Issue 127135 ISSUE
July/August NOV/DEC 2322
FUTURE FOCUS Convergint MEA’s MD, Said Charles Kiwan, talks AI’s role in future security and KSA expansion plans
Everything you need to know about the 25th edition of Intersec
SECURITY MIDDLE EAST CONFERENCE 2024 Pioneers of today, shaping tomorrow
Pace™ Extended Range Ethernet
NetWay® PoE & Fiber Solutions
VertiLine™ Rack Mount Power eBridge™ Ethernet over Coax
YOU DESERVE BETTER
WayPoint™ Outdoor Power Solutions
Integrate Video Anywhere Altronix has the solutions you need to integrate critical infrastructure and provide power for all your surveillance and security applications. And our powerful LINQTM network management platform lets you remotely monitor and control all your devices from a single-pane platform. We’ve got it all covered. altronix.com © 2023 Altronix Corporation. All rights reserved.
CONTACT US EDITORIAL Publisher Barry Bebbington +44 1708 229354 Barry@pubint.co.uk
Editor Cora Lydon +44 7834 244613 cora.lydon@securitymiddleeastonline.com
ADVERTISING Worldwide Mike Dingle +44 1752 267330 mike@securitymiddleeastonline.com
Gareth Driscoll +44 1752 260603
UP FRONT
gareth@securitymiddleeastonline.com
Ryan Bickerton +44 1752 265802 ryan@securitymiddleeastonline.com
Rahul Vara +44 1752 604352 rahul@securitymiddleeastonline.com
Kyle Kennedy +44 7867 641955 kyle@securitymiddleeastonline.com
Marketing Manager Paul Riglar +44 7496 377603 paul@securitymiddleeastonline.com
PUBLISHED BY Publications International Ltd +44 1708 229354 166 Front Lane, Upminster, Essex, RM14 1LN, UK This publication may not be reproduced or transmitted in any form in whole or in part without the written consent of the publishers.
Welcome to the last issue of 2023 and what a packed magazine we have for you. Firstly we’re excited to share the news that the Security Middle East Conference is returning in 2024 – with a brand new venue, speakers and features. Our 2024 guests will be in for an informative day filled with plenty of opportunities for the region’s thought leaders and innovators to share their knowledge and experience and we’ll be increasing the amount of time available for networking and knowledge exchange with peers. And all of this will be happening at the five star InterContinental Riyadh. You can read more about the conference on page 22. We also have our Intersec show guide starting from page 95. Here you can find out what to expect from a visit to the silver jubilee edition of the show, held in Dubai in January. We have details on the Security Leaders Summit and the presentations happening there, as well as news from some of the companies who will be exhibiting on the show floor.
If you want to hear from other security professionals about what they’re predicting the future industry landscape will look like take a look at page 24 where we’ve gathered some insights from those in the know. On page 30 James Gerber of SimSpace looks at what cybersecurity steps organistions in the Gulf need to take in the new year. Critical infrastructure also comes under the spotlight this issue. On page 44 Sertan Selcuk, from OPSWAT explores how to boost user convenience and security through multi-scanning and data diodes. While on page 50 Shiraz Kapadia from Invixium looks at biometric technology to protect critical infrastructure.
Cora Lydon Editor cora.lydon@securitymiddleeastonline.com smemag Security Middle East Magazine
© Publications International Ltd. 2023 For subscriptions and advertising enquires, or for further information on the magazine visit our website at: www.securitymiddleeastmagazine.com
14th May 2024, Riyadh, Saudi Arabia
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 3
CONTENTS
ISSUE 135 NOVEMBER/DECEMBER 2023
MONITOR 28 Measuring crisis preparedness
03 Up front
Foreword from the Editor
Dan Norman, ISF Regional Director, EMEA, explains how companies can measure their preparedness for cyber attacks
06 News Monitor
The latest regional and international security news
10 Market Monitor
A roundup of the latest security products and solutions
16 Cover story: MVP
We speak to the visionary leader of MVP, Said Charles Kiwan, to find out how he thinks the world of security will evolve in the near future and the tech that will drive it
FEATURES
30 Guarding the Gulf
James Gerber of SimSpace looks at what cybersecurity measures organisations should be implementing in 2024
34 Enhancing remote work safely
Sherifa Hady, of HPE Aruba Networking, explores how organisations can secure their networks in light of remote working models
36 Case study: Matrix Security Solutions
We explore how one Riyadh-based cash management solutions company turned to Matrix Security Solutions to streamline its operations
22 Security Middle East Conference 2024
We’re delighted to announce our conference will be returning in 2024, bigger and better and with a host of new panelists and speakers to share their insight and a brand new venue
24 What does the future hold? We take a look forward to 2024 and beyond to see what trends you can expect to see in security, and how the sector will evolve
40 Why do we still witness data leaks?
We delve into the problems of modern data security, and question whether continued data leaks come down to technology, the approach or people, by Sergey Ozhegov, Searchinform
44 Harnessing the power of multi-scanning and data diode By combining multi-scanning and data diodes you can enhance both security and user convenience. Sertan Selcuk of OPSWAT shares how to secure critical networks through their use
50 Biometrics: A practical and efficient solution for the oil and gas industry
44
Access control biometric solutions can solve many of the hurdles facing the oil and gas industry, while providing enhanced security and operational efficiency. Shiraz Kapadia of Invixium discusses the best solution for the sector
4 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
56 Protecting electric substations with thermal technology
The use of thermal imaging can help secure electric substations and support operational efficiency, says Rudie Opperman of Axis Communications
60 Tackling retail shrinkage
Clever security solutions can do more than monitor retail locations – they can also tackle retail shrinkage. Dennis Choi of IDIS explores how to make security applications work harder for you
64 CEMA and the competitive edge Matthew Hunt, from Thales, explores the use of Cyber and Electro Magnetic Activities (CEMA) on the battlefield
69 Supporting your continued professional development (CPD)
Technological advancements and the covid regime have put forth some lasting lessons and transformed the art of continuing professional development. So, how do you go about finding the right CPD programme for your needs, asks Nadeem Iqbal on behalf of IFPO
CYBER MONITOR 72 Building safer environments with security orchestration Vibin Shaju, Trellix, shares why he believes security orchestration can transform security operations
78 Sizing up your cybersecurity strategies
Cyber threats show no sign of slowing, so it’s vital regional enterprises overhaul their remediation procedures… or face the consequences of failing to do so, warns Hadi Jaafarawi from Qualys
CONTENTS
THIS ISSUE’S PARTNERS AND CONTRIBUTORS Contributors Said Charles Kiwan
84 It’s time to get threat-ready
Managing Director, MVP Tech — Convergint
As the original founder of MVP Tech, Said Charles Kiwan has been the driving force behind MVP Tech — Convergint’s incredible growth and vision.
Mazen Adnan Dohaji from LogRhythm takes an expert look at how to build an effective incident response plan to mitigate the growing digital attack surface
Dan Norman Regional Director, EMEA, Information Security Forum (ISF)
Dan Norman’s role at the ISF is to help organisations to manage current and emerging cyber risks.
89 Anatomy of a carpet bombing attack
Find out more about carpet bombing attacks from Emad Fahmy at NETSCOUT — what they are and how to halt them in their tracks
Emad Fahmy Systems Engineering Manager, Middle East, Netscout
Emad Fahmy is a networking security expert who specialises in building world-class routing, switching and security solutions.
INDUSTRY MONITOR
Mazen Dohaji
93 Regional focus: Arabian Gulf
Meshal Aljohani of Aramco, talks to Majed Abalkhail, Security Manager & PFSO, Saudi Global Ports Company Dammam about maritime security in the Arabian Gulf region
114 Diary
Vice President & General Manager, LogRhythm (iMETA)
Mazen Dohaji has spent 25+ years developing and delivering business strategies that focus on customer outcomes.
