WWW.SECURITYREVIEWMAG.COM L SEC
T
M
TY
RI
WO
2021
N
SP
C
IA
IO
E
Volume 1 | Issue 2
EN
U
OCTOBER - DECEMBER 2021
IN SE
C
Steven Hope, the CEO of Authlogics, speaks about how two-way identification can prevent identity theft and financial fraud, challenges faced by CXOs, and so on.
Simplifying End-to-End
Authentication
Expert View | Market Research | Interviews
BECAUSE IT’S MORE THAN DATA. IT’S YOUR BUSINESS. Enterprise Solutions for Big Data and Fast Data Whether mining existing records or processing real-time updates, the value of data creates new strategic opportunities. Cloud service providers, data centers and enterprises of all sizes rely on us to provide scalable, robust solutions that deliver optimized uptime and performance at a low TCO. Our broad portfolio of high-capacity HDDs, performance SSDs and next-generation platforms for businesses lets you customize a solution so your customers can maximize the value of their data. Western Digital, the Western Digital logo and Ultrastar are registered trademarks or trademarks of Western Digital Corporation or its affiliates in the US and/or other countries. All other marks are the property of their respective owners. Pictures shown may vary from actual product. Product specifications subject to change without notice. ©2021 Western Digital Corporation or its affiliates. All rights reserved.
PASSWORD PROTECTION SECURE AUTHENTICATION END-TO-END AUTHENTICATION FOR EVERY STEP OF YOUR DIGITAL IDENTITY JOURNEY, FROM PASSWORDS TO MULTIFACTOR. SECURE. SIMPLE.
Offline & Deviceless MFA Breached Password Protection Enterprise Single Sign On Cloud & On-Premises Rapid Deployment & Ease of Integration
+44 (1344) 568900 sales@authlogics.com
>>>
WOMEN IN SECURITY 20. Enterprises in Security Should Seek Curiosity and Attitude 21. Companies Should Showcase Their Own Female Leaders
CONTENTS
16
22. Explore the Possibilities and D2n’t Be Deterred By Technical Jargon 23. Companies Are Increasingly Evolving Their Hiring Policies to Create Balance
22
24. Women Have Had to Work Very Hard to Prove Themselves 25. Companies Should Create Women-Oriented Programs and Initiatives 26. The Way to the Top is Certainly Harder for Women
23
27. The World is Ready for More Women in Cybersecurity
20
28. The Role of Women in Technology is Changing 29. Female Role Models Make Other Women Aware of Job Opportunities 30. It's Time to Enable the Future Female Workforce 31. Cybersecurity Solutions Are There to Solve Problems Irrespective of Gender
21
32. There Are Now More Options for Women to Grow and Enhance Their Careers
29
33. The Skills You Have Will Always be Relevant 34. An Enlightened Generation of Hiring Managers Can Welcome More Women to the Industry 35. Providing Mentorship Programs and Internships is Very Important
26
36. A Whole of Society Approach is Critical 37. Equality Needs to Keep Evolving Beyond Just Gender
// SECURITY REVIEW | OCTOBER - DECEMBER 2021
27 4
EDITORIAL
A part of the Arabian Reseller Network
OCTOBER - DECEMBER 2021 EDITOR-IN-CHIEF
Chris N. Fernando chris@ryshamedia.com SALES AND MARKETING
Ranbir Sen ranbir@ryshamedia.com ASSISTANT EDITOR
>>>
Edward Frank edward@ryshamedia.com
Chris Fernando
Celebrating Women in Security Welcome to the second issue of Security Review magazine. In this issue, we celebrate all the women in the security industry. There is good reason to applaud the growing presence of women in every type of security role - be it the cybersecurity or the physical security space. Today, a fast-growing number of organizations within the security industry are hiring and promoting women in a wider range of roles. Women are increasingly also taking their place as thought leaders, technology experts, and accomplished specialists in the field. A number of industry groups have been created to offer community, education, and networking opportunities for women. The growing presence of women in the security industry is without question a positive trend. As more young women enter the field, they will continue to bring with them the benefits of a more balanced workplace and a wider point of view, which is definitely something to celebrate. In this issue, we throw the spotlight on women in security. These include Serra Luck of HID, Siham Benhamidouche of
Schneider Electric, Kate Wotherspoon of Authlogics, Olesya Pavlova of CyberKnight, Suzanne Al Najjar of A10 Networks, Carolyn Crandall of Attivo Networks, Maya Horowitz of Check Point Software Technologies, Layale Hachem of BeyondTrust, Manal Abi Rafeh of Fortinet, Lara Yousuf of Mimecast, Haifa Ketiti of Proofpoint, Gihan Kovacs of Forcepoint, Meriam ElOuazzani of SentinelOne, Shweta Menon of SonicWall, Unnita Sonake of SpireData, Mor Levi of Cybereason, Erin Joe of Mandiant, and Aveen Karim of Intelyse. Read about their journey into the security industry in this issue and on our website at www.securityreviewmag.com. We will continue to add more women exectuives from the security industry from time to time. We would like to hear from you about what you would like us to write about. Let us also know what you think of the magazine and the portal at chris@ryshamedia.com Happy reading!
COPY EDITOR
Priyan Sampath priyan@ryshamedia.com SENIOR WRITER
Nisha Seth info@ryshamedia.com WRITER
Vishal Jagani info@ryshamedia.com GRAPHICS DESIGNER
John Christy info@ryshamedia.com
EDITORIAL DIRECTOR
Prarthana Mary prarthana@ryshamedia.com DIGITAL TEAM
Context Media LLP, Chennai, India. info@contextgroup.net www.securityreviewmag.com
C O N TA C T I N F O R M AT I O N Rysha Media LLC, Sharjah Media City (SHAMS), Al Messaned, Al Bataeh, Sharjah, UAE. sales@ryshamedia.com www.ryshamedia.com ALL RIGHT RESERVED While the publisher has made all efforts to ensure the accuracy of information in the magazine, they will not be held responsible for any errors whatsoever.
Cover Design by Ranbir Sen Copyright @2021
NEWS a desire to offer the highest possible level of experiences to our customers. With Sitecore, we’ve been able to improve our UX and UI, and our ambition is to further enhance our platforms to provide a more personalized, considered and integrated digital journey. We are only at the beginning of our digital transformation so we are grateful to be recognized for our work in creating the best digital experience for our customers.”
Sitecore Experience Award Winners Announced at Symposium 2021 Sitecore has announced the 2021 Sitecore Experience Award recipients at the 2021 Sitecore Symposium. The Sitecore Experience Awards recognize companies that successfully use Sitecore solutions to innovate their digital experience transformation. Twelve winners were recognized from more than 140 submissions in the 2021 Sitecore Experience Awards (SEA), with three taking the top honors of Ultimate Experience Winners. Sitecore selected winners from each of the four 2021 SEA categories, including Best Digital Experience Transformation, Most Intelligent Content Optimization, Best Innovation with Emerging Technologies, and Leading the Way for the ‘Phygital’ Future. The 2021 Ultimate Experience Award recipients are: Aston Martin, in partnership with WPP and Wunderman Thompson UK, for developing a platform that brings together Aston Martin real estate on one platform and provides a consistent, flexible and transparent customer experience. The digital team at Aston Martin utilized Sitecore to improve three key areas: customer-first innovation, data-driven decision making and to create a path for growth. Renato Bisignani, Head of Global Marketing and Communications, said: “Aston Martin is an ultra-luxury brand and at the core of our marketing initiatives is always
Cracker Barrel, in partnership with Pricewaterhouse Coopers, for extending its legendary hospitality beyond its four walls through the launch of Digital Store (web, mobile web, and mobile app). UnitingCare Queensland, in partnership with Triggerfish, for providing upwards of 2,000 COVID-19 contact tracing check-ins per hour in healthcare facilities across Queensland through digitizing its existing manual, paper-based procedure. Other winners recognized by region today include: Americas • Procter and Gamble, with partner Valtech Global Project • Kimberly-Clark Corporation, with partner Accenture / Avanade • United Airlines, with partner Avanade EMEA • Rufuge, with partner Wunderman Thompson UK • Kerzner International • L’Oréal APJ • Central Queensland University, with partner Liquid Interactive • Honda Australia, with partner Deloitte Digital • City of Sydney, with partner Merkle The 2020 Ultimate Experience Award winners were announced today by Lee Miles, Sitecore’s Chief Customer Success Officer, at the Sitecore Symposium 2021. “We’re seeing brick-and-mortar shopping merge with digital consumer experiences,” said Lee Miles. “From an exponential increase in e-commerce, consumers have gotten used to a low-touch experience, with no silos separating inventory and extremely personalized recommendations – which will continue to drive changes in the physical retail experience."
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
6
Areeba Partners with Netcetera to Implement the Latest 3-D Secure Protocol 2.2 Areeba sal, a leading issuing and acquiring service provider to banks, financial institutions, merchants, and retailers in the Middle East has partnered with Netcetera, an international payment expert and trusted provider to implement the latest 3-D Secure protocol 2.2, supported by Netcetera’s Access Control Server (ACS). The new 3-D Secure service, provided by Netcetera will not only help Areeba’s issuing banks to meet scheme requirements, but will also enable issuers to create tailored cardholder authentication experiences that prevent fraud and operate flawlessly. To further enhance payment security, Areeba also opted for the RiskShield solution provided by INFORM, which assesses the risk levels of transactions in real-time. Both solutions provided by Netcetera and INFORM are compliant with the latest 3DS protocols and ensure the highest level of fraud security. “We are very happy to partner with Netcetera, their solution is reliable and has added a highly effective card-not-present authentication solution to our offer. Customer protection is critical to the development of e-commerce and mobile commerce, and we are continually developing new ways to help consumers, businesses, and governments manage their payments with the latest security features,” said Maher Mikati, CEO at Areeba. Ramy Fouda, Head of Sales at Netcetera Dubai, commented, “As a technology provider, we pride ourselves on offering the best new solutions on the market. We think about how the latest technology can bring customers the most advantages.”
ESET Research Uncovers Gaps in Cloud Security Top Driver of Cyberattacks FontOnLake, a Targeted UAE organisations have made strong starting to see UAE businesses begin to in their data protection ef- redress the balance, with 21% confident Malware Attacking Linux progress forts, with 58% saying that their secu- that they will be able to close the gap rity measures have kept up with their this year. But there is still a long way in Southeast Asia ESET researchers have discovered a previously unknown malware family that utilizes custom and well-designed modules, targeting operating systems running Linux. Modules used by this malware family, which ESET dubbed FontOnLake, are constantly under development and provide remote access to the operators, collect credentials, and serve as a proxy server. The location of the C&C server and the countries from which the samples were uploaded to VirusTotal might indicate that its targets include Southeast Asia. “The sneaky nature of FontOnLake’s tools in combination with advanced design and low prevalence suggest that they are used in targeted attacks,” explains Vladislav Hrčka, ESET Malware Researcher who analyzed this threat. To collect data or conduct other malicious activity, this malware family uses modified legitimate binaries that are adjusted to load further components. In fact, to conceal its existence, FontOnLake’s presence is always accompanied by a rootkit. These binaries are commonly used on Linux systems and can additionally serve as a persistence mechanism. ESET researchers believe that FontOnLake’s operators are overly cautious since almost all samples seen by ESET use different, unique C&C servers with varying non-standard ports. The authors use mostly C/C++ and various third-party libraries such as Boost, Poco, and Protobuf. The first known file of this malware family appeared on VirusTotal last May and other samples were uploaded throughout the year. None of the C&C servers used in samples uploaded to VirusTotal were active at the time of writing, indicating that they could have been disabled due to the upload. All known components of FontOnLake are detected by ESET products as Linux/FontOnLake. “Companies or individuals who want to protect their Linux endpoints or servers from this threat should use a multilayered security product and an updated version of their Linux distribution; some of the samples we have analyzed were created specifically for CentOS and Debian,” advises Hrčka.
COVID-led digital transformation initiatives over the past 18 months, according to new research from Veritas Technologies. This is compared to just 43% in last year’s 2020 Ransomware Resiliency Report.
However, there is still significant work to be done. The Veritas Vulnerability Lag Report, which surveyed 2,050 IT executives from 19 countries, including 100 from the UAE, discovered that UAE businesses could still be at risk of ransomware and other data loss incidents that result from IT security vulnerabilities introduced by their COVID-driven business transformation for another two years. And in order to reduce their vulnerability lag faster and extend their protection to the new technology that they’ve deployed since the start of the pandemic, the average UAE organisation would need to spend an additional $2.52m and hire 34 new members of IT staff. For organisations to protect themselves against vulnerability to data threats, such as ransomware, their production and protection environments must evolve in parallel: as each new solution is introduced into the organisation’s technology stack, protection capabilities need to be extended to cover it. But all too often, the need to innovate at speed throws this balance out of kilter, creating a vulnerability lag, where systems and data are left unprotected and open to attack. “Over the last 18 months, businesses have been dealing with the consequences of an event they couldn’t have seen coming. To their credit, they did everything they could to make the best of a bad situation. And the survival of many companies is due to the way in which IT teams supported the necessary transitions, including the massive shift to remote working,” said Johnny Karam, Managing Director and Vice President of International Emerging Region at Veritas. “Unfortunately, as a result of their rapid transformation, many organisations are now lagging behind when it comes to protecting their IT environment, leaving them badly exposed to digital risk. The good news is we’re
7
to go.”
