging in a lot and performance is down, clone App A and move it to our site in Milwaukee.”

And it does. Because under the hood, all of this is just a web of APIs, configurations, and commands that can and are often automated by scripts today. Those scripts are often parameterized, which loosely correlates to the parameters in my AI prompt: Green Bay, Milwaukee, App A. So what changes is the generator, and the speed with which it can be generated.

I often say that AI and automation are force multipliers. Because technology doesn't know what it needs to do, we do. But AI and

automation can do it much faster and efficiently, effectively amplifying productivity, increasing time to value, and freeing up experts’ time to focus on strategic decisions and projects. And over time, the AI can learn from us, further multiplying our capacity and exposing new possibilities.

This is no longer science fiction but computer science reality.

Generative AI will enable the AIOps we need

Many of today’s AIOps solutions focus solely on delivering the insights 98% of organizations are missing.

They answer yesterday’s problems, not tomorrow’s needs. Even those AIOps platforms that can act more autonomously—like security services—are highly dependent on pre-existing configurations and well-formed responses. It doesn’t typically use AI to enable operations to execute more autonomously across the heterogenous app delivery and security layers. They use AI for data analysis and uncovering insights we, as humans, don’t have the ability or time to uncover. But that’s where it often ends, at least for layers above the network and well-understood security problems.

That’s where Generative AI can take over, and why I’m all in on investigating just how far we can take this technology to make app delivery and security ridiculously easy.

Welcome to the tip of the AI iceberg.

41 SEPTEMBER 2023 / CXO DX
» COLUMN September 2023.indd 41 13-09-2023 00:59:48

LET’S TALK ABOUT THE BIGGEST PROBLEM IN SUSTAINABILITY: TALENT GAPS

Mark Ackerman, Area VP for Middle East & Africa, ServiceNow says that like the many new disciplines arising from the digital revolution, there appears to be a lack of awareness that ESG, in itself, is a career.

As COP28 approaches, the region gets ready to lead. The United Arab Emirates (UAE), host to the upcoming climate conference, is in a position to inspire and encourage the next generation of entrepreneurs to consider sustainability a potential tour de force in brand recognition. Or even to consider it as a core B2B offering. The world, as with all COP summits, will wait with bated breath.

In a report published in May, PwC revealed that across the Middle East, environment, social, and governance (ESG) initiatives — the fuel behind sustainability journeys — are on the rise. Some 73% of the region’s enterprises have made some moves towards carbon-neutral commitments and 64% have come up with formal ESG strategies. Two thirds of those polled said they want their

42 CXO DX / SEPTEMBER 2023
» COLUMN September 2023.indd 42 13-09-2023 00:59:48

organization to spend more time on such issues. And 40% expressed hope that COP28 will lead to more government involvement, including improvements in ESG infrastructure and more incentives for eco-friendly practices.

In collaboration with ThoughtLab, ServiceNow, which will be attending COP28, found similar attitudes around the world when examining ESG in the global digital economy. More than half (56%) of the companies we surveyed said they had adapted their business models to accommodate ESG goals. And 19% did so with a view to turning ESG into a market opportunity.

Green skills

But those looking for ESG success will tell you it is not easy. Many now hire ESG leaders to spearhead their efforts, but those leaders can accomplish little without a team of green-skilled professionals to support them. Like the many new disciplines arising from the digital revolution, there appears to be a lack of awareness that ESG, in itself, is a career.

Employers have started to seek out green skills in earnest. LinkedIn’s Global Green Skills Report 2022, for example, showed that in the previous year, employers went hunting for talent in areas such as “environmental remediation”, renewable energy, and corporate social responsibility. In the previous five-year period, job listings that included green skills increased at an average annual rate of 8%. The jobs are there, the study found, while noting the talent to fill them was largely absent.

A soup of skills

We should work right now to demonstrate to young people (or older professionals looking for an inspiring change) that ESG is a viable career path. Another 2022 LinkedIn report showed the role of “diversity and inclusion manager”, for example, to be among the fastest-growing job titles, second only to “vaccine specialist”. We need a range of talent in a range of roles. We need people who can see the impact of businesses on people — not just the obvious industries like mining, oil and gas, energy, and aviation but fashion, retail, construction, and manufacturing. We need minds attuned to the supply chain and the value chain. Minds that look to the sky, the rivers, the forests, and the trees and link them to activities in the labs, factories, and offices of modern enterprises.

These skills can be taught. In building ESG teams, we must look for people who can teach risk managers, accountants, and data analysts to work with frameworks like the Carbon Disclosure Project. They must have an appreciation for how business practices, and the strategies behind them, impact the ability to conform to global benchmarks. They must have excellent presentation and communication skills so they can explain the issues to colleagues and inspire them to act. Every day.