Sponsors
Diary dates for forthcoming security exhibitions, conferences and events
INTERSEC 95 Intersec Dubai 2024 96 Get ready for Intersec 2024
Find out everything you need to know to be prepared for January’s 25th edition of Intersec
Partners
100 Intersec 2024 Conference programme
We bring you details of all the not-to-bemissed seminars and education sessions happening at the show
102 Intersec 2024: the exhibitors
Find out the latest news from the companies attending Intersec 2024
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 5
MONITOR NEWS
SURVEILLANCE | UNDER VEHICLE
In Brief SAUDI ARABIA
The Interior Ministry of Saudi Arabia has issued more than 1,400,000 Saudi electronic passports this year, as the ministry’s efforts towards digital transformation continue at a pace. The Saudi electronic passport has a number of secure features including an electronic chip to boost security protection. It can also be read by smart gates at airports.
OMAN
The Ministry of Labour and Security and Safety Corporation has formalised an agreement to launch the Inspection Unit, which will contribute to improving the quality and efficiency of inspection operations. It will also open up job opportunities in the security and safety sector in the region.
Global collaboration needed for cybersecurity INTERNATIONAL NEWS Dr Maryam Al-Dhaen, MP for Bahrain, has highlighted an urgent need for global collaboration to fight the rising threat of cybersecurity attacks. Talking ahead of the Second Arab International Cybersecurity Conference and Exhibition, she spoke of the importance of clear legislation, laws and international agreements which will support the economy. She also proposed the establishment of a cybersecurity governance system represented by the General Administration for Combating
Cloud breaches cost $2.3m a year
KUWAIT
Kuwait’s Naval Force is to be equipped with a Double Eagle Semi-Autonomous Remotely Operated Vehicle (SAROV), after Saab signed a contract with the US Navy. The latest drone procurement was made under the Foreign Military Sales (FMS) programme.
QATAR
Qatar is working with Saudi Arabia to strengthen and expand its military ties. There will be heightened consultations on security and military matters as well as a commitment to provide training and scholarships for the two nations’ personnel.
MIDDLE EAST
The UN Secretary General, Antonio Guterres, is urging world countries to tackle transnational organised crimes underlining three priorities to make it happen. They are: strengthening cooperation; strengthening the rule of the law; and strengthening prevention and fostering inclusion.
Corruption, Economic and Electronic Security, and the National Centre for Electronic Security.
REGIONAL NEWS A report from Illumio has revealed that 54% of breaches in the UAE and Saudi Arabia originate in the cloud and cost organisations US$2.3m a year. The Illumio Cloud Security Index found that 100% of respondents admitted to storing sensitive data in the cloud, with 76% running high value applications in the cloud. • 98% confess a cloud breach would impact their operations • 46% say a cloud breach would make maintaining normal operations impossible
6 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
• 38% of those in the UAE say service downtime is the biggest risk of a cloud breach – compared to 29% globally • 89% believe Zero Trust Segmentation is the solution for improving cloud security • 42% of respondents in the region say it would be easy for attackers to move laterally across their organisation – higher than the global average of 31% • 89% of respondents say improving cloud security is a key priority for next year.
MONITOR NEWS
SURVEILLANCE | UNDER VEHICLE
More companies to outsource cybersecurity
Cybersecurity toolkit released REGIONAL NEWS Saudi Arabia’s National Cybersecurity Authority has released its second package of cybersecurity tools in a continued effort to fortify the Kingdom’s digital infrastructure. The comprehensive suite of tools has been designed to boost efficiency and effectiveness of cybersecurity measures. Available in both English and Arabic, the toolkit includes a range of templates and procedures to help with the development of cybersecurity policies and standards.
REGIONAL NEWS A new study from Kaspersky has revealed that up to 58% of companies in KSA intend to outsource some form of cybersecurity in the next 12 to 18 months. Following an alarming increase in cyber attacks, companies are looking to boost their protection – even more vital thanks to the shortage of qualified IT security staff. The study found that 71% of respondents said their company has experienced a cybersecurity breach, with 75% of the breaches judged to be ‘serious’.
Social engineering attacks target Saudi workers REGIONAL NEWS Attackers have used hundreds of fake LinkedIn profiles to entice workers in Saudi Arabia to part with sensitive corporate information. Talking at Black Hat Middle East and Africa Conference, researchers revealed they had uncovered the fake profiles – many of them very convincing – that had been created with the purpose of reaching out to companies in the Middle East. One of the researchers, Nauman Khan, Telecom Threat Management Lead at Saudi Telecom Company (STC), said: “Normally, the profiles would send a contact request to anyone, and it looks like people were not hesitant to accept — they never even thought that it could be a fake profile. And once somebody accepts you, and if you have not changed your default LinkedIn settings, your contact list and other information are visible.”
Security flaws in smart homes INTERNATIONAL NEWS A new paper has been released which explores the security and privacy issues that are raised by Internet of Things devices in smart homes. In the Room Where It Happens: Characterizing Local Communication and Threats in Smart Homes was presented this week at the ACM Internet Measurement Conference (ACM IMC’23) in Montreal, Canada. It identified a plethora of previously undisclosed security and privacy issues with actual real-world implications. Co-author of the paper, Vijay Prakash, said: “Analysing the data collected by IoT Inspector, we found evidence of IoT devices inadvertently exposing at least one PII (Personally Identifiable Information), like unique hardware address (MAC), UUID, or unique device names, in thousands of real-world smart homes. “Any single PII is useful for identifying a household, but combining
8 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
all three of them together makes a house very unique and easily identifiable. For comparison, if a person is fingerprinted using the simplest browser fingerprinting technique, they are as unique as one in 1,500 people. If a smart home with all three types of identifiers is fingerprinted, it is as unique as one in 1.12 million smart homes.”
Manufactured, Tested, Specified, Certified Sunray is the specifiers choice for Steel Security, Fire and Blast Doors, Louvre Panels/Facades and Steel/GRP Platforms and Walkways. Our comprehensive Steel Door Range and associated products provides Fire Ratings for up to 4 Hours plus overrun and Security Ratings from SR1-SR6.
We lead the industry with our Door Size Ratios, which enables the Architect, Designer or Specifier to maximise infill without overpanel and creating clean sight lines, as well as practical ease of access for plant, machinery, and general use. With an extensive list of hardware and locking options, electro-mechanical access, vision panels, finishes etc. we tailor your criteria to deliver the required performance and practical solution. ● UTILITY
-
sub-stations, transformer chambers, plant & pump rooms.
● TRANSPORT
- rail, including underground, airport & ferry terminals.
● POLICE
- government & military, armouries, ranges, sensitive & secure buildings.
● EMBASSY & CONSULATE - UK & abroad. ● PETROCHEM
- UK & abroad.
● RETAIL
- staff / safe & stock rooms & financial institutions.