Cloud environments are most at risk while this vulnerability lag persists: 77% of UAE respondents implemented new cloud capabilities or expanded elements of their cloud infrastructure beyond their original plans as a result of the pandemic. And 50% of respondents said that they had gaps in their protection strategy here. Many of the UAE-based IT experts responding to the survey lack clarity about which cloud solutions have been introduced at their companies. Just 46% said they could accurately state the number of cloud services they were now using. They also lacked clarity about the data they might need to protect, with the average respondent admitting that 38% of the data their organisation was storing is “dark” – that is to say, they don’t know what it is – and that a further 49% is Redundant, Obsolete or Trivial (ROT). Karam said, “In order to properly protect their data, businesses need to have a thorough understanding of the value and location of their data. So, before cloud data sets can be properly protected from threats like ransomware, IT teams need to know exactly what data sits in which cloud services. Worryingly, more than 50% don’t even know how many cloud services their companies are using, let alone what they are.” The report also highlighted the impact that this vulnerability lag is having on the respondents’ business operations. 99% of UAE respondents stated that their organisation had experienced downtime in the last 12 months. And, on average they had been the victims of 4.2 ransomware attacks that had caused disruption and downtime to their businesses. However, the global respondents who had managed to eliminate all vulnerabilities and reported no remaining gaps in their technology strategy had, on average, experienced around five times fewer downtime-causing ransomware attacks than those businesses that still had one or more gaps to close.
NEWS
AmiViz to Promote its Digital Transformation Tools at GITEX 2021 AmiViz, the Middle East region’s first enterprise B2B marketplace today announced its participation in GITEX 2021, where it will be showcasing the power of B2B platform and demonstrate the key features of its Collaboration too via the new mobile app or Web Portal that will revolutionize the channel business in the Middle East.
Barracuda to Showcase How Middle East Businesses Can Securely Embrace Cloud at GITEX 2021 This year, Barracuda, a trusted partner and leading provider of cloud-enabled security solutions, will return to GITEX with a full range of cybersecurity solutions that enable businesses to secure their mission-critical applications and data in a digitally transformed world. The company’s technology focus will be on its Cloud Application Protection solution which provides powerful application security that is easy to use and helps protect applications deployed on-premises, in the cloud, or hybrid. Barracuda is also set to unveil expanded incident response capabilities for its Total Email Protection offering, a suite of powerful security solutions that offer protection against a wide range of email threats. “Middle East businesses have faced unprecedented change over the last 18 months and rapid digitalisation has left many vulnerable to cyberattack. While the threat landscape is indeed daunting, Barracuda’s message to attendees is that robust protection is both affordable and easy to deploy. While packed with powerful features, Barracuda’s enterprise-grade security solutions offer consumer-level ease of use, enabling organisations to focus on realising their digital ambitions with confidence in the security of their digital services and assets,” said Chris Ross, SVP International Sales, Barracuda Networks. In its latest report title ‘The state of application security in 2021’, Barracuda found that 72% of organisations got breached through web applications. Moreover, the causes of
these attacks varied, with top threats including bad bots (43%), software supply chain attacks (39%), vulnerability detection (38%), and securing APIs (37%). By leveraging machine learning, vulnerability scanning and remediation, and Advanced Threat Protection, Barracuda Cloud Application Protection provides active threat intelligence for powerful protection against these and other application threat vectors. The company is also set to help regional businesses address ransomware – a threat that has seen a 64% increase in attacks year over year. Fundamental to defence is the company’s Total Email Protection solution which combines gateway defence with inbox protection and user security awareness into a single, powerful solution. Named a Leader in “The Forrester WaveTM: Enterprise Email Security, Q2 2021,” Barracuda received the highest score possible in the deployment options, content processing capabilities, incident response, scalability and reliability, and support and customer success criteria. The company also intends to highlight its relationship with Microsoft and the value that this relationship offers to organisations as they embrace cloud solutions such as Office 365. This year, the security vendor released the latest version of Barracuda Cloud-toCloud Backup with a new platform that delivers a fast search and restore experience for Office 365 data, including Teams, Exchange Online, SharePoint, and OneDrive.
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
8
The marketplace is one of the many features of Amiviz Platform that has attracted a wide range of vendors since it was launched earlier this year. And, today it has a wide array of cybersecurity representation comprising of 35 + vendor technologies. These solutions and services are available for the channel partners, and they have the convenience of buying these products through the Self-Service feature of AmiViz Platform or size the solution and negotiate/tailor deals via the AmiViz mobile app that is available for free download both on App Store and Google Play. As part of its digital transformation strategy, AmiViz platform empowers its channel partners to collaborate using chat-based communication tools built with process automation and AI at the helm of its transformation journey. With simplified business processes and a central repository of all communication data pertaining to deals/opportunities, the platform provides visibility of information and ease of accessing the historical transactions for references and reviews. One of the most sought-after features of AmiViz is the Virtual Customer Experience Centre (CEC LAB). CEC Lab is a platform built for partners to consider it as their own infrastructure and white label the demo invites to their customers. The CEC Lab is set up with 25+ technologies integrated with one another that helps partners to demonstrate a single technology or integration with multiple technologies to present comprehensive Cybersecurity solution offerings. AmiViz continues to invest in scaling and enhancing the CEC lab platform to stay up to date with its features, ease of use, and integration of more technologies. The Dashboard and White Labelling functionality of CEC Lab will be demonstrated at Gitex throughout the duration of the show.
Middle East & Africa’s Leading Value Added Distributor
S EC U R I T Y STAC K INSIDER RISK MANAGEMENT
RISK-BASED VULNERABILITY MANAGEMENT
DETECTION & RESPONSE
CYBER THREAT INTELLIGENCE
SIEM & SOAR
IDENTITY GOVERNANCE & ACCESS MANAGEMENT
DATA SECURITY, PRIVACY COMPLIANCE & ENCRYPTION
IT OPERATIONS MANAGEMENT
OPERATIONAL TECHNOLOGY SECURITY
BIG DATA & SECURITY ANALYTICS
www.spiresolutions.com
NEWS
Axis Communications to Show Off Solutions Sustainable Cities at Expo 2020 Axis Communications is preparing for its attendance at Expo 2020, a World Expo hosted by Dubai, United Arab Emirates. Given the company’s Swedish roots, Axis will be an official partner of the Sweden Pavilion in the event’s Sustainability District. Expo 2020 is scheduled to take place in Dubai from 1 October 2021 to 31 March 2022.
Group-IB Partners With Spire Solutions to Bolster Middle East’s Cyber Environment Group-IB has signed a partnership agreement with Spire Solutions, the Middle East and Africa region’s leading value-added distributor. The partnership will allow the Middle East region’s enterprises, private, and public companies to enhance their cybersecurity posture with Group-IB’s ecosystem of innovative threat hunting and intelligence, anti-fraud and digital risk protection solutions, and award-winning services. The Middle East and GCC region is home to some of the world’s biggest financial and industrial hubs. Naturally, this turns the region into an attractive target for both financially motivated threat actors and APT groups. The GCC’s efforts to enhance its cyber resilience require and industry-tailored cyber threat intelligence, digital risk protection, and investigation tools. The partnership between Group-IB and Spire Solutions will enable this by providing comprehensive solutions to customers. This partnership will allow customers in the region to leverage the full suite of Group-IB’s service and product portfolio including their Group-IB Threat Intelligence & Attribution, Threat Hunting Framework, Fraud Hunting Platform, and Digital Risk Protection solutions. GroupIB’s leading cybersecurity ecosystem and patented innovative technologies help cybersecurity teams consolidate, prioritize, and respond to threats facing their organization.
Earlier this year, Group-IB inaugurated its regional headquarters and MEA Threat Intelligence & Research Center to support the region’s fight against cybercrime. The distribution agreement with Spire Solutions underscores Group-IB’s vision to continue expanding its market reach in the Middle East and GCC region. “As they fast-track their digital transformation journey, governments and enterprises in the region are increasingly encountering a growing number of cyber risks, threats and attacks. By joining forces with Group-IB, we aim to deliver comprehensive protection to our customers and build a vibrant regional cybersecurity ecosystem. Spire Solutions partnered with Group-IB owing to their expertise in threat intelligence, detecting and preventing cyberattacks, online fraud, and IP protection. Under the distribution agreement, we will promote Group-IB’s technologies, help to expand their regional footprint, and grow potential business opportunities through our regional sales and marketing expertise, extensive partner network, and strong customer portfolio,” said Rami Refaat, Head of Cyber Threat Intelligence Business Unit at Spire Solutions. Through this cooperation, Group-IB and Spire Solutions aim to assist existing and potential customers in the region through threat hunting and intelligence, best-in-class fraud prevention solutions, and high-profile cyber investigations to bolster their digital posture.
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
10
The theme of the Sweden Pavilion is ‘Co-creation for Innovation’, and as part of this, Axis will present solutions for smart cities, where the combination of technology and data allows authorities to understand and manage key areas of urban life, helping city authorities ensure community safety while also meeting their sustainability goals. With smarter and safer cities as a goal for many countries in the Middle East, local governments are driving the increased adoption of IP-based security and surveillance solutions. With its extensive portfolio of innovative products and services and collaboration with key government entities, Axis is playing a crucial role in advancing smart city agendas across the region. The company’s open platform also allows for easy integration between many different technologies and IoT devices on a single platform, which helps mitigate one of the major challenges in smart city projects. Peter Lindström, Executive Vice President Sales at Axis, commented: “Given the global pandemic, the postponement of Expo 2020 was absolutely the right decision, but doesn’t lessen our enthusiasm for representing Sweden as a leader in the creation of technology that makes the world a safer and smarter place. We’re particularly pleased to be part of the Expo’s Sustainability District, which continues to be a critical focus for governments and citizens across the planet.” The Sweden Pavilion is one of the single largest export promotion activities being planned by the Swedish government in the coming years. Besides participating in the exhibition by displaying Axis network solutions for improved security, Axis will also be responsible for video surveillance, access control and intercoms, as part of the broader security infrastructure, for the Sweden Pavilion.
17-21 OCT 2021
C E N T R E
# G I T E X 2 0 2 1
3000+ companies from 100+ countries, 700+ startups and 450+ leaders live on stage.
Platinum Sponsor
Gold Sponsor
Bronze Sponsors
VIP Majlis Sponsor
5G Innovation Partner
Conference Sponsors
Badge Sponsor
Headline Sponsors XLABS
Oganised by
G I T E X . C O M
D U B A I
1 7 - 2 0 O C T 2 02 1 W O R L D T R A D E
NEWS
Safe Security Appoints New Chief Revenue Officer to Head EMEA Safe Security has announced its entry into the Europe, Middle East & Africa (EMEA) region, to build on its success in North America. Safe Security helps organisations manage, measure, and mitigate cyber risks with its breach likelihood prediction platform SAFE. The company has now appointed Cherif Sleiman to head the business for international markets. “Sleiman is a visionary technologist and ‘turnaround specialist’ who will focus on building Safe Security’s regional presence, go-to-market and channel strategy in the region. Over his illustrious career which spans over 26 years, he has held leadership positions at giants of the tech industry including Cisco, Nortel, Brocade, and most recently Infoblox. As part of its business expansion strategy, Safe Security will significantly ramp up its investments in Europe, Middle East & Africa – regions that the company believes are key to its growth. It plans to hire more than 100 employees in the next 18 months in the region,” the company said in a statement. Reflecting on his appointment, Cherif said, “Cybersecurity is a global concern. For all of the time, money, and energy spent telling us how to protect ourselves including what to buy to do so, there’s little sense of actual progress when it comes to security. And that’s key because safety is not about how much money we spend on products, analysts,
or investments, it is simply about Knowing. Safe Security is uniquely positioned to provide organisations with the knowledge necessary to better secure their organisations. The SAFE platform delivers 360 degrees continuous, dynamic & intelligent quantitative cyber risk management and breaches likelihood prediction by assessing People, IT Infrastructure, Cloud Presence, Saas Deployments, and Third Party Partnerships. It streamlines the knowledge and language needed by all stakeholders, from the boardroom to the frontline security professionals, so accurate decisions and actions can be taken in a timely fashion. I am excited to join Safe Security and honoured by the trust they have in me. I am confident that we will grow exponentially in the next 2-3 years across international markets.” “Over the course of the last year, cyber security incidents have seen a dramatic increase globally. With the growing sophistication of cyberattacks, cybersecurity through generic red-amber-green heat maps is not enough. Safe Security is at the epicentre of this paradigm shift; they provide an enterprise-wide, objective, unified and real-time cyber risk quantification platform called SAFE. It aggregates automated signals across people, process technology, and even third-party entities that an organisation works with, to dynamically predict the breach likelihood (SAFE Score) & the financial risk of the breach, to an organisation,” the company said. Saket Modi, Co-founder and CEO, Safe Security said, “With SAFE, we have created a brand new category of products within cybersecurity, and we are pioneering the shift from a project led, reactive risk management approach to one that is proactive, and enables the Board to truly understand cybersecurity in a de-jargonized manner. Our vision is to make the SAFE score the global de-facto standard for measuring and mitigating cyber risks and our expansion to international markets is central to this vision. International markets are extremely strategic for us and I am ecstatic to have Cherif join us to lead our business in the EMEA region. Cherif is a proven business leader and I am confident that he will replicate our global success and make Safe Security the preferred partner for addressing customer’s needs in the region.”