Already, we can see a blend of many competencies coming through for the ideal ESG professional — core business skills, soft skills, technical awareness, problem solving, strategy formulation, troubleshooting. Courses designed to get people up to speed are springing up globally and many can be found in the region. COP28 host Dubai’s own DIFC is one such center of sustainability learning. What we are seeing is many corporate bodies embarking on their own skilling and upskilling programs because

regular academic institutions may not have the capacity to plug all the gaps. An example of this is Microsoft, which now provides ESG-focused course materials for all ages. The tech giant trains children directly in basic AI and analytics for later application to sustainability goals. And it has joined forces with academia to bring the subject to adults.

The messaging gap

The challenge that remains is encouraging people to consider ESG as a career, or at the very least to train themselves so they can act as a contributor in conjunction with their main role. Companies stand ready to reward such skills because they understand that ESG differs from CSR in that it has a proven link to the health of the bottom line. Deloitte links sustainable businesses in the age of the millennial and Gen-Z worker to higher job-satisfaction, retention rates, and productivity. McKinsey links them to increased profits and reduced costs.

As we move closer to COP28, we should keep in mind the messaging gap. We must convince people of the viability of sustainability and ESG as a career. We must demonstrate how important they are, and how rewarding they can be. If we can only get more people thinking in terms of ESG as a day-to-day role, we can crack the talent problem and save the planet.

43 SEPTEMBER 2023 / CXO DX
Mark Ackerman
» COLUMN September 2023.indd 43 13-09-2023 00:59:48
Area VP for Middle East & Africa, ServiceNow

PHILIPS EVNIA 49M2C8900

Designed for gamers searching for a stateof-the-art and immersive product that can perform for work or play, the Philips Evnia 49M2C8900 showcases versatility with features like the large 32:9 SuperWide (48.9”) screen and its complete USB-C hub.

However, this hardly scratches the surface of the Philips Evnia 49M2C8900’s spec profile. Evnia, with the mission to introduce a gaming brand meant for everyone, has fully packed the Philips Evnia 49M2C8900 with specs that are suited for all types of gameplay; such as a QD OLED display for pristine visuals, a 240Hz refresh rate for fast and clear gaming, Vesa ClearMR 13000 certification for assured blur-free gaming, DTS Sound with 30W output for exceptional and immersive audio, and the exclusive Ambiglow feature to add to the all-around alluring experience.

Thanks to features such as the monitor’s 1800R curved frame and Ambiglow feature; as well as new additions like DTS Sound, the Philips Evnia 49M2C8900 intends to tickle and invite all the user's senses.

Highlights:

• DTS Sound with 30W output is a new feature for the Evnia 8000 series lineup. It is designed to add to Philips Evnia 49M2C8900’s immersive experience with incredible sound to accompany any type of game.

• With features like QD OLED, DQHD (5210x1440) resolution, True 10-bit color gamut, and 450nits peak brightness, the Philips Evnia 49M2C8900 is sure to deliver crystal-clear and premium picture quality.

• Along with the features mentioned above that make this monitor's imagery shine, it also has features like the DisplayHDR True Black 400 certification for tested premium visual quality and Vesa ClearMR 13000 certification for assessed and assured blur-free gaming.

AX3200 WI-FI 6 MESH ROUTER (M32)

Offering premium next generation Wi-Fi 6 performance in a decor friendly design, the Eagle Pro AI AX3200 Wi-Fi 6 Mesh Router (M32) has the speed, capacity and range to stand up to intense home networking demands. With WiFi 6 speeds of up to 800 Mbps (2.4 GHz) + 2402 Mbps (5 GHz), the M32 utilizes advanced features such as 1024QAM, 8 simultaneous streams, OFDMA and MU-MIMO to enhance bandwidth intensive activities like 8K streaming, video conferencing, PCVR online gaming and more, all on the growing number of connected devices in your home. The M32 also takes management to the next level. Setup and enhanced parental controls are made easy with the free Eagle Pro AI app. Voice Control with the Google Assistant

or Alexa lets you manage your network without lifting a finger. And as per the name, the Eagle Pro AI series offers a built-in AI engine, that works behind the scenes to keep your Wi-Fi optimized and running at peak performance.

Highlights:

• Get 5 GHz band speeds up to 39% faster than the equivalent 11ac, for smoother 8K streaming, more responsive gaming, and ultra-fast downloads. Gigabit ports allow you to connect wired devices at ultra-fast speeds.

44 CXO DX / SEPTEMBER 2023
» TECHSHOW
September 2023.indd 44 13-09-2023 00:59:48

FLASHARRAY//C FROM PURE STORAGE

Highlights:

• By expanding its FlashArray//C line with FlashArray// C90, Pure Storage enables more customer choices for business-critical workloads and data where sub 2m second latency is not required, making it the perfect platform for operational databases, workload consolidation, BCDR, and file workloads, including VMware, PACs, and file stores.

• Gain the ultimate in space and energy efficiency with 75 TB QLC drives–the world’s largest. FlashArray//C requires up to 95% less space compared to hybrid disk arrays and consumes 85% less energy compared to all-flash arrays.