For more details, call our specialised team to discuss your particular project on:
01233 639039 sales@sunraydoors.co.uk
www.sunraydoors.co.uk
MONITOR MARKET
SURVEILLANCE | UNDER VEHICLE
Sustainability meets security Gulf Business Machines (GBM), an endto-end digital solutions provider has formed a collaboration with Siemens, a global tech leader, that will support more industries within the GCC to hone their competitive edge while meeting their sustainability targets. The agreement was signed while COP28 was taking place in Dubai. It will see the two companies develop new go-to-market strategies for creating and supplying transformative solutions in automation, IT infrastructure and cybersecurity. A key focus of the collaboration is ensuring state-of-the-art Operational Technology (OT) security for devices, products and applications within digital industries. Guided by the principles of Zero Trust and tapping into GBM Shield— GBM’s flagship cyber defense programme, the latest advancements in threat detection, vulnerability assessments, and risk mitigation will be made available to more
organisations in the region as they pursue their digital transformation agendas. Hani Nofal, General Manager and Head of Technology at GBM, said: “As more organisations, especially those in the manufacturing and resources industries integrate IT and OT, the potential for cyber criminals to impact physical systems becomes a reality. This complexity is
Security Navigator 2024: 46% increase in cyber extortion victims Orange Cyberdefense, has launched its annual security research report, the Security Navigator 2024, which gathers, cross-references and analyses data from a wide variety of sources. It reveals that threat detection teams are processing 30% more events across the period, with 19% being confirmed security incidents. This equates to a 30% year-on-year increase. In addition, it found that large organisations are most impacted by cyber extortion (40%), followed by small organisations (25%), then medium-sized organisations (23%). The number of cyber extortion victims grew 46% globally, while there was also a significant surge in hacktivism. www.orangecyberdefense.com
10 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
alleviated with GBM Shield, our most innovative next-generation cyber defense programme that utilises a platform approach to OT cybersecurity, helping to pave the way for organisations in the region to embrace digital technologies securely.” www.gbmme.com www.siemens.com
Bosch launches new Fixed Dome cams A leader in security and surveillance solutions, Bosch has announced two new Fixed Dome cameras: the NDE5702-AL and the NDE-5703-AL. Meticulously designed for top-level surveillance capabilities, they can be used both indoors and outdoors. The fixed network cameras include the embedded IVA Pro Buildings Pack, which ensures reliable deep learning-based detection. Plus, with additional licensing they support the IVA Pro Perimeter Pack and IVA Pro Traffic Pack. The NDE-5702-AL model captures 1080p HD video at impressive rates of up to 60 images per second, while the NDE-5703-AL model excels with 5 MP video at rates of up to 30 images per second. They also feature intelligent IR night vision and four LEDs, helping to enhance visibility and security during low light conditions. www.boschsecurity.com
MAKE YOUR ACCESS CONTROL
INTUITIVE Instinctive Technologies for a World without Constraint
CARD MODE
SLIDE MODE
TAP TAP MODE
REMOTE MODE
EXCLUSIVE PRESENTATION
Intersec / Booth n°S2-D31
SMARTER SECURITY ANSWERS
www.stid-security.com
HANDS-FREE MODE
VOICE COMMAND
Stronger Together Innovating video technology for the future
Discover the expanded video technology range, born out of IDIS’s acquisition of Costar. Following this exciting merger our combined resources, partner networks, and R&D expertise are delivering even more powerful end-to-end solutions for users globally, including major commercial, small to medium businesses, and critical infrastructure applications. Our combined range encompasses the latest AI-powered video analytics options, a choice of VMS, high performance NVRs, and a comprehensive choice of cameras, now including Costar multi-imagers. IDIS end-to-end solutions give you the benefits of plug-and-play installation, robust quality, rich functionality, and inherent cybersecurity to deliver on the IDIS promise of a low total cost of ownership (TCO) for end users, and successful on-budget projects for systems integrators.
We look forward to welcoming you at Intersec 2024 on stand
S1-H25
16-18 January, 2024 Dubai World Trade Centre
IDIS HQ
IDIS Tower, 344 Pangyo-ro, Bundang-gu, Seongnam-si, Gyeonggi-do, 13493, Republic of Korea T +82 (0)31 723 5400
IDIS Middle East Turkiye Liaison Office
F +82 (0)31 723 5100
E sales@idisglobal.com
P.O. Box 341037, D-308, DSO HQ Bldg, Dubai Silicon Oasis, Dubai, U.A.E. T +971 4 501 5434
F +971 4 501 5436
T +90 533 696 7780
E sales_mena@idisglobal.com
E
sales_mena@idisglobal.com
MONITOR MARKET
Rohde & Schwarz receives DHS SAFETY Act designation for ultra hi-def body scanner Rohde & Schwarz’s ultra high-definition (UHD) Advanced Imaging Technology (AIT) body scanner, the R&S QPS201, has been Designated as a Qualified Anti-Terrorism Technology under the Support Anti-Terrorism by Fostering Effective Technologies (SAFETY) Act by DHS.
“We are honored to receive SAFETY Act Designation for the R&S QPS201,” said Frank Dunn, President and CEO of Rohde & Schwarz USA. “This Designation validates Rohde & Schwarz’s commitment and capability to develop and deliver cuttingedge security technology solutions to a wide range of critical security missions.”
Tech trends the security sector should embrace According to Johan Paulsson, CTO at Axis Communications, there are a number of key trends that will impact the security sector in the coming year – all of them reflecting the rapidly changing environment. Here are some of the trends most likely to impact on your job in 2024. 1 – Generative AI AI has of course been big news this year, but in 2024 there is more scope than ever for security-focused applications to appear that are based on the use of large language models (LLMs) and generative AI. This will likely be in the form of assistants, helping operators more accurately and efficiently interpret what is happening in a scene. 2 – Hybrid solution architectures Hybrid architectures will support the use cases for AI support and automation and are already being established as the new standard for many security systems. These include on premise, cloud and edge technologies.
3 – Security and safety While security and safety go hand in hand, we’ll begin to see these two element be recognised as separate use cases. We will see the use of video surveillance and analytics be used not only for security but more and more for safety – where it can help authorities with early warnings of potential disasters. 4 – Regulation AI, cybersecurity, corporate governance and sustainability are all coming under greater regulatory scrutiny and vendors will need to adapt to this. Geopolitics and trade relations between nation states will lead the formation of regulations that will drive transparency to a component level. 5 – Total system perspective Every aspect of a security system will come under increased scrutiny, allowing customers to monitor, measure and report on a broad range of factors. This could include energy consultation, total impact of ownership and more. www.axis.com
The R&S QPS201 uses safe millimeter wave radio technology to automatically identify concealed on-person objects and threats. www.rohde-schwarz.com
EDG wins award for security design Electronic Design Group (EDG) has received the Elliot A. Boxerbaum award for its security design work for the King Abdullah Financial District. The company created a comprehensive security programme; from an analysis of needs and a general assessment of the entire plan to preparing a security concept of design, security crisis management plan and specifications for all security systems. The security system had to be tailored to the specific needs of the site and was designed to provide maximum protection. One of the key innovations that EDG delivered on was developing separate locations for trucks to be inspected and cleared for delivery, as well as using technologies such as license plate reader verifications and radio frequency identification. www.ed.ae
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 13
MONITOR MARKET
SURVEILLANCE | UNDER VEHICLE
Asgardeo available in Microsoft Azure Marketplace
Beyon launches cybersecurity solutions in Bahrain
Microsoft Azure customers across the globe now have access to WSO2’s Asgardeo software as a Service Identity Management Solution. Asgardeo offers B2B users a robust solution for ensuring access to business products and services. Its flexibility allows users to establish access policies that support multi-factor authentication, helping to enhance overall security. “WSO2 Asgardeo facilitates secure and seamless collaboration between businesses by supporting standard identity federation protocols. It allows businesses to establish trust and share resources securely with their partners,” said Geethika Cooray, Vice President and General Manager of identity and access management at WSO2. “With WSO2’s Asgardeo IAM solution running on Azure and available on the Azure Marketplace, development teams can now easily build, deploy and manage their cloud native applications with greater efficiency and agility,” he added. www.wso2.com
Beyon Cyber has inked a deal with Trend Micro which will see it deliver best-in-class cybersecurity solutions for the SME sector in Bahrain. The agreement was signed during AICS 2023 by Beyon Cyber CEO, Dr Shaikh Khalid bin Daij Al Khalifa and Trend Micro MMEA Channel Director Mohamad Mrad. The agreement means Bahrain’s SMEs will have access to comprehensive and affordable cybersecurity solutions, which can meet the needs of the current threat environment. This will be provided by Beyon Cyber, in collaboration with Batelco’s Enterprise Division. Dr Shaikh Khalid said: “Beyon Cyber understands that small and medium businesses encounter unique challenges. The swift digitisation within SMEs, often the pulse of innovation, brings about heightened cyber risks to a sector that contributes about 30% of Bahrain’s GDP. It is our responsibility to guarantee that these businesses can readily access straightforward, effective and affordable cybersecurity solutions.” www.beyoncyber.com
Veeam adds AI Assistance to new data platform Veeam Software has released general availability of the new Veeam Data Platform 23H2, which focuses on radical resilience and includes hundreds of new features and enhancements to protect organisations’ most critical data and help them bounce forward from ransomware and cyber attacks. “The latest Veeam Data Protection Trends Report found that 85% of organisations experienced at least one ransomware attack in the last year, while only 16% were able to recover without paying the ransom,” said Danny
Allan, CTO at Veeam. “Ensuring your organisation is protected and resilient in the event of an attack is the only way to make your business immune to its impacts. The new Veeam Data Platform 23H2 update, including Veeam Backup & Replication v12.1, builds on what Veeam does best: reducing downtime and data loss for our 450,000 customers. This latest release provides the shortest gap between cyber incidents and recovery, arming our customers with radical resilience to keep their business running and moving forward.”