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
12
Qualys Introduces Zero-Touch Patching for Proactive Vulnerability Remediation Qualys has announced it is integrating zero-touch patching capabilities into Qualys Patch Management. Zero-Touch Patch ensures that companies’ endpoints and servers are proactively updated as soon as patches are available, reducing their overall attack surface. “Qualys Patch Management helps us quickly patch remote systems based on vulnerability-driven priorities without the need for a VPN,” said Surendra Nemani, Head – Security Engineering at Infosys. “What’s exciting about the new zero-touch capabilities is the support for third-party apps like Microsoft, Adobe, and various browsers. The automation allows us to set up patching in advance, matching patch correlation to prioritized vulnerabilities without the need for the typical back and forth between security and IT teams. It has empowered our platform teams and improved our patch governance efforts. We chose Qualys Patch Management as it is natively integrated into Qualys VMDR and allows cross-platform remediation.” “Endpoint security needs to concentrate on taking intelligence from detection and response workflows for better prevention, and Qualys is uniquely positioned to leverage both vulnerability and threat intelligence insights in its patching solution,” said Chris Kissel, research director in IDC’s Security and Trust Products Group. “Cleverly, Qualys’ approach of taking patch remediation a step further with the addition of zero-touch automation eliminates non-caustic threats like always patching Chrome or iTunes. It is a welcome addition that helps companies reduce their attack surface while also freeing up IT and Security resources to focus on more strategic areas.” Qualys Patch Management leverages the Qualys Cloud Platform and Cloud Agents to help IT and security teams quickly and efficiently remediate vulnerabilities and patch systems. New intelligent automation allows prioritization of vulnerabilities based on threat indicators such as ransomware, matching of prioritized vulnerabilities with known patches, and a zero-touch “set and forget” feature to proactively patch devices and applications per predefined policies – leading to increased productivity. For example, an organization can create a policy to keep Adobe Reader software always patched on all employee laptops.
CyberKnight
Never Trust, Always Verify Intelligence & Visibility in a Zero Trust World
DUBAI WORLD TRADE CENTRE
GITEX, STAND H1-D25
NEWS
MicroWorld Launches eScan Cyber Vaccine Edition MicroWorld Technologies has launched eScan Version 22 – Cyber Vaccine Edition, a comprehensive cybersecurity solution aimed at empowering consumers, enterprises, and governments across the world in their fight against digital malice. Equipped with cutting-edge technologies, MicroWorld’s latest offering aims to reinvent cybersecurity in the face of an ever-evolving threat landscape, especially in light of the ongoing pandemic. The cyber vaccine edition is devised to protect users against all kinds of malicious software, cyber-attacks along with spam, and can protect the digital systems from any new digital viruses. The Indian Computer Emergency Response Team (CERT-In) observed over 6.07 lakh cyber security incidents in the first six months of 2021, of which about 12,000 incidents were related to government organizations. The cyber vaccine edition was planned and launched after this steady surge in cyber-attacks was observed by the researchers at MicroWorld Technologies through the pandemic and the shift of work culture to Work From Home (WFH). Standout Features of the Cyber Vaccine Edition: 1.
leakage and unauthorized access to the data, eScan provide a Data Vault feature that creates a password-protected vault to protect confidential data. 2. Real-time Protection – eScan’s Real-time Protection layer prevents the new and unknown malware variants as well as advanced persistent threats (APTs) by constantly monitoring for any suspicious activity. 3. Layered Defense Approach – The cyber vaccine edition has now improved eScan’s detection of third-party hacking tools with its layered defense approach 4. Two-Factor Authentication – This feature provides an extra layer of protection to the login feature that prevents any unauthorized access to the system. 5. User-Friendly Interface – Within the cyber vaccine edition, eScan provides a stylish GUI, giving the user a complete picture of their online security Govind Rammurthy, MD, and CEO of MicroWorld Technologies quoted, “We decided to launch the cyber vaccine edition after thoroughly studying cyberspace and understanding the need for a complete solution. With advanced cyber protection features, this edition is designed to offer maximum protection and security with a clean user-friendly interface. With the help of our capable research and development team, we always look for innovative ways to help the end-user battle any kinds of digital threats that arise from cyberspace.” Shweta Thakare, Vice President – Global Sales and Marketing, “We saw a huge surge in cyber-attacks during the pandemic where threat actors have been preying on the fear of innocents across the globe. At MicroWorld, we wanted to enable the end-users to bolster their defenses against such digital chaos and secure their online existence. Consequently, with a lot of thoughts towards catering to the demands of the end-users, we have launched the cyber vaccine edition.
Data Vault- To prevent any data
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
14
Kaspersky Launches Smart Home Security Kaspersky announced the release of a new solution – Kaspersky Smart Home Security. The new approach will help telecom operators respond to growing consumer demand for the protection of smart home devices. It provides comprehensive protection against a wide range of possible threats – device breakdowns, malicious attacks, covert surveillance, and more. The product is installed on a router by a telecom operator, and all a user needs to do is download an application on a smartphone to control and monitor device security. Today there is a trend shift from separate smart devices to a connected ecosystem consisting of several networked gadgets. In particular, the market for Internet of Things (IoT) devices has seen active growth recently – with a dramatic increase of 23.1% in 2020. This trend highlights the need to provide comprehensive protection of this ecosystem from a wide range of threats. This is a fact supported by the Nokia survey, which shows the number of attacks aimed at hacking connected devices has doubled since the previous year (from 16.17% to 32.72%). Another Kaspersky report also found that the majority of users (89%) are worried about the security of their devices. The new product combines several key aspects of cybersecurity, including protection against malware, hidden surveillance, internet control, and more. In particular, the intrusion control set includes AV file scanning, blocking brute-force attacks, checking suspicious URLs, and monitoring internet ports and protocols. Security check kit lets customers control the level of security for the system and devices. Kaspersky Smart Home Security also provides parents with the ability to set internet usage restrictions for their children, such as using the internet at night or other undesirable times and to prevent visits to inappropriate websites. “We see the popularity of smart home devices growing every year. Naturally, in parallel with this, the number of various attacks aimed at hacking connected devices is also growing. Considering that smart home is not a temporary trend, but our future, it is obvious that this category of devices requires a complete product that will provide comprehensive protection against a wide range of threats. We believe Kaspersky Smart Home Security will help telecom operators respond to the growing demand from users to protect devices for their smart home,” comments Oleg Nevstruev, Head of Customized & Technology Products Management at Kaspersky.
15
INTERVIEWS
VIDEO ANALYTICS SOLUTIONS SHOULD INCLUDE STREAMLINED DEPLOYMENT AND SCALABILITY Fabiola Ruvalcaba, the Commercial Lead for Video Analytics at Genetec, speaks about building a loss prevention strategy, elements to consider when evaluating and deploying video analytics solutions, and more Why is video analytics important? For larger retail establishments like shopping malls, bottlenecking is a major issue that can affect customers in vehicles. Roadwork, changes in traffic patterns, and immobilized vehicles can generate sudden delays, or in more extreme cases, risks to health and safety. This is also true for other destination facilities, such as hospitals and airports. Video analytics can help maintain the flow of vehicles at entry and exit points by alerting personnel of emerging problems. By detecting stopped vehicles in prohibited areas or counting vehicles over a set time, personnel can then be dispatched to address potential issues more rapidly. The next generation of video analytics solutions will include streamlined deployment and scalability. It will bring video analytics to a wider range of customers, providing intelligence and operational insight to more users than ever before. It will democratize video analytics. In the future, a VMS will have video analytics permanently running in the background, creating meta-data and providing insights for users. Whether running on a server, in the cloud, or in a camera, this technology will be invisible to the user. Instead of “video analytics” being seen as a separate technology, it will be a standard component of any modern VMS, just like archiving. How can companies build a loss prevention strategy today? Digital evidence management systems can help loss prevention and risk management teams become more efficient at handling cases, while also reducing costs. There are four ways companies can benefit from a digital evidence management system (DEMS): Save time and money handling video requests: The cost of external storage devices and shipping fees can quickly add up. Instead, an investigator could import a video recording from their video management system directly into a digital evidence management system and provide access rights to specific users.
Securely share evidence and data with others: Only authorized users can view evidence within the DEMS. The lead investigator can set specific user permissions within a collaborative investigation management system. Compile all types of evidence in one place: Companies can collect evidence from many sources, using a central repository to store all information related to a case. This includes media from surveillance systems, mobile phones, or body-worn cameras. What are the elements to consider when evaluating and deploying video analytics solutions? At first glance, finding the right analytics solutions can seem overwhelming, but the good news is those analytics are now simpler and far more effective than ever. Security platforms that come with built-in analytics are speeding up deployment and delivering accurate results. A question that’s still frequently asked is: ‘Should I get server-based video analytics or install them on the edge?’ When we refer to edge-based analytics, this means that the camera or encoder is processing the image and creating metadata. In a server-based analytics setup, video streams are sent to and processed on the server, independently from the cameras. Each option is viable and effective, but choosing the best option will depend on your environment. How can retail stores streamline operations with video analytics? There are five crucial elements to consider when evaluating and deploying video analytics to increase success: Define your expectations: Identify the problem to solve first, then, set the right performance expectation, and define metrics for success. Video analytics offer the best insights when deployed as a solution to a problem rather than a solution in search of a problem – the latter is often challenging to evaluate. Know the best analytics options: Finding the appropriate video analytic for the job will help
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
16
allocate resources appropriately and limit overestimating results. Consider each analytics’ intended environment of operation and judge how well it matches your scenario. Using video analytics outside of their intended parameters makes performance unpredictable, often to the detriment of your goals. Don’t set it and forget it: After selecting and deploying a video analytic solution, it is crucial to use the metrics defined to measure performance continuously. Video analytics is not a “set-and-forget” type of technology. High accuracy has traditionally been hard to obtain, especially in open areas with many moving parts and people. Think beyond analytics: Video analytics usually serves as a trigger point in broader security infrastructure and should link into a centralized, unified system, instead of operating in a silo from which extracting data becomes challenging. The right security system will include event-to-action, alarm management, and map-based monitoring to leverage video analytic data. Measure ROI: when defining the success conditions of a use case before deployment, establishing the return on investment becomes more straightforward. A good example is the people counting video analytics used to prove compliance with occupancy regulations. This use case’s ROI compares the cost of the video analytic solution against hiring staff to count customers and the cost of any violation of occupancy regulations. What challenges are retail stores facing when it comes to understanding consumer behaviour? Decoding customer’s behaviour can be a challenging task, but it’s vital for decision-making and improving the customers’ experience. Using existing cameras and heat maps can help capture the navigational and interactional behaviour of customers. Another challenge is knowing who is in your stores and why. Counting down visitors helps, but, in order to be meaningful, the numbers have to do more.
MARKET RESEARCH same strong antivirus and firewall systems installed. Once the device gets infected, all the browsing history, passwords, and other private data become accessible to hackers. And they won’t miss the opportunity to use this information in ransomware attacks, identity theft, or sell it on the dark web.
IoT Devices Are The Cybercriminals’ Dream Target In the technology world, Internet of Things devices are known as some of the most vulnerable to hackers’ attacks both because of the valuable information they collect and the weak security measures they usually have installed. In fact, 1.5 billion attacks have occurred against IoT devices in the first six months of 2021. Still, NordVPN's research shows that 25% of users do nothing to protect them. Out of the recent attacks, the most significant one happened in March of 2021, when a group of hackers gained access to 150,000 of Verkada’s smart security cameras used inside hospitals, companies, police departments, prisons, and schools. As a result, criminals were able to see videos from women’s health clinics, psychiatric hospitals, Tesla Inc., and Verkada’s offices itself. “The number of IoT devices is growing. In fact, NordVPN’s research showed that almost 88% of users have at least one IoT device in their household. Every year, a new smartwatch or baby monitor is being released and people rush into buying these products thinking that the risks they present will somehow bypass them. But if huge companies with good cybersecurity practices in place get affected, regular users should be concerned as well,” a digital privacy expert at NordVPN Daniel Markuson comments.
Why do hackers love IoT? IoT devices, by their very nature, collect and send information from one smart device to another. This ranges from increasing a smart lamp’s brightness via a smartphone to controlling a smart camera angle through a PC from another part of the world. Because of the way IoT devices work, attackers only need to identify a single weak point to gain access to all the other individual devices on the network. While the brightness of a smart lamp might not seem like very sacred information, by hacking the lamp hackers can get access to a baby monitor, for example. Recordings of a sleeping child could be valuable data for blackmailing the family. “The most famous case, when criminals hacked into a very poorly protected IoT device and got into the whole network through it, was the “fish tank” case. During that attack, hackers stole 10GB of data from a casino in North America by getting control of a smart fish tank. This only goes to show how creative cybercriminals get nowadays and why we should be more cautious about it,” Daniel Markuson from NordVPN comments. In addition, if an IoT device (smart TV, for example) is used for web browsing, it can be infected with various viruses too. Like computers, Internet of Things devices run on software, but they don’t have the
17
What can be done to protect the privacy of IoT devices? “IoT devices are useful, fun, and really do make our lives easier. So you don’t have to ban them from your life completely. Instead, implement some safety measures to make sure your data and privacy are protected while using them,” says Daniel Markuson and provides some tips to all IoT users. Look into the privacy issues associated with the devices you purchase. Review tech sites that dig into privacy and security issues or buy devices certified by organizations like ioXt. 1. Change the passwords. As soon as you set it up, change the default login and password of your smart device. And make sure you use a different one for every account. Use a secure password manager, like NordPass, in case you forget passwords easily. 2. Update regularly. Once a month, go over your devices and check to see if there are any updates, or set them to update manually. Updates often include patches for known bugs and security loopholes, so don’t skip them. 3. Turn off features you don’t use. Speakers and microphones are not always necessary, but they are very useful in a criminal’s hands. The same goes for the Wi-Fi connection in your fridge and similar features. It’s an unnecessary risk, so consider disabling them. 4. Use a VPN to secure your connection. Install a VPN on your Wi-Fi router to protect your whole network with encryption. With a VPN on your router, every device that connects to it will be safe from snoopers and data theft.