FlashArray//C, the world's first enterprise-grade all-QLC flash storage array, now tackles even more business-critical applications that don't require sub-millisecond latency. FlashArray//C is the perfect home for your business-critical workloads and data, with 99.9999% availability, non-disruptive upgrades, and consistent single-millisecond latency. FlashArray//C’s balance of performance and economics makes it the perfect platform for operational databases, workload consolidation, BCDR, and file workloads, including VMware, PACs, and file stores. Best of all, with ActiveWorkload, you have non-disruptive data mobility between arrays, so it’s easy to move data from Tier-1 to Tier-2 arrays without any impact.

FlashArray//C will include the upcoming release of 75TB QLC DirectFlash Modules (DFMs) with built-in non-volatile RAM, while FlashArray//X will include 36TB TLC DFMs.

• FlashArray unified block and file is a radically different architecture that increases flexibility and removes any need to pre-plan your deployment, enabling you to configure and consume global resources dynamically and dramatically simplifying how workloads are consolidated.

• Securely store all your snapshots and backup data on FlashArray//C. Stay prepared for ransomware attacks by locking down recovery data with SafeMode. Even hackers with admin privileges can’t hold your data hostage.

• Maximize efficiency and security with up to 10:1 deduplication, always-on data protection, and truly non-disruptive upgrades. Purity delivers enterprise services—including ActiveCluster for replication and SafeMode for ransomware—at no additional cost.

• Four high-gain internal antennas, high-power amplifier, and beamforming technology combine for 3,000 sq. ft of strong, reliable Wi-Fi throughout your home.

• Connect more devices at faster speeds. Up to 4x greater capacity than 11ac, so more devices can connect at once. Better performance in device-dense environments. Up to 8 simultaneous streams deliver data to more devices with less latency.

• With built-in AI, Eagle Pro AI routers work behind the scenes to keep your Wi-Fi optimized. AI Wi-Fi OPTIMIZER continuously connects you to the best WiFi channel; AI Traffic OPTIMIZER prioritizes your most important online services for ultimate stability; AI Assistant collects performance information over time then sends detailed reports for you to action on to keep your networking running at peak performance.

45 SEPTEMBER 2023 / CXO DX
» TECHSHOW
September 2023.indd 45 13-09-2023 00:59:48

CISOS DEDICATE TIME FOR PERSONAL PROFESSIONAL DEVELOPMENT

Highly Effective CISOs Demonstrate Five Key Game-Changing Behaviors

Arecent survey of chief information security officers (CISOs) by Gartner, Inc. revealed that 69% of top-performing CISOs dedicate recurring time on their calendars for personal professional development. This is compared with just 36% of bottom-performing CISOs who do so.

“As the CISO role continues to rapidly evolve, it becomes even more critical for security and risk leaders to protect time for professional development,” said Chiara Girardi, Senior Principal, Research at Gartner. “Developing new skills and knowledge as the role changes is essential to effectively serve as a strategic advisor to the business – the new CISO paradigm.”

The data was collected from 2020 through 2023 as part of a Gartner benchmarking survey of 227 CISOs. Respondents were measured on key areas of CISO effectiveness, with those scoring in the top one-third ranked as “top performers.”

The research identified five key behaviors that significantly differentiate top-performing CISOs from bottom performers. On average, each of these behaviors is at least 1.5 times as prevalent in top performers than in bottom performers (see Figure 1).

For example, the survey found that 77% of top-performing CISOs initiate conversations in the enterprise on evolving national and international security norms, such as hacking back and threat attribution. This is compared with just half of bottom performers who do so.

“No organization can be fully protected against every cyber-threat,” said Girardi. “The most effective CISOs stay apprised of existing and emerging risks so they can provide leadership with context around the most significant threats facing the business, to influence investments and risk decisions accordingly.”

Additionally, 63% of top-performing CISOs proactively engage in securing emerging technologies like artificial intelligence (AI), machine

learning (ML) and blockchain, compared with just 38% of bottom-performing CISOs.

“As AI adoption proliferates, CISOs are already behind the curve in assessing its risk impact,” said Girardi. “Threat actors are always one step ahead, so CISOs must be more proactive in understanding the security impact of technologies like generative AI and communicating those risks with senior business leadership.”

Top-performing CISOs proactively engage with senior decision-makers across the business, such as by building relationships outside the context of projects (65%) and by collaborating to define enterprise risk appetite (67%). Furthermore, the most effective CISOs regularly meet with three times as many nonIT stakeholders compared to IT stakeholders, such as heads of sales, heads of marketing and business unit leaders.

“Non-IT functions are key partners that can take technology and cybersecurity decisions outside of IT,” said Girardi. “By setting aside dedicated time to build relationships with senior business decision-makers across the enterprise, CISOs can cultivate an environment where decision makers understand and care about cybersecurity, as well as consider cybersecurity implications in their decision making.”

46 CXO DX / SEPTEMBER 2023 » TRENDS
September 2023.indd 46 13-09-2023 00:59:49
Source: Gartner
September 2023.indd 47 13-09-2023 00:59:49
September 2023.indd 48 13-09-2023 00:59:50
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.