14 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
New features and capabilities include: AI-powered built-in Malware Detection Engine; Veeam Threat Center; YARA content analysis; expanded Enterprise Capability; automated cloud recovery validation; and Security & Compliance Analyzer. www.veeam.com
Elegance Exclusivity No limits integration
This is
Klass is a new super stylish video intercom completely interoperable with third parties’ systems. An elegant and precious device with ultra-slim design, tempered glass finished, perfect for high-end applications. Klass is available with our exclusive IPure technology, supporting main protocols for limitless integration with third parties.
ITALIAN EXCLUSIVE DESIGN
Be smart, be Klass Exclusive Klass preview at
Klass
Up to 16 IP video stream and camera swap function Built-in chronothermostat for temperature control Built-in sensors for integration with third parties’ systems and automation without limits Remote control via app for maximum comfort & security
16 - 18 January, 2024 Dubai, UAE Stand S2 - F23
videx.it
COVER STORY | MVP TECH — CONVERGINT
MENA expansion for global leader Founded in 2003, MVP Tech - Convergint is enjoying rapid expansion in the Middle East and Africa. Security Middle East magazine spoke with Said Charles Kiwan, the company’s original founder and Managing Director, and the visionary leader who supported the team to deliver incredible growth for the company Starting with just two colleagues in 2003, MVP Tech rapidly expanded into a major force in the Middle East and Africa, establishing strongholds in Dubai, Abu Dhabi, Basra, South Africa and recently Riyadh. In 2022, this growth culminated in its acquisition by Convergint, establishing MVP Tech and its 250 plus colleagues as Convergint’s regional division for the Middle East and Africa. Now part of Convergint’s global network of over 10,000 professionals, MVP Tech significantly enhances the company’s footprint and service capabilities in these key strategic regions. Backed by global market knowledge and expertise, the acquisition further positioned MVP Tech as a truly ‘global’ partner of choice. Today, MVP Tech — Convergint is a leading system integrator offering customised turnkey solutions ranging from security and IT infrastructure to audio-visual, data centres and AI software development, serving hundreds of clients in the Middle East and Africa. Thanks to more global support, MVP Tech — Convergint now plans to aggressively push into Saudi Arabia, where it aims to contribute to the
Kingdom’s technological evolution, providing tailored solutions that not only meet the demands of today but also pave the way for a connected, intelligent future.
Commitment to the Kingdom
As the demand for electronic security, cybersecurity, fire and life safety, building automation, and immersive audiovisual experiences surges, MVP Tech – Convergint’s global system integrator seeks to play a pivotal role. The company is opening a local entity in Saudi Arabia and will establish a local presence as a technology expert with a history of operating in the MENA region since 2003. The company’s entry into the Saudi market signifies more than just expansion; it marks a commitment to fostering connectivity and leveraging global expertise to build robust, transformative solutions that align seamlessly with Saudi Arabia’s vision for a tech-driven future.
What can we expect the security industry to look like in 10 years?
The speed at which certain technologies are changing the landscape in a matter
16 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
of months begs the question, how does a traditional industry like ours evolve and enhance its products and services? The acceleration of computing power will allow us to do so much more centrally with the video, voice and text data coming in from sensors in the field. Equally important, if not more so, will be the increase in our ability to autonomously run very heavy applications on the edge, feeding systems centrally with meta data. Artificial Intelligence will be divided between tracking and anticipating system user behaviour and providing real-time decision support in different circumstances. It will also predict best practice user actions on these systems. Think of these systems as real-time GPT agents sitting virtually beside you and accelerating your work whilst understanding what constitutes best practice Standard Operating Procedure. AI will also enable us to ingest large volumes of historical and real-time sensor data allowing us to predict what’s next in various scenarios. The more inputs we connect, the richer the data, the more valuable the outputs become when analysed correctly.
COVER STORY | MVP TECH — CONVERGINT
Much enhanced connectivity will also play its role in the future. In order for the industry to truly become cloud-enabled we will need to see a huge leap in terms of data connectivity and reduction in costs. Cloud today is prohibitively expensive, the bandwidth struggles to provide realtime streaming to millions of devices simultaneously to the data centre and back to the security operation centres. I think we’ll see automation when it comes to maintenance and support of large systems across multiple territories. But, unless robots will be able to install equipment in the field, I believe this is still an industry that will rely heavily on the human element of man power and highly qualified technicians and engineers in the field.
How have you seen security change for the better and the worst?
With the advancement of technology in any industry, it can be used for good and for bad. It is important to use systems and technology as tools to improve the welfare of societies, not as a tool against society. Security is one of the key fundamental human needs when living in a society. There is no point accumulating wealth whilst needing to sit behind large walls and secured compounds worried about your family’s safety. Technology should be an enabler for better societies to thrive, while actively promoting the privacy of individuals. The UAE is a perfect example of this combination, where systems are used to first and foremost improve the well-being of citizens, whilst our privacy is still safeguarded. One of the first things I hear from newcomers arriving in Dubai to visit or live is “Dubai is so safe”. Don’t underestimate the economic power of a nation that makes its residents feel safe.
How is MVP Tech — Convergint adapting to ensure it is future-ready?
We are already ahead of the curve in so many of these parameters. We deploy complex analytics on the edge, build
“We are already ahead of the curve in so many parameters” custom Security Operating Centres, have a dedicated team focusing on AI developments in the sphere of voice, video and big data. We as an organisation of 10,000 people hire the best talent in the industry worldwide to deliver products, services and support across many system verticals seamlessly for dozens of the top Fortune 500 companies, along with many of the leading local blue chip companies too.
What does this mean for systems integrators?
We continuously raise the bar when it comes to technical know-how, global delivery, and support. Regardless of whether we are a market leader or not, we are an organisation that is continuously looking for efficiencies, improvements, learning from both our successes and failures.
We aim to set the benchmarks in the industry and can only do that with the best people. Recruiting talent will continue being the most important aspect of growth for our business into the future. And to do that you need to be the best place to come and work for.
What is the company’s ambition for the future?
MVP Tech — Convergint has a mandate to grow further into the Middle East. The acquisition of MVP Tech by Convergint is its first foray into the region. We are now in the process of opening our first Convergint offices in KSA. We have a target to grow our regional business by 25% YOY for the next four years while maintaining quality standards and executing flawlessly enterprise and government projects across the region. In short, become a global player that is also a local market leader.