COVER STORY
SIMPLIFYING END-TO-END AUTHENTICATION Steven Hope, the CEO of Authlogics, speaks about how two-way identification can prevent identity theft and financial fraud, challenges faced by CXOs, and so on.
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
18
How can two-way identification prevent identity theft and financial fraud? We can prevent all of these types of indentity fraud through 2-way ID, which is a feature of our pin grid pattern-based authentication solution. And what it basically does is, it tries to solve the "Who Are You?" and "Who Am I?" problem when you're on a phone call.
been going on for a while. So people still need their firewalls, they still need to do all their patching, upating their antivirus and so on. The new wave of attacks these days seems to be around the bad actors getting access to credentials and the reason they want to do that is to just get in quickly and log out, before anyone notices. This is so much quicker and easier.
ever, user training is never going to be a silver bullet. So pin grid is a really good way of controlling who does what, because it does the prevention side of things. The same password could be used by a user everywhere. However, with pin grid we can do things like transaction verification, to make sure that what the user is doing is actually what they intended to do.
Everyone's been in this scenario before, where you you get a phone call from your bank and they need to talk to you about something on your account. Now, first of all, why should you believe someone's actually on a phone call with you from the bank? And then, the person on the other end, starts asking you security questions about your bank account. And a lot of people just give them the answers, without thinking twice.
One od the common ways to get credentials is phishing. So, someone receives an email which looks like a legitimate email and makes you click a link and then gets you to a log on page and the user logs in. Now, the user thinks I'm just logging into the company's website. However, it could also be a fake website and they've just given away their username and password.
One of the things Authlogics does is pattern-based authentication. How can companies use this to ramp up their security solutions already in place? I think pattern-based authentication is a very important and useful tool, which a lot of companies are not making good use of. The idea of pattern authentication is that you don't have to remember a number or a password. You just remember a shape or a pattern and that's what's in your head.
It could be a scam call after all you know! This is because the questions the bank asks are often stuff that you've already got on facebook that you know lots of people might know. The answers to like mother's maiden name, for example. So now, we solve that problem very quickly and very securely with two-way ID, where, when the bank calls you, the bank operator can read out some numbers which will match what's on your phone. And you know that's the bank calling and then when the bank will ask you for a security code which only you would get from the app on your phone, using your pattern, and the bank knows it's you. This is because they you have your phone and you know your pattern. Hence, you've got to have those two factors to let you in. So instead of asking all these silly questions to get through, now the bank knows it's definitely you and you know it's the bank. What sort of security attacks are companies facing these days? All the usual type of attacks have
While earlier, it was easy to spot a phishing site, today they look very professional, like the real site. Bad guys also go and get these credentials from breach dumps online. So it is easy for the bad guys to just log in without being detected because it just looks like a normal login from the security system's point of view. Once they're in, they can then potentially conduct a ransomware attack that gives them some monetary return. Social engineering is one of the tactics attackers use. Is it still relevant today? Social engineering is certainly a massive problem and always will be. Social engineering is a nice way of saying the human being part of the problem. In reality, a lot of breaches and things that go wrong are down to human error. This is either through a human error encoding software or human error in configuring the firewall of the network. And you can't take humans out of the equation because we've got to use there IT equipment. So, it's an ongoing challenge and you can do a lot through user education. How-
19
It's basically a knowledge factor of authentication and similar to a password. With a password, you give it away every time you log on. So a phishing attack initiator or a keyboard logger can sniff what you're entering as a password. So once you've typed, the password is no longer secret. However, with a pattern authentication you don't give away the pattern. When you log in, your pattern turns into a one-time code. So, yuou are guaranteed to put a different code every time you log in and the secret stays in your head. That's a pretty important distinction and the useful part about it is you can use it in a single factor scenario, so you don't have to have multi-factor each time. It is kind of between passwords and multi-factor. However, it fits all the same use cases passwords do and it also fits all these cases of multi-factor do.
WOMEN IN SECURITY
ENTERPRISES IN SECURITY SHOULD SEEK CURIOSITY AND ATTITUDE Serra Luck, the Vice President for Strategic Business Development at HID Global, speaks about why she chose the security industry as her career choice Tell us about yourself and your current job role. I was born and grew up in Ankara, the capital of Turkey, and have earned my degree in Statistics from Middle East Technical University. At that time analytics and statistical models had been used in finance mostly however after a summer trainee program at a renowned financial institute, I decided to progress in the technology sector where I could be close to innovation and rapid change and could work in an environment where I would have customer-facing contact. Today I lead the strategic business development team for the largest business area of HID, namely Physical Access Control Solutions (PACS). In my current role, I am responsible for leading the vertical engagement, consultant specification, strategic alliances, marketing, and sales excellence teams for PACS globally. Looking back, the red thread in my career so far has been a lot around transformation and change management next to the technical, sales, and business development parts I get a lot of energy out of change management. Empowering teams, departments, and business units to embark on a journey to discover new territories and challenging the status quo is something I enjoy very much. Tell us about your journey into the security industry. Was the security industry your first choice? HID being a leader in the identity space with credential authentication, authorization and administration capabilities were and are clearly innovating and genuinely investing to make physical security a strategic stakeholder in IT transformations. Everything I did in the IAM (Identity and Access Management) space was connected to security, compliance, and governance with a focus on software and services. HID added the
hardware dimension to the multifaceted security approach. From my perspective, the security industry makes a difference in people’s lives. What we do as an industry helps to mitigate risks, we strive to enable our customers to create trusted environments so that they and the people who use them can fulfill their potential and have ease of mind when it comes to being secure to move freely. During your tenure in the security industry have you experienced major changes the industry has gone through? I did and these are very remarkable moves. The first one I can call out is the move from hardware to software and services. HID-led mobile access has been a strategic shift in the security mindset of end-users as well as security installers/integrators from an added-value perspective. The possibility of giving and revoking access rights in real-time, using different form factors other than a badge…opens many opportunities in a connected ecosystem. The second one is digitisation. Industry 4.0 and digitization are not only about automation and robotics. Digital engagement/marketing, social engineering, user journey-focused agile development, and innovation are also prominently finding their foundation in the physical access control world. How we communicate and what we communicate to our end-users have fundamentally changed; with the possibility of using Omni-channels to access information and any offer, we are much more cognizant of the desires of the user and user experience. Then third the commoditization of IT and us expecting to receive every service at our workplace with the same ease and speed and simplicity as we have in the private world; that means if I am able to buy, subscribe, delete, activate, terminate, update
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
20
service with a click in the private world, why cannot I do that at work? That is why we have invested/continue to invest heavily in the cloud to give this ability to our customers. What sort of future do you foresee for the security industry as a whole? Security is there to stay but will go beyond security as well playing a vital role in bigger ecosystems. In my view, the industry will transform and merge with IT in the years to come. We will see a time where we will move in spaces and those spaces will recognize us. The security experts will walk to a site and let augmented reality tools guide them for best practices. Digital competent installers/ integrators will provide less error-prone services. End users will have a full view of their assets and maintenance maps. Due to all these technology shifts, we are seeing the dynamic of new entrants offering adjacent and complementary functionality to traditionally single-purpose physical security offerings. All these changes will lead to a new dynamic as to who provides value where and the role of players in our renewed industry. What more needs to be done to welcome more and more women into the security industry? While I look for new team members, the most important attribute I seek and encourage is curiosity. The second is an attitude; the right “can do” attitude. We should encourage enterprises in security to seek curiosity and attitude. Education and technical knowledge may be gained over time but others not. That is why I encourage recruiting women who have these traits, and where possible directly from universities and coach and grow them. I know for a fact that for us that had been a rewarding experience and we will continue to do so.
COMPANIES SHOULD SHOWCASE THEIR OWN FEMALE LEADERS Siham Benhamidouche, the MEA Cybersecurity Officer at Schneider Electric, speaks about her journey into the cybersecurity industry Tell us about yourself and your current job role. I’m Siham Benhamidouche. I’m French and based in Dubai. I’m a mum of three kids and I’m passionate about adventure sports and challenges. I have been working for Schneider Electric for the last 10 years; I’m currently the Middle East & Africa Cybersecurity Officer. I am responsible for implementing Cybersecurity strategy across the zone by: • Managing daily the risks that can affect our customers, our operations and our critical infrastructure • Establishing a company-wide cybersecurity culture • Partnering with our ecosystem across the value chain to raise the defense level of the industry at large Tell us about your journey into the security industry. Was the security industry your first choice? I have a background in science with a degree in Chemistry and a focus on environment and water treatments. I started my journey in security with Areva T&D more than 15 years ago when I was appointed as the Telecom and Security Manager. I really enjoyed the challenges raised by security at that time, with the two-factor authentication, encryption of the laptop and setup of the VPN to offload the expensive leased line bandwidth. When I joined Schneider Electric, I started to implement and configure security measures including managing all the infrastructures of our applications on the Cloud. I also oversaw the implementation of a Firewall to bring more security and ensure business continuity. In addition to assessing security measures in order to identify
any areas that might make information systems vulnerable to attack, my team also analyses reports generated by the monitoring system to identify anything that may indicate a future risk. During your tenure in the security industry have you experienced major changes the industry has gone through? Technology can enable businesses and organizations to grow and diversify, but the increased adoption of digital tools also opens up companies to information security risks. Security Industry is evolving; we can see that in many organizations security resources being spread throughout departments. Security is not only the remit of IT Department; it is everyone’s responsibility. As such, information security is not a technology topic anymore. This is becoming a strategic area of interest for organisations and professionals alike. Particularly over the last 18 months, as we accelerated digitization and moved to fully remote connections through tools that allow for cohesive and effective operations – we made sure that we are effectively addressing the information safety needs of the company. Are there any challenges you face on a day to day basis working in this industry? We are guided by the aim of making our organizations as safe as possible from threats to the network, systems, and other digital resources. There are many daily challenges as security issues are everywhere. With a more complex ecosystem, the attack surface is huge and requires regular reviews and effective controls in place. Another challenge is that security is still perceived as a delay on projects for the business.
21
What sort of future do you foresee for the security industry as a whole? One of the most significant challenges facing manufacturing organizations is the need to attract, retain, train, and develop the right cybersecurity profiles. But fierce competition and a chronic talent shortage in cybersecurity affects all industries. External hiring cannot be the only solution. To address tomorrow’s complex threat landscape, we scour our internal talent pool, searching for latent abilities inside our company. The risk will continue to grow for sure, and more collaboration is required to avoid more critical incidents. I think Security will be increasingly prioritized, and we have already seen the complete change of the CISO role over the last decade. Cybersecurity should also become a business discussion held at the C-level (inside the company and with customers / suppliers). What more needs to be done to welcome more and more women into the security industry? The job opportunities for current and aspiring information security managers appear to be strong. Women need to have access to an equality of opportunity and an equality of outcome. Companies should showcase their own female leaders. This way they can position themself as a woman-friendly company to work for, and where women can really have a career path. More women in security industry should speak up and convince young women at school for instance by demonstrating that women both have a role to play and career opportunities in the security industry.
WOMEN IN SECURITY
EXPLORE THE POSSIBILITIES AND DON’T BE DETERRED BY TECHNICAL JARGON Kate Wotherspoon, the Marketing Manager at Authlogics, advises not to perceive the cybersecurity world to be extremely technical, as there is a multitude of varying roles within which women can adopt and embrace Tell us about yourself and your current job role. Media, motor trade, construction… I have had the opportunity to apply my marketing skills within a range of heavily male-influenced verticals, but the cybersecurity industry proves to be the most interesting, fast-paced, friendliest, and continues to provide the challenge I seek! As a woman in cybersecurity, you are outnumbered with there still only being 20% representation globally (with the UK having one of the lowest at 8%). I began my career within IT by chance and have returned as the ‘technical translator’ for Authlogics who provides the most dynamic password security and multi-factor authentication to enterprises everywhere. Tell us about your journey into the security industry. Was the security industry your first choice? Having initially worked within the IT sector at the BBC, we focused on the development of the programming and scheduling of programmes broadcast through all television and radio channels. It was at a time that embraced the millennium (Y2K) milestone and oversaw the beginning of the digital broadcasting era which secured my passion for technology. I was the only female within the department then and remain in the minority in the present day. With a lack of female role models, women do not actively seek out cybersecurity roles and as I have personally experienced, people’s perception of being involved in the sector is met with surprise! Women should be encouraged to become more involved in this industry as it offers a diverse spectrum of opportunities.
During your tenure in the security industry have you experienced major changes the industry has gone through? The impact of COVID saw the world having to adapt almost instantly to new ways of working, selling, and surviving by adopting new digital strategies within virtual and remote environments. At the same time, cyberattacks rose rapidly impacting the healthcare sector in particular when they were most vulnerable and under pressure. Therefore, the digital world changed almost overnight and while other industries suffered, the cybersecurity world grew substantially. Infosec companies, in the last 18 months, have seen the demand for securing businesses, their staff, and customers in a remote environment. At Authlogics, we have been able to assist with ensuring that companies adopt secure log-in procedures that ensure productivity remains stable and minimize the risk of data breaches and other related cyberattack scenarios. Are there any challenges you face on a day-to-day basis working in this industry? With cyberattacks on the rise, both individuals and organisations are at risk of becoming victims and the recovery can be costly and damaging. One of my favourites and most shocking statistics “over 80% of data breaches are associated with weak, stolen or reused passwords” does hit home when educating the end-user of the risks of poor password management. At Authlogics, we have the ability to monitor, advise and remediate those with compromised credentials as our extensive password breach database holds over 4 billion records including 1.2 billion clear
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
22
text passwords. Being able to offer customers peace of mind by simplifying and securing their digital identities is part of the daily duties we undertake, and I never cease to be surprised by the innovative ways of our technical team. What sort of future do you foresee for the security industry as a whole? When you reflect on how far technology has advanced within the last 30 years, it is so exciting to think as to where we will be in the future, there are so many innovative products and technologies out there that demonstrate the ability to evolve digitally but we do have to remember that what comes with new ways, we must protect ourselves at all times as no-one is ever safe. What more needs to be done to welcome more and more women into the security industry? As much as women perceive the cybersecurity world to be extremely technical, there are a multitude of varying roles within that women can adopt and embrace. I would encourage women to explore the possibilities of becoming involved and not to be deterred by the technical jargon that comes awash with it, as once you’ve deciphered and translated it, you’ll want to know more. Working with Authlogics distributors, partners, and customers around the world, we have found it is important to embrace not only gender diversity but people’s culture and environmental background as our lives become more cyber-cosmopolitan.
COMPANIES ARE INCREASINGLY EVOLVING THEIR HIRING POLICIES TO CREATE BALANCE Olesya Pavlova, the VP of Marketing at CyberKnight, speaks about why she chose the security industry as her career choice Tell us about yourself and your current job role. As Vice President of Marketing at CyberKnight, I am responsible for driving marketing strategy as well as execution to fuel the company’s accelerated growth in the region by creating value for vendors, channel partners, and end customers. Tell us about your journey into the security industry. Was the security industry your first choice? My technology career began back in 2011, in Sweden, where I joined one of the leading approved resource providers (ARP) for Ericsson, as Marketing Manager for large telecom projects across the globe. Being totally new to this field, I learned a lot about 4G (back then!), Ericsson radio systems, network operations, and how Ericsson helped to connect the world. I then joined an R&D company in Stockholm, a leading Nordic IoT and RTLS provider, focusing on IoT and pioneering Europe’s first IoT projects: developing software and hardware for industrial use. A few years later, I moved to the UAE and continued my IT journey by leading marketing functions for multiple value-added distributors (VADs) predominately focusing on IT, OT, and IoT security. During your tenure in the security industry have you experienced major changes the industry has gone through? It is no secret that the tech industry always was and is male-dominated: less than 10% of the Middle East’s tech work-
force is female. Many tech companies are run by men and, clearly, women are under-represented in the IT sector. Yet, throughout my career in the Middle East, I have observed over the years that this trend is shifting. Nowadays we can see more and more women working in IT; highly educated, talented, knowledgeable, and passionate individuals who have become senior leaders, reputable technical experts, or successful sales representatives within their organizations. Are there any challenges you face on a day-to-day basis working in this industry? I love this industry and what I do. These days I truly believe that I am quite privileged and lucky as I do not face any major challenges. What sort of future do you foresee for the security industry as a whole? Cybercrime is only going to get worse. Very cliché but true. With digital transformation, cloud adoption, remote workforce, and multiple other reasons I foresee continuous and exponential growth for the cybersecurity industry. What more needs to be done to welcome more and more women into the security industry? Nowadays diversity is more than just “a good thing to do” for workplace culture and inclusivity – it is a business and economic imperative: multiple research findings have consistently demonstrated that diversity leads to a better overall or-
23
ganizational performance. I believe companies will increasingly evolve their hiring policies to create balance and equal opportunity for women and their career progression paths.
WOMEN IN SECURITY
WOMEN HAVE HAD TO WORK VERY HARD TO PROVE THEMSELVES Suzanne Al Najjar, the Channel Manager for Middle East at A10 Networks, says that there’s nothing in the world that is free of challenges Tell us about yourself and your current job role I have always been very passionate about the technology industry which lead me to choose a career in this field. Currently, I lead the regional channel business for A10 Networks in the Middle East. The role involves developing and implementing a channel strategy and strengthening relationships with our partners. As a company, we focus a lot on education and training and I oversee our partner enablement program. What I love most about my job is networking and face-toface interactions with partners, but with the current pandemic, this has been a big challenge over the past year and a half. Tell us about your journey into the security industry. Was the security industry your first choice? I wouldn’t say that security was my first choice, but the progression through my career in the technology field led me to where I am today – in the highly fascinating world of IT security. I started working in the IT field in 2014 with a distributor for network and network security products. I then joined a system integrator as a territory sales manager, tasked with the role of expanding their market coverage. Following that, I joined Micro Focus to support the company in growing its business in Saudi Arabia. I then landed a Channel Account Manager role at A10 Networks in March of last year - a position that I currently hold and am perfectly suited to. During your tenure in the security industry have you experienced major changes the industry has gone through? I believe that there at least three major
things that have changed: The rapid advancement of the Internet of Things (IoT) has had a huge impact on the security industry overy the past decade. Millions of connected devices are creating new entry points to the network and therefore posing an increasing security and privacy risk. The current pandemic has accelerated the digital transformation plans for a majority of regional enterprises and as they embrace technologies like the cloud to enable the hybrid workplace, there is an increased sense of urgency to implement the latest technologies and practices to secure the organizational network. In my experience women have had to work very hard to prove themselves. Especially in male-dominated industries like technology for instance, this has historically been a challenging task. But this is changing and today, women are embracing major roles across all fields, including IT security Are there any challenges you face on a day to day basis working in this industry? Actually there’s nothing in the world that is free of challenges, but I am a positive and competitive person and the thought of overcoming a difficult task greatly motivates me. I see challenges as a stepping stone in my journey to becoming stronger and more successful. What sort of future do you foresee for the security industry as a whole? No doubt, cyberattacks will increase in frequency and sophistication in the future. One of the major innovations driven by 5G is the implementation of multi-access edge computing (MEC). Building intelligence into the edge will boost the
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
24
availability and efficiency of 5G networks. However, keeping the global cybersecurity trends in mind, we can see that the intelligent edge might be hijacked by attackers for launching different kinds of attacks. 2020 was the year of understanding what the Zero Trust model is in a practical sense. We believe that the concept of Zero Trust has reached a level of maturity and clarity where it will be effectively adopted and implemented by many organizations in 2021 and beyond, and that it will become the go-to security model for all types and sizes of organizations. Since 2020 forced most of the workforce to work remotely, attackers have been experimenting with new ways of exploiting security loopholes or shortcomings exposed by these rapid changes. This accelerated and will continue to accelerate the development and adoption of Secure Access Service Edge (SASE) solutions. What more needs to be done to welcome more and more women into the security industry? As mentioned earlier, the age-old mindset of technology being a male dominated field is breaking down. Women today in most developed countries across the globe are given equal opportunities when it comes to education and careers. We as women have to change our mindsets and believe that we can be dominant in any field that we choose, including IT security, if only we are well educated, innovative in our outlook and persistent in our desire to reach the top.
COMPANIES SHOULD CREATE WOMENORIENTED PROGRAMS AND INITIATIVES Carolyn Crandall, the Chief Security Advocate at Attivo Networks, is of the opinion that companies should set up mentorship programs where women in power educate the next generation of security executives Tell us about yourself and your current job role. My name is Carolyn Crandall, and I am the chief security advocate and CMO at Attivo Networks. I have over 30 years of experience building new markets and successful enterprises infrastructure companies such as Cisco, Juniper Networks, Nimble Storage, Riverbed, and Seagate. Taking companies from pre-IPO to multi-billion-dollar sales has earned me recognition as a global thought leader in technology trends. I have specialized in developing strategies and solutions for my clients in operations, digitalization, and security. I am highly passionate about educating my customers about shifting to an active security defense that prevents and derails cyberattacks, thus mitigating the risk of a breach. As the chief security advocate, I’ve focused on raising awareness on the importance of – and inherent market need for – a modern security defense that addresses an ever-evolving environmental and threat landscape . I consistently advocate for proactive vs. reactive cyber defenses and has become a major advocate for an identity first security posture. I’m able to use my platform at Attivo to educate enterprises about the need for new cybersecurity measures and what new innovations can be deployed to address them. With concept of perimeter defenses dissolving, the focus now shifts to identity-based innovations that accelerate detection and response to advanced, credential, ransomware, and insider cyberattacks and for better protection of emerging attack surfaces including cloud, the internet of things (IoT), medical IoT and interconnected operational technology (OT) environ-
ments. Additionally, I serve as an Advisory Board Member for the Santa Clara University Executive MBA program and co-authored the e-book Deception-based Threat Detection, Shifting Power to the Defenders. Tell us about your journey into the security industry. Was the security industry your first choice? I have always been interested in technology and studied Electrical Engineering and Computer science at Santa Clara University. My studies in college sparked my interest in pioneering technologies, and I made sure to keep hot technology companies on my radar and followed their news to stay informed. My security journey has been filled with many wonderful opportunities, teams, products, and solutions. Almost six years ago, I joined Attivo Networks. Since then, I have made it my mission to spread awareness of good cybersecurity practices across organizations alongside Attivo Networks. During your tenure in the security industry, have you experienced significant changes the industry has gone through? Since I started with Attivo Networks, there has been a drastic rise in credential attacks. As the business landscape has changed significantly since 2015 due to the further adoption of digital transformation rapidly so in the past two years, this has exposed security vulnerabilities and has given threat attackers a playing field that is ridden with possibilities for cybercriminals to target organizations. This has ultimately resulted in significant global financial losses as they exploit companies in exchange for the safekeeping of
25
the stolen data. As more news of ransomware due to credential attacks arises regularly, the security industry draws the need for advances. Attivo Networks has recently introduced a new cybersecurity category called Identity Detection and Response (IDR). This category addresses the need for better protection against credential-related threats. What sort of future do you foresee for the security industry as a whole? As organizations have both accepted and embraced the digitalization of most services, this means that cyber threats will continue to evolve no matter the defenses put in place. There will be an additional need for better in-network detection to disrupt and derail attackers before they can cause damage. As time goes on, companies will begin adopting a prevention posture instead of dealing with the consequences of a successful attack. As defenders, we need to keep up with the TTPs of the sophisticated actors and update our systems and technologies to keep up with them. What more needs to be done to welcome more and more women into the security industry? The technology field has been saturated with mostly men, as very few high-level opportunities were available or pursued by women. Top executives need to start the conversation and empower women to pursue this career path to make the security industry a more inclusive space for them. This can be done by setting up mentorship programs where women in power educate the next generation of security executives.
WOMEN IN SECURITY
THE WAY TO THE TOP IS CERTAINLY HARDER FOR WOMEN Maya Horowitz, VP Research at Check Point Software Technologies, says that organisations should carry out women mentoring programs Tell us about yourself and your current job role. I’m the VP of Research in Check Point Software Technologies. Check Point Research (cp<r>) is in charge of analyzing the cyber threat landscape, making sure our customers are protected from the state of the art of cyber-attacks, as well as identifying new malware, campaigns and vulnerabilities and publishing them for the benefit of the entire security community. Tell us about your journey into the security industry. Was the security industry your first choice? I got into the cyber industry through my 10-year-service in the Israeli Defense Forces. It wasn’t my first choice, which is why my studies were unrelated to cyber or high-tech at all; I studied psychology and business management, and my thesis was related to cancer research. After completing my master’s degree, I joined Check Point Software based on my background from IDF, and I’ve been here for the last 7 years. During your tenure in the security industry have you experienced major changes the industry has gone through? The most overwhelming change in the cybersecurity industry is the growing number of start-up companies and point solutions. It’s almost as if every new cyber-attack is grounds for a new company, which means that to be protected against all attacks – organizations allegedly need to work with an infinite number of security providers. Check Point Software, aims at providing a more holistic solution, and I believe this is the future of the industry – moving back to consolidation, to avoid having to chaise numerous products.
Are there any challenges you face on a day to day basis working in this industry? As a woman in the industry, and especially as a senior manager, I often find myself to be the only woman in the room, which can get a bit lonely. On the other hand, it also means that I am different, and this can actually mean that my voice is different and it’s easier to be heard and remembered. I also think that while there is no glass ceiling, the way to the top is certainly harder for women. As men’s behavior is more the manager stereotype (based on decades of male leadership), we have to work against the stereotype and prove that we are worthy managers, usually to our male-managers who appreciate the stereotype. And interestingly, the stereotype doesn’t only apply to the managers, but also to the candidates. Too often I find myself trying to convince a female employee or mentee that she is more than capable of a managerial or professional promotion. I consistently see insecurities and exaggerated perfectionism in super-qualified women, and I wish we would take these leaps of faith in ourselves as easily as men do. What sort of future do you foresee for the security industry as a whole? The cybersecurity industry will keep doing the cat and mouse game with the hackers – with new attack tricks, new protections will emerge, and vice versa. Like in physical war, this will keep happening until a real tie breaker is invented – the nuclear power of technology which will be a game changer. What will it be? Quantum computing? New implementation for block chain? Time will tell.