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 17
ALL ADVANTAGES IN ONE PRODUCT COLOR IMAGING HIGH RESOLUTION IMAGING CLEANING SYSTEM FLUSH MOUNT HOUSING FULLY TRAVERSABLE FULL VIEW OF UNDERCARRIAGE AUTOMATIC COMPARISON FEATURE
UNDER VEHICLE INSPECTION SYSTEM
MADE IN GERMANY
16. - 18. January, 2024 Dubai, UAE
MEET US AT OUR BOOTH SA-F23 WWW.SECUSCAN.COM
PROMOTIONAL FEATURE
Trusted By Over 1,000 Banks We learn more about March Networks and its innovative and proven video surveillance and business intelligence capabilities from Trevor Sinden, March Networks’ Director of Middle East Sales March Networks helps enterprises of every size improve their security and competitive advantage with the world’s most innovative solutions for video surveillance and business intelligence. In no industry has this statement proven more true than in banking, and in no region, more so than in the Middle East. March Networks boasts an extensive global portfolio in banking, serving more than 1,000 financial institutions worldwide, including some of the industry’s largest and most prominent organisations. Among our most recent customers in finance is Garanti BBVA, one of Türkiye’s leading banks. It’s a historic partnership, marking a significant shift for Garanti BBVA from analogue to digital video surveillance and involving the deployment of over 22,000 IP cameras and 5,000 network video recorders (NVRs) across the company’s extensive network of 883 branches and over 4,000 ATMs. March Networks’ solutions are flexibly scalable for the evolving needs of even the world’s largest companies. March Networks offers a robust, reliable and scalable solution based on IP cameras and NVRs that can be centrally managed, delivering substantial operational efficiencies, including reduced maintenance callouts, better uptime and a reduction in overall video storage costs. Our enterprise management features include central video management and archiving, real-time alerts, centralised alarm management, integration with access control and intrusion detection systems, and real-time health monitoring.
Our solutions are proven over decades in the world’s most challenging enterprise environments. March Networks is simply unmatched for solution reliability. We offer a five-year warranty on all recorder appliances and a fiveyear warranty on March Networks IP cameras. But the fact is that thousands of March Networks NVRs remain in service after 10 years, and the average lifetime of our units is an astounding eight years. All March Networks’ solutions must withstand rigorous information technology (IT) and third-party penetration testing. March Networks is pragmatic in leveraging cloud and artificial intelligence (AI) innovation where concrete business value is to be realised today by our customers in banking and other industries. Our customers use our solutions, for example, to correlate video with data of any type and origin, to gain varied breakthrough business insights. Integrating with thousands of third-party IoT devices, the March Networks Searchlight for Banking solution elevates traditional video surveillance by integrating cutting-edge business intelligence capabilities. This enables banks to reduce theft and fraud by linking ATM transactions with video footage and enhances the in-branch customer experience through innovative features like queue waiting time tracking. Founded in 2000, March Networks helps organisations transform video into business intelligence through the integration of surveillance video, analytics
20 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
About Trevor Sinden Trevor Sinden is the Regional Director for March Networks Middle East, Africa, Turkey & India, where he oversees an expert sales and engineering team providing integrated video security solutions to the region’s leading financial, retail and government institutions. He is focused on helping banks, retailers and other organisations cut losses from theft and fraud, speed investigations and increase profitability with video-based business intelligence solutions.
and data from business systems and IoT devices. Companies worldwide use our software solutions to improve efficiency and compliance, reduce losses and risk, enhance customer service, and compete more successfully. With deep roots in video security and networking, March Networks is also recognised as the leader in scalable, enterprise-class video management and cloud services. We are proud to work with many of the world’s largest financial institutions and to deliver our software and systems through an extensive distribution and partner network in more than 70 countries around the world, including in the Middle East. We are steeped in the country-specific banking regulations with which financial institutions in this region must comply, and we are committed to and confident in winning your trust as a business partner. www.marchnetworks.com
The future of intelligent video solutions With practical and innovative solutions that adapt to fit any current and future needs, March Networks® IP video surveillance and data analytics help organizations of every size enhance their security — and their competitive advantage. Our leading cloud-managed solutions deliver operational efficiencies, business intelligence, streamlined sharing and enhanced customer service capabilities. A trusted leader in banking and retail Protect your business with a solution that gives you real-time visibility into your stores and branches without the hassle of maintaining your own surveillance network. We help retailers and banks cut losses from theft, oversee operations, improve service, and drive profitability with video-based business intelligence.
BANKING
Qatari Banking One of Türkiye’s leading banks, Garanti BBVA is transitioning to an all-digital video surveillance platform including over 22,000 IP cameras and 5,000 Network Video Recorders, all managed seamlessly and centrally using March Networks enterprise-grade video management software. It provides advanced system-wide monitoring for real-time visibility, and offsite backup storage.
March Networks have dominated the Qatari Bank sector since 2011, powering 3 of the top 4 banks, including the largest bank in Qatar which is also regarded as the largest, by asset, in the Middle East. Over and above our end-to-end video solutions, the banks also use our Searchlight for Banking solution to flag suspicious ATM transactions and to speed up investigations.
RETAIL
eXtra, the largest electronic retail and home appliance store in Saudi Arabia, opted for March Networks due to its high security standards and reliable products. They are implementing March Networks' NVRs and cameras, aiming for easy deployment and management using Command Enterprise for centralized control and health reporting. Once their initial stores are deployed with March Networks systems, eXtra plans to explore March Networks Searchlight for Retail, for business intelligence and operational advantages.
The island-inspired clothing and home furnishing retailer selected March Networks’ comprehensive retail solution to gain faster, more robust loss prevention capabilities, improve recovery and apprehension rates with higher-quality video evidence, and better safeguard customers and employees at its stores worldwide. It has reduced investigation times by over 90 percent.
See why March Networks is trusted by over 1000 financial institutions and over 300 retailers worldwide.
marchnetworks.com
SECURITY MIDDLE EAST CONFERENCE 2024 After the inaugural Security Middle East Conference 2023 garnered fantastic feedback from attendees and speakers, we’re delighted to be returning in 2024 – with a brand new conference, a host of new speakers and some exciting changes to the proceedings Back in May this year we had an audience of more than 200 delegates join us for the very first edition of what is quickly gaining a reputation as an industry-defining event. We were joined by the security industry’s top thought leaders, influencers and keynote speakers, and debated on topics including the talent gap and how to fix it, and smart city development. This year’s conference is already shaping up to be a thought-provoking and informative one with a considered agenda to support the region’s security professionals in their own ambitions. The focus for the proceedings will be on strategic thinking to drive forwards the ever-evolving security industry. Highlevel discussions will aim to inspire our audience, and to encourage them to play their part in the sector’s evolution. Key themes will be discussed, including sustainability, women in security, security training programmes and the evolution of smart cities. We’ll have a mix of panel sessions, chaired by
experts and keynote speakers who will be sharing their expertise and best practice examples with our audience of c-level decision-makers working in the security sector. In addition, leading keynote speakers will join us up on the stage for informative sessions.
A new venue
With the 2024 event promising to be bigger and better than our first event, we’re also making the move to a new venue to ensure we can deliver the Security Middle East Conference in style. On the 14th May 2024 we will be hosting the conference at The InterContinental, Riyadh, a prestigious five-star hotel with space to host all of the exciting conference elements we’re planning. The excellent location of this hotel will ensure it is easy to reach for our delegates and the superior facilities – including its own stage, a performance hall, a spacious foyer and a ballroom – enable the Security Middle East Conference to grow and expand to ensure we continue to bring you
22 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
an exceptional day of knowledge sharing and networking opportunities. Our guests will have the opportunity to sample for themselves the five-star menu at the hotel, while our sponsors and exhibitors will have ample space to meet and greet our delegates and further the discussions being had up on the stage.