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
26
What more needs to be done to welcome more and more women into the security industry? From a very young age, essentially from the moment we are born, girls are less exposed to technology – while our brothers get to play in robots, we would typically get a barbie doll for present. We are later less keen to join the “boyish” majors in schools like computers, physics and mathematics, and same later in university. And so unfortunately, by the time we get to the age where we start our career, it can be too late to divert our path to technology. I was lucky enough to be “forced” into technology as part of my military service, which made me understand that this is where I belong, but I could have easily missed this opportunity otherwise. In other words, the burden of welcoming women into the security/technology industry actually falls on parents, as well as kindergarten and elementary school teachers, to not limit girls’ toys, hobbies and perspectives. Still, the industry can do at least a few things to encourage women to join – while I don’t believe in affirmative action, managers should proactively seek to employ amazing women as part of their organizations, and give equal chance. Some examples are emphasis on using gender-neutral phrasing in job descriptions, advertising in women tech forums, and even making sure the candidate is exposed to female peers/managers in the hiring process. And eventually,
THE WORLD IS READY FOR MORE WOMEN IN CYBERSECURITY Layale Hachem, the Solutions Engineer at BeyondTrust, says that while technology was her first choice, cybersecurity was a great discovery along the way Tell us about yourself and your current job role. I was born and raised in Lebanon, and throughout my childhood, I was always curious about technology in general and electronics in particular. I spent my early days breaking and fixing any electronic device I could find (and was allowed to break). This interest led me to pursue a degree in engineering, so I majored in telecommunications and networks engineering. Right after my graduation, I was offered an opportunity to work with a technology distributor operating in the Middle East and North Africa (MENA) region. This role introduced me to different cybersecurity technologies, from endpoint security to backup, network, and cloud protection. It also gave me the chance to gain pre-sales experience in different markets across the region. In my current role, I handle the pre-sales activities for BeyondTrust, the leader in Privileged Access Management solutions, across Qatar, Kuwait, Oman, Bahrain, Egypt, and North Africa. The part I enjoy most about my job is discussing with our clients their security strategies and helping them meet part of their security and compliance requirements. Tell us about your journey into the security industry. Was the security industry your first choice? Technology was my first choice, but cybersecurity was a great discovery along the way. Back when I was in college, I was
blind to the opportunities that are presented to individuals in this field, and I am lucky that my path led to where I am today. During your tenure in the security industry have you experienced major changes the industry has gone through? What’s great about this industry is that it always adapts itself to new technologies and new threat actors/vectors. Changes in the technology world are rapid and very frequent, and cybersecurity technology providers need to keep up. One good example of a major change is the move to the cloud that we have witnessed over the last few years. This transition brings a lot of benefits to organizations, but it also comes with new attack opportunities. This new type of infrastructure forced all security companies to adopt cloud-specific security solutions and accompany their customers in their journey to the cloud. Other major changes include the rise of attacks in IoT and OT environments, changes in the market defence strategy such as the application of the zero-trust model, adoption of multi-cloud protection solutions, the identification of new vulnerable attack targets such as remote workers, and much more. What sort of future do you foresee for the security industry as a whole? This industry is only going to get bigger, and it will keep creating a lot of work opportunities for individuals. Statistics show that cybercrime is expected to cost the world $10.5 trillion by 2025 while the cy-
27
bersecurity skills gap will remain an issue. As a result, machine learning, data analytics, and artificial intelligence have started to and will continue to contribute to cyber defence strategies by providing the needed threat identification that can be acted upon by cybersecurity professionals. Meanwhile, cybersecurity vendors will keep releasing solutions to the market that take into consideration the security challenges associated with modern dynamics such as hybrid architectures, distributed data, cloud applications, and remote workforce. What more needs to be done to welcome more and more women into the security industry? I think the world is ready for more women in cybersecurity. In fact, we have done a good job of earning our places in the field and proving that women can excel in a male-dominated industry. I truly believe we are starting to witness a change and the proof is that we hear about a lot of female success stories in the field. Companies are doing a great job promoting gender equality, but we also need to reach out to the younger generation in schools and universities. This can be achieved by extending cybersecurity community memberships to young girls, promoting cybersecurity events such as educational camps and coding marathons, and most importantly sharing with them success stories about accomplished women in the field.
WOMEN IN SECURITY
THE ROLE OF WOMEN IN TECHNOLOGY IS CHANGING Manal Abi Rafeh, the Sr. Field Marketing Manager for MEA at Fortinet, says that the future of IT security is not only protecting devices or networks, but also information Tell us about yourself and your current job role. I’ve been working with Fortinet Middle East for the last six years. In my current role as Sr. Field Marketing Manager for the Middle East and Africa region, my responsibility is to maintain and manage the overall brand and channel marketing for Fortinet in the region. I manage a team of three marketing professionals, and together we work closely to achieve Fortinet’s strategy.
There is one key challenge that women face across the board – irrespective of industry or position and that is finding the perfect work-life balance. The family expects her to be a mother and wife, while the business requires her to be a leader and show commitment. Sure, some women can strike a balance, but a majority are overwhelmed. The blessing is to have your family supporting you to continue your career and success.
Tell us about your journey into the security industry. Was the security industry your first choice? I’ve spent 18 years in the security industry. I started my career soon after my graduation. My first job was in Kuwait with Cisco, after which I moved to Dubai to continue the journey with positions in EMC2, and Blue Coat, before joining Fortinet.
What sort of future do you foresee for the security industry as a whole? I couldn’t imagine a world without security. While cybersecurity is relatively still a new part of the IT, this has changed dramatically over the last few years and now a separate discipline at IT security. The future of IT security as I see it is not only protecting devices or and networks, but also information. Having said this, I believe AI will pave the way ahead for cybersecurity solutions to help businesses stay ahead of a rapidly changing threat landscape.
During your tenure in the security industry have you experienced major changes the industry has gone through? The change and evolution in the security industry is constant and its obvious given the very nature of the industry. The biggest change that’s taken place since my career is perhaps the rapid advancement of cloud and the Internet of Things. We’ve all seen the rise of the cloud and how this has impacted the level of cybersecurity. Cloud-based initiatives have matured over the last decade, and so too have security threats. The long list of changes the industry has seen since 2010 essentially spans from cloud systems to IoT, mobile devices to social media, and from automation to cyberthreats. Are there any challenges you face on a day-to-day basis working in this industry?
The threat landscape will continue to intensify, but unless there are enough skilled resources to counter this growth, businesses and individuals will continue to be impacted. Which is why organizations – customers, vendors, partners – must invest in trainings their resources while universities must be focused on encouraging students to take up careers in cybersecurity. What more needs to be done to welcome more and more women into the security industry? The role of women in technology is changing from only HR and marketing role to more strategic and male-dominated areas such as sales, product management,
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
28
research, and channel. Companies must adopt a gender-neutral approach in the workplace to encourage more women to explore career possibilities in the security industry. Women bring a certain perspective to the table, and I believe businesses must encourage new thinking.
FEMALE ROLE MODELS MAKE OTHER WOMEN AWARE OF JOB OPPORTUNITIES Lara Yousuf, the Partner Manager at Mimecast, says that there has been a notable shift in professionals becoming more aware of threats compared to ten years ago Tell us about yourself and your current job role. I am originally from Lebanon and arrived in Dubai in 2006. At the time, Dubai was solidifying its position as a pioneer in innovation and a regional technology hub. I am currently responsible for developing Mimecast’s channel in the Middle East with our focus regions being UAE and KSA. Given that in this region we adopt a two-tier model, I also work closely with our distributors and key partners on creating and implementing go-to-market strategies and driving business and enablement plans that fall in line with Mimecast’s global channel programme. On a personal front, I love to travel and discover new countries and cultures. I was lucky enough to spend a year in Japan before joining Mimecast. I also enjoy sketching and designing my own jewelry as well as painting on canvas. Also, with WFH, I created my own mini gym at home to remain active as much as possible. And whenever I can, I try to brush up on my Spanish speaking skills! Tell us about your journey into the security industry. Was the security industry your first choice? Mimecast is my first security role. I studied a BA in Business Administration, majoring in accounting and finance but moved straight into the IT industry. I started my career out in Channel Services working at organisations like Sun Microsystems (later Oracle), Avaya, and Polycom. In my various roles, I was responsible for driving successful channel and distribution strategies and building a solid channel ecosystem across
the Emerging markets and Gulf regions. I went on to study Digital Business Strategy at the Massachusetts Institute of Technology – Sloan School of Management. So, I’ve had a lot of tech work experience and relevant education, but this is my first role focused exclusively on cybersecurity. During your tenure in the security industry have you experienced major changes the industry has gone through? There have been many changes in the industry regarding security, but some of the most notable changes that have emerged in recent times have been the awareness of cyber-threats. Even though cybersecurity has always been a concern for organisations, there has been a notable shift in professionals becoming more aware of threats compared to ten years ago. Ransomware attacks are also becoming more and more sophisticated and you hear of a new attack in the news every other day. Ransomware continues to thrive and unfortunately most companies are choosing to pay ransoms, making them an attractive target for subsequent attacks. Are there any challenges you face on a day-to-day basis working in this industry? Over the last 18-months, the biggest challenge in the Middle East IT channel as well as globally has been the impact of Covid-19 on major initiatives, resulting in projects being put on hold and cost control implementations on overall budgets. Even though things have returned to relative normality this year, things remain uncertain for many businesses and they bounce be-
29
tween remote and hybrid working models. Cyber threats also continue to rise. An agile mindset is key to tackle these challenges. Companies and channel organisations will need to gain a deeper understanding of the constantly evolving threat landscape, as well as implementation of flexible go-to-market strategies that adapt to the changing environment. What more needs to be done to welcome more women into the security industry? Cybersecurity has always been a predominantly male dominated sector. Women continue to struggle to prove their abilities and be seen as equal to their male counterpoints in the industry. But we are seeing a new movement on the horizon with more women opting to work in this sector and implementing a vision of change. Even though the security industry is recognising the achievements of women in this field, more needs to be done to recognize the unique creativity women have to offer and to promote diversity and equality. Organisations need to diversify their incentive programs and understand the obstacles women in security encounter. More opportunities should be created for women to participate in leadership development programs, as prioritising female leadership is the key to a well-integrated and successful organisation. I strongly believe companies should create opportunities for women to succeed in male-dominated jobs.
WOMEN IN SECURITY
IT'S TIME TO ENABLE THE FUTURE FEMALE WORKFORCE Haifa Ketiti, the Senior Systems Engineer for Middle East at Proofpoint, says that organisations must strive to create a more inclusive environment for women in the security industry Tell us about yourself and your current job role. In my current role as Senior Systems Engineer at Proofpoint in the Middle East I get the chance to help companies find cybersecurity solutions and use the best technology to achieve their goals, and most importantly keep them and their data safe. I’m currently focused on enhancing my technical skills as I strive for technical excellence, but my aim is to be able to lead a team and share my knowledge and motivation with others. As a self-starter and being solutions oriented, I am constantly looking for the most effective solutions to meet the needs of our customers. The fast moving, constantly evolving day-to-day work that comes hand in hand with the role constantly requires me to adapt to new challenges, with new solutions – and fast! I also think that targets are best met in collaborative, diverse teams, not in silo. Tell us about your journey into the security industry. Was the security industry your first choice? I’ve always been interested in technology and particularly in cybersecurity, which is so much more than ones and zeros. IT is present all around us and cybersecurity is crucially important. I chose telecommunications and engineering as majors at university and knew during my studies that I wanted to become a cybersecurity professional. I started my career as a support engineer, then quickly moved to pre-sales roles working for both cybersecurity vendors as well as resellers. In terms of career development, cybersecurity presents a lot of opportunities for growth and ongoing development, as cybercrime is going to be around for a long time. It’s a fastpaced, exciting industry, where no two days are the same, which keeps me on my toes. Being able to say my day-to-day work helps
keep people safe and secure while using their devices is a great motivator to continue on this path.
continue to focus on organizations’ most important assets – their people – cybersecurity will need to evolve at a rapid pace.
During your tenure in the security industry have you experienced major changes the industry has gone through? Cybersecurity has become increasingly important during the last decade for businesses and individuals alike. The threat landscape has shifted away from infrastructure attacks aimed at servers, endpoints and networks as the primary focus to now increasingly targeting people with socially engineered attacks.
With digital transformation across all sectors and the growth of smart cities and IoT, organizations will need to pay even closer attention to their cybersecurity strategies and ensure it includes not just the right tools and technologies, but also the right training for their people to stave off attacks.
Are there any challenges you face on a day to day basis working in this industry? A challenge that most women face in the industry is the lack of female role-models which can be discouraging for some. Having key women in senior leadership roles will positively encourage other females to join an organization that is supportive of advancing women’s careers. It is paramount that organizations start harnessing their powerful female business professionals as ultimately cyber risk is just another business risk. What sort of future do you foresee for the security industry as a whole? In recent years, rapid developments in technology and the shifting landscape of workplaces as a whole have caused the security industry to change significantly. No one can say for sure what the state of play will be in a few years but the current climbing trends and exciting new technological developments present a promising future for the industry. From a technical point of view, I believe that automation will be everywhere, although it might seem to be scary at certain times, it will allow everyone to save time, increase quality, and reduce costs. As cyberattacks become increasingly sophisticated and
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
30
What more needs to be done to welcome more and more women into the security industry? Organizations must strive to create a more inclusive environment for women in the security industry. To do this, they must enable the future female workforce, in addition to the current female leaders to break through the barriers. Some countries in the Middle East, such as the UAE are embracing gender balance strategies as part of their wider national agendas to foster diversity and inclusion. The launch of the Diversity Council MENA echoes the UAE Government’s pledge on highlighting women as powerful and crucial pillars of business and society. As of Q1 of 2021 the UAE ranks first among Arab countries in the advancement towards bridging the gender gap and striving for gender equality according to the World Economic Forum. The modern cybersecurity team is as much about its people as it is its technology. To stay ahead of increasingly varied and complex threats, teams must be robust, flexible, highly skilled, and perhaps most importantly, inclusive. The more we include new and varied viewpoints, evolved from different backgrounds and expertise of women and men alike, the better-informed our industry becomes, and the more equipped we are to innovate as a business and respond to the evolving threat landscape.
CYBERSECURITY SOLUTIONS ARE THERE TO SOLVE PROBLEMS IRRESPECTIVE OF GENDER Gihan Kovacs, the Senior Country Sales Manager UAE and Pakistan, Forcepoint, says that the single most significant turning point for the cybersecurity industry is the transition to cloud. Tell us about yourself and your current job role. My name is Gihan Kovacs, and I’m currently the Senior Country Sales Manager for UAE and Pakistan at Forcepoint. I’ve been part of Forcepoint for eight years and have seen it through its evolution from Websense, via Raytheon ownership as Forcepoint to our current ownership by Francisco Partners. Always part of the sales team (I joined in 2013 as an Account Manager), I have progressed in my role here to now leading the team for the UAE and Pakistan region. Leading a team of strategic and senior territory and Account managers, I am responsible for strategic planning, sales success and growing the brand in my territories. Tell us about your journey into the security industry. Was the security industry your first choice? After graduating in the UK I started my career in Project Management. In 2007 I moved to Dubai, and a close friend suggested the sales industry as a natural fit for my skills. With the UAE being a technology hub, plenty of opportunities were available, but the security industry appealed to me immediately. Cybersecurity, right from the outset, was fascinating. Always changing and dynamic, and not a commodity sales function, but something where I was able to support customers and solve real-life business problems. As Forcepoint’s vision says – ‘to stop the bad and free the good’ – being involved with this mission is compelling. Early on in my cybersecurity journey, I worked at a systems integrator predominantly focusing on the financial sector, providing various security products and solutions. From there, I moved to a distributor as a Business Development Manager, where I experienced working on systems integration, logistics, order processing, primarily working with multinational vendors. When the opportunity to move to a vendor
– Forcepoint – came up – I was excited as I was in a position to solve a customers’ business challenge by providing the best possible solution, all thanks to a deep understanding of cybersecurity and channel sales. During your tenure in the security industry have you experienced major changes the industry has gone through? The single most significant turning point for the cybersecurity industry is the transition to cloud. Digital transformation has been happening for some time, but the pandemic accelerated this trend. When I first started out, most of the conversations were around on-premises solutions and customer networks. The shift from point-products to converged solutions is also notable. Customers today are really interested in cybersecurity concepts such as Zero Trust and SASE (Secure Access Service Edge) and are also looking for informed, technically-adept channel partners who can help implement these solutions. Are there any challenges you face on a day to day basis working in this industry? The single most significant challenge faced by the industry is the shortage of resources and skills. End-customers have to balance in-house teams and outsourced system integrator partners, in order to maintain and manage cybersecurity solutions and minimise risk. Integrated solutions have been a big help in overcoming this challenge, but there is only so much they can do – talented IT teams are critical. In addition, mergers and acquisitions (commonplace in our geographies) come with their own set of challenges. Business and IT leaders are faced with the challenges of combining disparate IT systems and cybersecurity technologies as they bring together two organisations often at different stages of digital transformation. It’s a challenge helping customers to integrate, maintain and im-
31
prove cybersecurity systems while ensuring business functionality is unhindered. When it comes to women in the industry, although I have heard stories of discrimination and women being sidelined, I have been blessed to be surrounded by some of the most supportive colleagues in my journey to cybersecurity leadership. There are still some assumptions in technology that women, particularly as they become mothers, cannot complete the same level of work. I disagree strongly with this and champion my teams and circle of influence to encourage women to continue working as much as they individually choose during motherhood. We all want to care for and support a new mother, but we should not automatically expect less. What more needs to be done to welcome more and more women into the security industry? There have been numerous discussions in the media regarding poor female representation in the cybersecurity industry. Perhaps women feel like it’s not a space “for them” or a male-dominated business area. However, in truth, applications of cybersecurity solutions are only there to solve business problems – and people of either gender can uncover and solve these problems working as part of cross-functional teams. I do feel fortunate, particularly at Forcepoint, to have had supportive teams and managers who championed me as I progressed through the organisation. Multinational companies tend to have progressive views on inclusion and diversity, and Forcepoint is no exception: providing training and support for everyone to drive for a respectful and encouraging environment for all people - irrespective of gender, nationality or any other characteristic - to grow and succeed at work.
WOMEN IN SECURITY
THERE ARE NOW MORE OPTIONS FOR WOMEN TO GROW AND ENHANCE THEIR CAREERS Meriam ElOuazzani, the Regional Channel Manager for META at SentinelOne, says that women are proving themselves to be hardworking and well-skilled, capable of taking on any task in the workplace Tell us about yourself and your current job role. As the Regional Channel Manager heading the Middle East, Turkey, & Africa region for SentinelOne, I am responsible for the channel and distribution aspect of our business. Building and maintaining relationships is essential in the channel management function. A significant part of my job includes forming and developing strong partnerships in the region and building a sustainable revenue growth model for SentinelOne. I am also involved in selecting our regional partners and working with them to sell and develop their service capabilities such as digital forensics, incident response, and managed security service. Additionally, I develop commercial and marketing strategies adopted by the distributors and resellers to increase revenues and profitability and deliver the best-inclass services to retain existing customers. Moreover, I am responsible for aligning with the company's sales growth by building and growing the organization partner ecosystem. I also own the partner selling processes and partner-driven revenue to reach the forecasts and quotas by working with strategic and transformational partners. Tell us about your journey into the security industry. Was the security industry your first choice? I hold an Executive master’s in business administration from London Business School and a bachelor’s in engineering from Al Akhawayn University in Morocco. I have a long-standing career in Data Centers and Security solutions sales and channel management with more than 16 years of experience working in the Middle East region for major corporates like HP, Cisco, and VMware. When I joined the market, the vision around the technology of choice was
broader. I moved from IT Infrastructure with HP to network and security, mobility and unified access security, infrastructure virtualization to network, and security virtualization. Thus, I've always had roles with a security focus over the years. I am passionate about security, a hyper-growth field that expands to different vectors and security surfaces by day and changes along the way. It is this same passion for the technology and security field which made me join SentinelOne, and I'm happy to have made the right choice and being in the right company at the right time. During your tenure in the security industry, have you experienced major changes the industry has gone through? The technology industry is constantly changing, and the workforce needs to develop agility and proactiveness to keep up with these changes. Women are making rapid progress in the technology industry as they rise through the ranks and take on leadership roles in corporations. Talent, tenacity, and ability are now considered essential attributes in potential employees, and the workplace has grown more open and accessible. To that end, women are proving themselves to be hardworking and well-skilled, capable of taking on any task in the workplace. There are now more options for women to grow and enhance their careers, especially in the UAE, as the workplace offers more excellent prospects for progression. We'll see even more women in technology in the coming years. This industry has come a long way in terms of inclusivity, and I am so proud to say that I work with a team of women who are talented and successful! Are there any challenges you face on a day-to-day basis working in this industry? I have always believed in the need to have
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
32
more women in ICT. The ones I had the pleasure to work with were exceptional and had the willpower to transform the industry. I also think that young women often have a misconception about ICT. There are great organizations out there where women can learn and deliver the best outcomes. These corporations believe in the power of inclusion and diversity and understand that talent is not restricted by age, nationality, color, and certainly not gender. I want to make sure that corporates see the true potential that women hold and encourage them to join ICT as it is an exciting domain that will grow and prosper! I see every challenge as an opportunity. For example, the changing business landscape presents an opportunity to acquire new local and international partners. Moreover, constantly changing technologies provide us the chance to learn something new. Competition might look like a challenge to most. What more needs to be done to welcome more and more women into the security industry? Women security professionals demonstrate more extraordinary ability and promise in developing industry ties and managing employee relations. Yet, there are still goals to be met to ensure more women are integrated into the security field. Encouraging girls and young women to study computer science and increasing the visibility of female role models in security will make the industry more accessible. Moreover, challenging the perception that security is a gender-specific role and industry-wide mentoring and coaching for women starting careers in the sector are ways to welcome more and more women into the security industry.
THE SKILLS YOU HAVE WILL ALWAYS BE RELEVANT Shweta Menon, the Field Marketing Manager for Middle East, Turkey, and Africa at SonicWall, says that cybersecurity is often an afterthought for both individuals and companies Tell us about yourself and your current job role. I currently serve as the Field Marketing Manager for Middle East, Turkey and Africa at SonicWall having started as a marketing specialist with Dell Software prior to SonicWall becoming independent from Dell. Tell us about your journey into the security industry. Was the security industry your first choice? My work has always lived at the intersection of technology and content. When I first started working in the tech sector, I didn’t have much technical knowledge but the more I started learning, the more I loved it. It is such an exciting industry to be part of, combining innovation, creativity and problem solving. If not for IT, I would have pursued a career in molecular genetics having obtained my bachelor’s degree in biotechnology!
Without having to build complicated, unsustainable IT environments where you’re able to get all your sensitive workloads that need a secure environment working seamlessly with your business-critical workloads which can scale to match demand. What more needs to be done to welcome more and more women into the security industry? It’s a fast-moving industry that allows you to make a real difference to how a business operates and how information is protected. I think the most important thing for women to understand is that you don’t have to be a hacker or a cybersecurity expert to start a career in this industry. It takes all kinds of skills to build and develop a successful cybersecurity solution – so no matter what your background is, the skills you have will always be relevant.
During your tenure in the security industry have you experienced major changes the industry has gone through? Cybersecurity is often an afterthought for both individuals and companies. However, with the widespread increase in ransomware attacks of late, most organizations are taking a pro-active interest in security, the risks businesses face, what they can do to mitigate them and how evolving technology such as AI and automation brings better efficiency and capability. What sort of future do you foresee for the security industry as a whole?
33
WOMEN IN SECURITY
AN ENLIGHTENED GENERATION OF HIRING MANAGERS CAN WELCOME MORE WOMEN TO THE INDUSTRY Unnita Sonake, the Practice Lead for Data Analytics, at Spire Data, says that the stereotype that STEM is better suited to men seems to still persist in many countries Tell us about yourself and your current job role. I lead the Practice for Big Data and Data Analytics at SpireData, where we work on Cybersecurity Analytics, Risk Analytics, and Security Data Lake projects. Tell us about your journey into the security industry. Was the security industry your first choice? Analytics is my first choice but analytics has many applications within the cybersecurity landscape. So I deal with Cybersecurity Analytics and primarily Security Data Lake projects. A security data lake (SDL) is a security-focused data management tool that provides the ability to ingest data from many diverse security tools and then utilise this data for cybersecurity analytics. During your tenure in the security industry have you experienced major changes the industry has gone through? Yes, of course! The industry is getting mature and has undergone changes from reactive action to proactive action to predictive attacks to now developing data Lake to identify, prevent security threats, and analyse attacks.
to implement the real-time analytics, fast and easy implementation, and endpoint monitoring. What sort of future do you foresee for the security industry as a whole? The cybersecurity market was valued at $156.24 billion in 2020, and it is expected to reach $352.25 billion by 2026, registering a CAGR of 14.5% during 2021-2026 with increasing investments going into AI, Machine Learning, and IoT application in the security industry. What more needs to be done to welcome more and more women into the security industry? It’s not just for the security industry but the stereotype that STEM is better suited to men seems to still persist in many countries. Women being underpaid compared to men and the lack of enlightened generation of hiring managers and C-Suite officers is needed to welcome more and more women.
Are there any challenges you face on a day-to-day basis working in this industry? The major challenges are real-time analytics and data infrastructure required
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
34
PROVIDING MENTORSHIP PROGRAMS AND INTERNSHIPS IS VERY IMPORTANT Mor Levi, the Vice President for Global Security Practices at Cybereason, says that the main challenge she is facing is the intensity of this line of work and the shortage of professionals Tell us about yourself and your current job role. My current role is the VP of Global Security Practices at Cybereason. As part of this role, I lead a global organization of cybersecurity experts that are responsible for providing Incident Response Services, Threat Research and Intelligence. I started my career in the industry when I was 18 years old, as part of my military service in the Israeli Defense Forces (IDF). I went through IT training and evolved from there to information security and eventually made the transition to cybersecurity. During my career, I have been operating in various cybersecurity roles — operational security, cybersecurity research (that included malware analysis and threat hunting capabilities), Incident Response & Forensics, security consulting and product security management. Tell us about your journey into the security industry. Was the security industry your first choice? When growing up my level of curiosity on a variety of topics enabled me to expand my horizons. I wasn’t immediately certain that I wanted to have a career in the security industry (at the time I didn’t even know it existed), but I wanted to do something impactful and fulfilling. Because I excelled in math, sciences and social studies, I took a steady diet of these classes in high school, and it helped me tremendously early in my career. After graduating from high school and joining the IDF, I was sent to a computer technician course, and that’s where I really fell in love with this world. At age 20, I was given the responsibility of monitoring the security of various Israeli military systems.