A refreshed agenda
The working agenda also allows for more time devoted to networking and making connections. Keynotes and panel sessions will take place before lunch, freeing up the afternoon for more relaxed and informative networking without time constraints. Feedback from our first-ever event was that participants enjoyed the chance to make new connections and strengthen existing relationships and so we’d like to open up this opportunity to make sure we’re building an agenda that meets the needs of our delegates. With our c-suite level audience and representatives from high-profile companies in attendance, we can help
to ensure meaningful connections come to fruition and support the advancement of security in the Middle East region.
Building your event
The expanded space is allowing us to open up the agenda for the day so we can facilitate more networking opportunities, more specialised knowledge sharing, and more opportunities to forge new working relationships. And we’ll be putting the power into our delegates’ hands to determine who they’d like to network with. We wouldn’t be able to continue to evolve this important event without the feedback from our previous attendees and the support of our Security Middle East Conference Advisory Panel. This advisory panel is made up of industry leaders who are actively involved in the sector: Turki AlShalhoub; Meshal AlJohani; Sami AlThowaini; Dan Norman; Alaa Dalghan; Nadeem Iqbal; Dr Mohammad Alketbi; Luke Bencie and Cora Lydon. Already, we’ve been working with our advisory board to help shape the look and feel of the event, and determine the topics that matter to our audience and the most suitable speakers and panellists.
Heavyweight partners
Finally, we’ve already signed up some key sponsors to support the 2024 Security Middle East Conference. These companies
are supporting the conference and share a common goal with us — advancing the sector, preparing it for the future and building a strong expert workforce. We’re delighted to have them on board, and joining us in our mission to transform the security landscape for the better. The very foundations of our industry are its key strengths: its transformative technology; the people who make up the workforce; and the consultative approach to making change happen. Each of our sponsors is dedicated to playing its part in evolving the sector, and ensuring it is future-proof and aligned with key strategies such as Vision 2030. We are proud to announce a number of key sponsorships from industry-leading companies.
Meet the sponsors
Our Video Analytics Partner is ISS – Intelligence Security Systems. You’ll likely be familiar with ISS not least because over 25,000 systems today use its technology across an impressive 51 countries. ISS is a leading developer of security surveillance and control systems for networked digital video and audio recording, video image pattern processing and digital data transmission. We currently have a trio of sponsors lined up too. Our Silver Sponsor, March Networks, and our two Bronze Sponsors
— MVP Tech — Convergint and Eagle Eye Networks. MVP Tech — Convergint is a technology provider in the MEA region that specialises in security, IT infrastructure, AV, data centres and AI software solutions. Last year MVP Tech was acquired by Convergint, boosting the company’s resources and positioning the resulting company as a truly global leader. You can find out more about MVP Tech — Convergint’s ambitions for the future in our interview with MVP Founder, Said Charles Kiwan, on page 16. Eagle Eye Networks specialises in cloud video surveillance and seamlessly delivers cyber-secure, cloud-based video with AI and analytics to ensure businesses around the world are more efficient and secure. Its 100% cloud-managed solutions include the Eagle Eye Cloud VMS which is purpose-built for the cloud and AI, and is flexible enough to power the future of video surveillance and integration. March Networks is passionate about video’s almost unlimited potential to help companies work faster and smarter with integrated, analytics-driven business insights. As a leading provider of IP video software and systems, it delivers the tools needed to enhance security, mitigate risk and reduce loss from theft and fraud. You can learn more about this forwardthinking company on page 20. www.securitymiddleeastconference.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 23
SECURITY PREDICTIONS | 2024
Look to the future In the final days of 2023, we share what global security experts predict will be grabbing the headlines in 2024
The future of the CISO “In the high-stakes world of cybersecurity, the era of CISOs operating in technical silos is drawing to a close. “As we step into the future, the spotlight on cybersecurity risk in the boardroom only intensifies… With cybersecurity maintaining its iron grip on the business agenda in 2024, CISOs must adapt or face the very real prospect of replacement if they can’t adapt. “To navigate these treacherous waters, CISOs must become masters of creating streamlined, repeatable processes and prioritise effective communication. Their ticket to survival lies in engaging in collaborative dialogues with the CEO and Board, conversations that hinge on one vital skill: translating complex technical concepts into a language the business understands. It’s not just about speaking cyber; it’s about articulating the financial and reputational risks of neglecting the right security investments.” Steve Cobb Chief Information Security Officer (CISO) of SecurityScorecard www.securityscorecard.com
24 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
Growth of optical technologies “What’s clear is that the speed of technical evolution is increasing and developments in digital technologies are probably the most significant to impact the future of anti-counterfeiting solutions in 2024 and beyond —a view supported by many in the optical devices sector. “We will continue to see optical technologies merging with digital solutions and greater levels of optical security by combining technology functions. I feel this presents a strong future with holograms continuing to be a key component, reflecting how they are evolving, developing and finding new commercial outlets. “These holograms will become even more integrated with other technologies to create intuitive brand engagement programmes while simultaneously, authentication through scanning a QR code on the label acts as a secondary product verification method. This provides unified and easy-to-use platforms for brands to interact and engage with their customers.” Dr Paul Dunn Chair of the International Hologram Manufacturers Association (IHMA) www.ihma.org
SECURITY PREDICTIONS | 2024
AI and encryption “Not only is the amount of data being stored ramping up but cloud-based storage has encouraged a ‘store everything’ mindset… “As we move into 2024, we will see more use of AI-assisted data management. This will aid businesses to automatically classify data according to whether it is relevant, valuable, or risky, to decipher which they should retain or remove, greatly assisting data retention strategies… “Once this data is compressed, saving information classified as ‘sensitive’ to an encrypted storage device will then ensure the data is protected and inaccessible should the device be lost or stolen… “Those businesses that look to embrace the use of AI for data management in the coming year will reap the cost and performance benefits to data storage systems in the long term, as well as bettering their data security defences.” Jon Fielding Managing Director, EMEA, Apricorn www.apricorn.com
Decentralised cybercrime networks “Cybercriminals will increasingly use decentralised networks based in the dark-web and crypto-currencies to ensure a higher degree of anonymity for both the perpetrators and their financial transactions. By decentralising their operations, cybercriminals will make it significantly harder for authorities to track and dismantle their networks. This structural change in the cybercrime landscape poses a considerable challenge to law enforcement agencies globally. “The decentralised nature of these networks fosters innovation among criminals, leading to the development of new, highly sophisticated attack methods. Combating cybercrime will then require technological advancements, international collaboration and policy initiatives to address the root causes of this decentralisation trend.” Christian Have CTO, Logpoint www.logpoint.com
Geopolitical tensions “We have experienced a marked increase in geopolitical tension globally and this will likely escalate into the cyber space. As an example, in the Israel-Hamas war, Semperis’ researchers and incident responders have seen a variety of malicious cyberattacks being carried out in conjunction with the on-ground battle. “Nation states could use cyberattacks to supplement on-the-ground warfare, by disrupting critical infrastructures or finance systems. Where economic sanctions are in place, nations and organisations may turn to cyber to fund their activities – attacking businesses who will pay ransoms or stealing crypto currencies. “With several key political decisions to be made in 2024, we may also see state-sponsored attacks that aim to disrupt upcoming elections and seed misinformation, creating havoc in the general population. This increase in activity will have multiple knock-down effects on companies, governments and individuals across the world.” Simon Hodgkinson former BP CISO and Strategic Adviser to Semperis www.semperis.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 25
SECURITY PREDICTIONS | 2024