During your tenure in the security industry have you experienced major changes the industry has gone through? During my 15-year career, technology innovation has evolved so much, across every industry, leading to efficiencies unimaginable at the turn of the century. At the same time, so many things in the security industry remain the same — like the importance of patching and Incident Response programs, network segmentation and in general, security best practices. Early in my career, firewall, antivirus, intrusion detection and intrusion prevention products were at the top of the stack. Since then, the market has exploded with another wave of products, including nextgen antivirus (NGAV), endpoint detection & response (EDR), extended detection & response (XDR), security orchestration, automation and response (SOAR), user and entity behavior analytics (UEBA), vulnerability management platforms, identity protection and management and many more. When I got my start, there were fewer career opportunities in security. And today the opportunities are endless and there are so many paths and options to consider, from working for a start up, to being part of a security team at an enterprise, working for consulting firms or as an instructor or countless other jobs. Are there any challenges you face on a day-to-day basis working in this industry? The main challenge I’m facing is the intensity of this line of work and the shortage of professionals. It still feels like there is a small group of people that are knowledgeable and able to do the job, and I really hope to see more and more people joining the industry in the years ahead. From my conversations with various in-
35
dividuals, it seems like people are sometimes intimidated by this industry, or by the complexity of the work, but at the end of the day, I do believe that anyone can be part of this industry and be successful given the right foundations and equal opportunities. What sort of future do you foresee for the security industry as a whole? The cybersecurity industry will continue to grow because the more connected and virtual the world gets, the greater the need for cybersecurity solutions and pros. With the vast majority of the world’s workforce working remotely today, there continues to be many cybersecurity risks associated with it and in the last 18 months alone there have been several major cybersecurity incidents reported by corporations. This will likely continue throughout the rest of the year and into 2022. As organizations continue a digital transformation and a broader migration into the cloud, cybersecurity risks will increase. What more needs to be done to welcome more and more women into the security industry? The most important thing is to continue to educate girls as early as middle school about the many career options in the technology and cybersecurity fields. In addition, providing mentorship programs and internships is also very important. And when they are still young, find ways to seek a more diverse group of girls from different backgrounds, ethnicities and cultures that don’t necessarily fit the mold of what girls should do/play/look like/wear, etc. Be open, welcoming and enthusiastic about the role technology and security has in everyone’s day-to-day lives and it will help to serve as a recruitment tool for the next generation of potential security professionals.
WOMEN IN SECURITY
A WHOLE OF SOCIETY APPROACH IS CRITICAL
Erin Joe, the Senior Vice President of Strategy and Alliances at Mandiant, is of the opinion that We need to demonstrate our commitment by utilising each of our unique and shared capabilities, authorities, and relationships toward a more secure society Tell us about yourself and your current job role. I’m a Senior Vice President of Strategy and Alliances at Mandiant. I was an attorney for three years before serving as an FBI Agent and leader for 25 years. The SVP of Strategy and Alliances role: • Develops a strategic plan to support business development • Develops strategic partnerships to improve go to market and delivery to customers • Serves as a Trusted Advisor and Executive Sponsor for Global Government and Commercial client relationships Tell us about your journey into the security industry. Was the security industry your first choice? In my journey, I’ve reinvented myself many times. I gravitate toward new challenges and like to take on hard problems. My liberal arts background gave me exposure to a wide variety of disciplines in not only the humanities but also the sciences. Between that and law school, I developed critical thinking, problem solving, interpersonal, and communication skills that serve as a foundation for everything I’ve undertaken. After three years as an attorney, I joined the FBI as a Special Agent. During my 25 years promoting up through the ranks, ultimately to Senior Executive Service in the FBI, I continually learned about and worked in new areas covering every program in the FBI: Criminal, Counterterrorism, Counterintelligence, Intelligence, Internal Investigations, Security, and Cyber. The FBI has both a law enforcement and a national security mission with corresponding legal authorities. There are many great companies and leaders who are working to improve security. I joined Mandiant because I found the company to be highly professional and capable of solving and responding to the most challenging cyber security threats the world faces with the same mission-focus and integrity I had in the FBI. During your tenure in the security indus-
try, have you experienced major changes the industry has gone through? Security concerns have shifted from focusing on securing finite physical space from physical actors with physical limitations to securing both physical spaces as well as cyber space from cyber actors and botnets with infinite reach and capabilities who could be located in and acting from anywhere in the world. The most positive change I see is thought leaders and security professionals working together to solve the problems recognizing we need a holistic approach. Policy and law makers are seeking input from industry as well as across government. Government and private industries are sharing information as well as identifying and taking actions toward solutions. These approaches include network defense and recovery actions as well as diplomatic, law enforcement, and intelligence operations world-wide. Industry is improving its holistic approach by looking at ways to integrate and partner with one another to offer more comprehensive security solutions, which one reason I was attracted to join the Mandiant team. Are there any challenges you face on a day to day basis working in this industry? The complexity of our information technology and operating technology environments coupled with the rapidly advancing and increasingly available tools and techniques of the threat actors make it challenging for organizations to protect themselves. Companies understand the need to fix it, but the solutions can often be as complex as the problems. Mandiant looked at the most common cyber security problems and obstacles and set out to solve those. Some common problems are: One, Security Operation Centers are overwhelmed with alerts without adequate methods to prioritize; Two, security professionals are challenged to identify technical assets operating in their environment to be able to react quickly to direct threats and vulnerabilities; and Three, IT/OT environments have prod-
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
36
ucts and services that do not integrate well with other products and services that are supposed to fix security problems. Given the constantly changing threats and technical landscape, security professionals really need to know: How is a threat coming at me now? Am I vulnerable to it? Am I about to be compromised? Have I been compromised? Then, they need to be able to react most effectively and efficiently. What more needs to be done to welcome more and more women into the security industry? Welcome is the key word. I’m glad you used it. Welcoming anyone anywhere makes all the difference in the world. If you receive a written invitation to a party, aren’t you more likely to go if the host or a friend says, “I would really like you to join,” or “Let’s go together,” or “I’d like to introduce you to some people who will be there”? When people welcomed me, I began to love this industry and wanted to stay in it. If you want anyone to join or stay in your industry or organization, welcome them. At a fundamental level, people need to feel safe, valued, accepted, and cared for. When you let people know that you want them, they feel accepted. When you engage people in problem solving, change management, thought leadership, and organizational missions, they feel valued. When you meet their needs by offering the right balance of flexibility with structure, they feel safe. When you solicit, consider, and implement diverse ideas, people feel included. When you reach out to people and invest in them giving them skills they need to progress, you demonstrate your care for them. If you want to attract and keep talented people, meet them where they are and take them where you want them to be. If you are an organization or a leader known to do those things, people will come to you. Be connected to your own why. Why do you want more women? I would not have been attracted to an organization trying to meet a gender quota
EQUALITY NEEDS TO KEEP EVOLVING BEYOND JUST GENDER Aveen Karim, the Regional Information Manager at Intelyse, says that the awareness about the security industry’s breadth of roles needs to be raised Tell us about yourself and your current job role. I am the Regional Information Manager and lead Middle East analyst at Intelyse, my main focus being Iraq and Saudi Arabia. I did my Bachelors in History at Brunel and then went on to study Middle East politics for my masters at the School of Oriental and African Studies (SOAS). Throughout my studies, I focused my dissertations and my essays on Iraq and the Kurdistan Region. I am originally half Romanian and half Kurdish but I was raised between London and Bucharest. I feel my education and heritage give me diverse ability to bring objectivity to a complex area of the world. Tell us about your journey into the security industry. Was the security industry your first choice? I've always wanted to report on conflict in one way or another. I had finished my studies and was playing around with freelance journalism. I also taught history for a few months on the side, but it wasn't my passion. I've always wanted to be an analyst covering this region, towards the end of 2018, I came across the role at Intelyse, and I knew that was what I wanted to do. Intelyse’s relationship to the security industry is well developed and it is this combined with our breadth of relationships with other sectors that really challenges me. During your tenure in the security industry, have you experienced major changes the industry has gone through? I was very lucky to have started my career
when there is a lot more awareness about social issues, gender equality, and being politically correct. I haven't experienced major changes during my (short) career, but the general inclusivity is evolving. Despite it being a male-dominated industry, there are a lot of strong women, and that's great to be part of. I thank the women before me who drove the changes in the industry and made it a better environment for us. Are there any challenges you face on a day to day basis working in this industry? At times, I felt that I had to prove myself much more outside the company than my male colleagues because I would be taken less seriously. There have also been instances I've felt more opportunity would have developed between male-male relationships, and particularly those of the same age. At times I feel my credibility is questioned, being a young woman in the industry. The industry, and our society as a whole, still has a long way to go. What sort of future do you foresee for the security industry as a whole? I see a positive future ahead, especially as the industry's stigma of being just for men is constantly proved wrong. Women have a place here, too, and they are succeeding. For a positive future ahead, equality needs to keep evolving beyond just gender. What more needs to be done to welcome more and more women into the security industry? I think we need to raise awareness about the security industry’s breadth of roles and target it to young women who are study-
37
ing relevant subjects. There is also a lack of women placed in higher positions within companies, discouraging other women from entering the industry. I’m lucky at Intelyse where over half our staff are women and the senior position in the company are women. Options for remote and flexible working for working mothers in the industry are continuing to develop and must continue to do so for more women to feel welcome to the industry.
EXPERT VIEW
XDR: The Solution to SIEM Shortcomings Written by Yonatan Striem-Amit, CTO and Co-Founder, Cybereason One of the mainstays of organizations’ digital security postures is a Security Information and Event Management (SIEM) platform. According to CSO Online, SIEMs augment threat monitoring and incident response with log analysis. They do this by collecting and aggregating log data generated throughout an organization’s IT and security stack, categorizing potential incidents. Using these evaluations, the SIEM platform issues reports about potential security incidents and creates alerts if what it’s seeing corresponds with the predetermined rules set by the organization. These functions are intended to bring several benefits to organizations — one of them being improved visibility. Organizations’ environments are increasingly evolving with the introduction of different types of assets. These devices expand the attack surface by creating additional ingress points through which an attacker could establish a foothold on an organization’s network. While aggregating log data provides some insight into potential attacks, even with the aid of a SIEM solution, most security teams simply can’t manually review and correlate all this information effectively as the number of network assets continues to grow. They need the context and correlations delivered in an automated manner that go beyond simple aggregation and additional alerting. Which leads into a second intended benefit — faster detection and response. Manual analysis of logs can be a time-consuming process. SIEMs were intended to solve this problem by using automation to classify log data in real time with the promise to better enable analysts to detect and respond to potential security issues more quickly than they could on their own. These professed benefits, among others, have driven the projected growth of the global SIEM market over the next few years to an estimated $3.94 billion between 2020 and 2024, as reported by Business Wire. If that comes to pass, such a progression will register a CAGR of over 12% during the forecast period. But have SIEM solutions
really delivered on their promises? The Real Limitations of SIEMs The reality though is that SIEMs haven’t necessarily translated into more security confidence for organizations. In its 2021 SIEM Report, Core Security found that 65% of survey participants were using a SIEM platform. Just over half (57%) of those respondents reported a high level of confidence in their security postures. That’s not much more than the confidence rate for those without a SIEM at 49%. So, why is this happening? SIEM tools vary in their value and effectiveness based upon the data sources to which they have access, as well the ways in which they’ve been tuned and maintained. These variables often result in SIEMs generating a lot of false positives and more uncorrelated alerts for security teams to manage. Such a deluge of alerts can produce “alert fatigue” and a cultural shift in the organization where SOC analysts and other personnel become numb to incoming security alerts to the point that they stop treating any of those alerts seriously. This is how significant security events get missed. There are other issues that commonly plague SIEMs, as well. One of those is the fact that organizations are expanding their IT, devices, and applications at a rate with which most SIEMs just can’t keep up. That’s especially the case given many organizations’ recent shift to cloud computing and remote work — environments that are new to SIEMs. SIEM solutions aren’t capable of correlating disparate events across hybrid cloud deployments, for instance. Even if they could, they can’t scale with organizations’ growing IT demands, as they lack the means to balance analyzing event data in real time with storing that information in a cost-efficient way. Often, to compensate for the high cost of SIEM data storage needs, a good deal of event data is filtered out, thereby making the effectiveness of the SIEM investment severely diminished. Extended Detection and Response (XDR) to the Rescue The challenges discussed above have
// SECURITY REVIEW | OCTOBER-DECEMBER 2021
38
helped to fuel the emergence of what’s known as XDR (Extended Detection and Response). An evolution of EDR (Endpoint Detection and Response), XDR leverages a new security paradigm that involves analyzing event telemetry from systems beyond endpoints like laptops and mobile devices to include cloud-based assets, user identities, other network tools and other parts of the IT infrastructure. This expanded visibility is amplified by the automated analysis required to enrich SIEM-style data to deliver context rich, correlated, and actionable intelligence that allows analysts to focus on understanding behaviors across every environment instead of triaging more alerts to figure out what’s happening on the network. When paired with machine learning behavioral analytics, XDR empowers security personnel to identify threats more quickly, understand the full scope of the events more easily and how they are connected to one another, and implement mitigation in real-time consistently across the entire network regardless of its size or complexity. In summary, with a strong XDR solution, we, the defenders, can regain the upper hand with the ability to detect, correlate and stop attacks in real-time, even across complex, ever-evolving enterprise environments. Unlike SIEM or log management tools, XDR promises an experience focused on security value — better detection, easier investigation, faster response. In order to defeat an adversary that can weave between data silos and understands detection alerts, organizations require an operation-centric approach. Implementing an XDR solution means faster detection, which means faster remediation, thereby ending attacks before they become breach events.
Bringing IT together Comprehensive IT management software for all your business needs.
Service management | Identity & access management Security information & event management | Unified endpoint management & security IT operations management | Advanced IT analytics | Cloud solutions for IT management Remote work management
www.manageengine.com Meet us at
Hall 7, H7-C1
17-21 OCT 2021 DWTC
Phone: +971 4 574 8400 | Email: sales@manageengine.com UAE | USA | Singapore | Japan | China | Netherlands | Australia | Mexico | India ManageEngine is a division of
Corp.
Revolutionalize the Cybersecurity Data Eco-system with Security Data Lake Easily analyze years of log data, control SIEM costs, and unify data spread across many point solutions.
Empower your cybersecurity and compliance teams with Snowflake. Gain full visibility into security logs, at massive scale, while reducing costs of Security Information and Event Management systems (SIEMs).
To Know More
Visit Us At Network & Security Section In The Hall 2, Stand H2-D1 Spire Data in partnership with
Address: 1504, JBC3 Bldg, Cluster Y, Jumeirah Lake Towers, Dubai, UAE Email: Info@spiredata.ai Tel: +971 4 427 9940