Artificial intelligence “It remains a fact that the internet is the obvious source of risk and frustration for businesses. A user could be clicking on a link or being duped in their regular web browser or their email browser, but it’s really the internet itself that is the biggest threat. “AI could be very capable of enhancing the internet as a threat to businesses. This can make it incredibly difficult to spot a malicious site. We’ve already seen the popularity of the as-a-service model with Ransomware-as-a-Service (RaaS). If it reduces the cost of entry for creating internet-based malware sites, I’m expecting a big rise there. “I think AI will be able to be used in a multitude of ways to detect and mitigate threats; some that we haven’t even conceived yet as it’s still early days. If we use the example of detecting malicious websites, a product that verifies whether any page was human or AI will be very powerful. Without this, the internet may become a bit like the Wild West – similar to its early days. Using AI to homologate and structure it again will help us to defend against the types of threats that leverage language models.” Tom McVey Senior Solutions Architect, Menlo Security www.menlosecurity.com
Continuous threat exposure management The evolution of the AI threat “Part I — AI Threat Actors Take the Stage: Human threat actors will increasingly incorporate AI capabilities, acting as a force multiplier, enhancing their reach and technical prowess. Weak AI, specialising in narrow tasks, will be a key enabler for threat actors, assisting in discovering vulnerabilities and evading detection. “Part II — New AI Threat Vectors Emerge: AI will enhance existing attack vectors while creating novel ones based on Generative AI’s results. The implications are profound, encompassing the generation of fake content that will challenge the line between reality and deception. “Part III – AI Code Assistants Introduce Further Vulnerability: The surge in AI assistants will paradoxically lead to more security vulnerabilities in software development, as AI-generated code may contain errors and misconfigurations.” Christopher Hills Chief Security Strategist, BeyondTrust www.beyondtrust.com
26 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
“In 2024, we foresee the evolution of threat exposure management taking hold as a concept in the market. With many prevalent and upcoming technologies centred around Continuous Threat Exposure Management (CTEM) at present, it suggests that it’s going to start becoming mainstream next year. “CTEM will enable organisations to be more proactive about identifying and assessing key problem areas in the attack surface that has grown substantially in the last couple of years. However, this will extend beyond simply identifying and addressing vulnerabilities, enabling organisations to alter their posture, looking at users, security controls and other key pieces of the puzzle needed to change to ensure best practices are embraced… “Consolidation is going to be a theme for 2024, as previously standalone products continue to become features of broader overarching solutions, such as CTEM programmes.” Brian Martin Director of Product Management, Integrity360 www.integrity360.com
IDIS to showcase its most powerful and scalable video solutions at Intersec
IDIS end-to-end solutions give systems integrators and end-users everything they need to tailor complete video solutions for the widest range of projects. Celebrate the Intersec silver jubilee on the IDIS stand that focuses on four major themes and tech launches, relevant to every size of organisation delivering industry-best total cost of ownership.
Deep learning analytics for customers of any size, scope, and scale IDIS award-winning AI solutions make it easy for users to harness the power of the IDIS Deep Learning Engine, with a line-up of options suitable for every application and budget. At the enterprise-level, new AI functionality is provided by IDIS Solution Suite (ISS) VMS. For mid-scale operations, a range of IDIS AI Boxes will be on show that simply plug into IDIS NVRs to add instant AI-powered analytics to selected cameras. To target specific locations, an extended range of IDIS Edge AI cameras will be unveiled including 2MP domes and bullets, 4MP PTZ cameras, and 5MP AI turret models. These come with the latest NIR technology and weatherproofing suitable for theregion’s most challenging conditions.
Extended multi-branch retail solutions Over the last year, we’ve seen major retailers take advantage of IDIS’s profit boosting retail solutions such as the NVR plug-in All-In-One AI Box for Retail (DV-1304) integrated with ERP software. At Intersec the IDIS retail offering will be strengthened with video intercoms that allow new two-way communications functionality via the totally free IDIS Center VMS, IDIS Mobile Plus app. In addition, with the free IDIS Cloud Manager, users can easily monitor their site and configure devices remotely.
Tailored video solutions for every application For large sites and corporate users IDIS will showcase its enterprise-class and modular VMS, which provides a futureproof platform enabling centralised multi-task security operations to encompass an unlimited number of sites and devices, without the enterprise price tag. ISS allows organisations to navigate evolving threat landscapes and changing operational challenges. It comes with a choice of advanced modules including critical failover, federation services, and IDIS Deep Learning Analytics (IDLA), which combine to offer customers powerful AI-powered functions that can be tailored to meet the specific demands of any sector or site.
IDIS Middle East P.O. Box 341037 D-308, DSO HQ Bldg, Dubai Silicon Oasis, Dubai, U.A.E.
Turkiye Liaison Office
T
T
+971 4 501 5434 F +971 4 501 5436 E sales_mena@idisglobal.com
+90 533 696 7780 E sales_mena@idisglobal.com
RESILIENCE | CYBERSECURITY
Measuring crisis preparedness The ISF’s Dan Norman explores how companies can measure their preparedness for dealing with a cyber attack
The number of data breaches and major cyber incidents is growing year on year across the Middle East – the average cost of an incident in 2023 was well over US$8 million – a 15% increase from 2022. The global geopolitical and economic landscape is becoming evermore unpredictable and turbulent, while nation state-backed actors, hacktivists and insider threats are becoming increasingly confident and likely to target companies in the region. The Middle East is an attractive target – high net worth individuals, emerging techdependent industries and high-value
critical national infrastructure are ripe for the picking. It is a question of ‘when’, not ‘if’ an organisation is going to be hit by a high-impact cyber attack. Therefore, focusing on resilience and testing crisis preparedness is a critical component of a comprehensive cybersecurity strategy. Many organisations accept that even with the best technical systems in place, criminals can get into an ever-expanding network – IT, IOT, OT, ICS are all fair game for attackers. It is better to assume that infiltration is possible and build a strategy to reduce the impact. Of course, organisations should continue focusing
28 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
on improving security basics, (software updates, patching, strong passwords, robust security operations centre, threat intelligence, risk management, etc) but taking a conscious effort to improve response and recovery should play an equally important role. A pivotal part of improving resilience is running cyber simulation exercises and measuring the maturity of the organisation to respond effectively. This must become part of a consistent, repeatable programme, where improvement can be demonstrated over time – even benchmarking performance against industry peers.
RESILIENCE | CYBERSECURITY
Getting the measure
Cyber resilience and crisis preparedness present a multi-dimensional challenge for organisations globally. CISOs and CIOs are frequently asked by board members, “how resilient are we?” “Do we have a robust crisis management plan in place to respond to cyber attacks?” “What would the impact be if we were hit?” Now, we assume here that senior management and board members understand that cyber crisis response is not simply an IT problem, and that many stakeholders and business units can be involved… But this poses the question: what does good crisis response look like? What are the fundamental aspects of cyber resilience? How can we measure our maturity and ability to handle a cyber crisis? There are typically five lenses of cyber resilience that should be considered when measuring the level of preparedness an organisation has to manage a major cyber incident: governance, processes, stakeholders, technology and data. A weakness in one or more of these lenses can make the difference to handling the major incident well, minimising the impact and resuming normal operations in the most cost-effective, pragmatic manner possible. All five of these lenses can be assessed during a comprehensive cyber simulation exercise, which can target a variety of stakeholders – from senior management, to technical teams to even the board and executive committees.
Governance:
Build appropriate governance structures, including leadership models and accountability for managing a major cyber crisis across a variety of disciplines and business units. There must be strong direction, oversight, accountability, ownership and policies relating to cyber incident management.
Processes:
Understand the manual or automated procedures, tasks, activities and steps associated with containing, responding to and recovering from a major cyber incident. This typically touches upon the technical components of incident response but should also include delegation protocols, coordination, decision making, escalation and communication for a variety of threat scenarios (including to internal teams and external teams, such as the regulator, law enforcement, etc).
Stakeholders:
Have clear definitions of roles, responsibilities, relationships and communication relating to internal and external individuals and groups associated with cyber incident management. Importantly, what are the fallback plans should key individuals be missing?
Technology:
Profile the use of software, tools, appliances and services that support the end-to-end cyber incident management process. Understand core dependencies across the network, including profiling suppliers, e.g. cloud services, etc.
Data:
Comprehensively log details, facts and other information required to support the end-to-end cyber incident management process. For example, good incident management prioritises robust data gathering to mitigate the risk of financial penalties or regulatory punishment.
Best preparations
The ISF has designed a cyber simulation exercise methodology to comprehensively measure the readiness of organisations to handle major cyber crises. Being able to understand the readiness of each component lens will help organisations to upskill the workforce, build robust crisis management plans and to prepare for the future. In 2024, there is almost a sense of inevitability that damaging cyber attacks will happen, disrupting operations and causing financial damage – every day minor cyber incidents will happen, which can be handled by the technical teams, but a major incident that involves a variety of stakeholders is a scenario that organisations must prepare for. Without testing response plans and putting individuals in a simulated environment, people will react for the first time to a major crisis in real-time to the real thing. This must be avoided at all costs.
About the author Dan Norman is the Regional Director, EMEA for the ISF. The ISF is a leading authority on cyber, information security and risk management. Its members comprise some of the world’s leading organisations featured on the Fortune 500 and Forbes 2000 lists. For more information visit www.securityforum.org
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 29
SECURITY PREDICTIONS | 2024
Guarding the Gulf As cyber threat becomes an epicentre of GCC business risk, James Gerber, CFO of SimSpace, details the preventative measures large organisations should be taking to ensure bottom-line growth in 2024
In early 2023, the GCC Executive Committee for Cybersecurity held its first meeting, marking a political and technical acknowledgment of the security challenges its countries face. The GCC region now experiences some of the highest costs per cyber incident worldwide, averaging $6.93m, as opposed to the global average of $4.24m, according to the National Data Centre under the UAE’s Supreme Council for National Security. This financial opportunity has emboldened cyber criminals to redouble their efforts to extort, undermine and damage large organisations in the GCC, with Saudi Arabia and the UAE ranking as the most targeted states in the region, according to a Group-IB report. Macroeconomic, geopolitical and strategic considerations all play a part in shaping global cybersecurity. However, as the threat level elevates for large and listed organisations, the undeclared cyber war enters a critical stage, with companies bracing for their worst day in cyber.
The World Economic Forum’s annual report states that 91% of global leaders believe a far-reaching, catastrophic cyber-event was at least somewhat likely in the next two years. If companies fail to anticipate and prepare for emerging threats before they occur, the reputational and financial fallout could be severely damaging to their stakeholders, share price and customers.
Financial fallout
A major incident of this type was recently faced by Clorox, the US manufacturing company, who suffered an estimated $356 million in damages and had $3 billion wiped off of its market valuation following a cyber-attack in August 2023. The event occurred after Clorox spent $500 million on IT upgrades, earning a spot on the 2023 Forbes most cyber secure companies list. The incident and resulting financial loss underline the fact that although organisations may be spending large sums of money on
30 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
their defensive capabilities, they must prioritise where they are investing it to achieve maximum ROI. Much like Clorox in the US, the GCC region also contains a large number of nationally significant companies on which their economies and sovereign wealth depend. The market size of the Middle East oil and gas sector is set to reach $1.4 trillion by 2030, and without stress-testing the security framework of nationally significant industries, CISOs and CIOs will be playing Russian roulette with their critical infrastructure.
Defending the region
Few companies, at the moment, have their cyber teams practising severe attack incident response in high-fidelity copies of their own production environments. Practising such attacks without damaging their operations allows continual uptime while simulating three years’ worth of attacks in just 24 hours. Enterprises need military-grade cybersecurity
SECURITY PREDICTIONS | 2024
protections that are just as rigorously tested and validated as the armed forces test its vehicles and weapons. In 2024, a proactive security mindset will be imperative for companies to get ahead of the most pressing threats of the next 12 months and reassure stakeholders of their commitment to cybersecurity. Many large and listed organisations have awoken to the detriments of inproduction testing and its operational constrictions, not allowing cyber teams to go ‘gloves off’. In 2024, organisations must follow in the footsteps of national defence agencies around the world, such as the US Navy, who has implemented mil-spec capabilities such as cyber ranges to bolster their defense. Through this approach, the organisations can ensure their systems are following cybersecurity best practices, effectively measuring their abilities to withstand severe cyber-attacks. Like national airlines who stress test their
pilots regularly with engine and hydraulic system failures, cyber ranges conduct attacks capable of crippling NASDAQlisted companies, in the safety of a virtual copy of a production environment.
Financial imperative
Preventative cybersecurity should be a key priority for CISOs and CEOs alike in the coming year, especially as companies continue to emerge from a post-Covid economic shockwave. The International Monetary Fund (IMF) forecasts a recovery in economic growth for the Middle East, from 2% in 2023 to 3.4% in 2024 as inflation eases, but overheads remain high. CISOs and CEOs looking for maximum ROI on their cybersecurity spending must not focus on what tools they have in their stack, but whether they are working. A military-grade approach to cybersecurity can identify an organisation’s must-have tools and eliminate superfluous ones, too.
Avoiding the $500 million mistake Clorox made on its cybersecurity spending should be at the top of every CEO’s 2024 wishlist. A resolute preparedness for sophisticated threats can also reassure stakeholders about their organisation’s readiness. CISOs require data-driven performance analytics to act decisively on the cybersecurity challenges of their business. In 2024, large and listed organisations in the GCC must go beyond one-size-fits-all solutions. A military mindset to cybersecurity as a riskmitigation tool eliminates the blind spots inherent to cyber threats, uncovering attack vectors often overlooked by less comprehensive software. As a result, organisations can attain the level of preparedness essential to securing their infrastructure against the unforeseen challenges of the next 12 months. www.simspace.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 31
Open More with HID Mobile Access®
Open More with HID Mobile Access in the banking and financial sector with the convenience of multiple credentials on your employees’ smartphone or wearable, eliminating the need for physical keys or cards that can be lost or stolen.
hidglobal.com
Credentials are managed centrally, in real-time, through a robust online platform which is internationally accredited to global information security management standards. This seamless digital experience further supports financial institutions in achieving their environmental, social and governance goals. © 2023 HID Global Corporation/ASSA ABLOY AB. All rights reserved.
PROMOTIONAL FEATURE
Intelligent Safeguarding for Infrastructure Roshin Roy, Regional Manager Middle East, Traka ASSA ABLOY, looks at the crucial role of intelligent key and equipment management systems in safeguarding infrastructure Amidst the surge of numerous mega projects unfolding across the Middle East, a substantial influx of investment is anticipated in physical security technologies, notably in surveillance, intrusion detection and access control systems. Yet, two crucial facets often remain disregarded — the regulated and audited access to physical keys and critical assets. It is safe to assume that virtually every building still employs keys and sometimes hundreds of keys to secure their doors. Afterall, a modern smart building will have essential business assets that are considered critical assets for smooth operations.
Addressing the problem
Surely, the absence of technology to regulate the usage of keys and businesscritical assets leaves a significant security void. By incorporating intelligent key management systems, each key is securely locked into a key cabinet, and can only be removed or returned by an authorised user. These enterprise key management systems (KMS) are purposebuilt to manage pre-defined processes, guaranteeing adherence to stringent security standards. Similarly, custom-built equipment management systems (EMS) may be deployed to ensure that access and usage of assets are compliant with security and safety standards.
Innovating industries
DATA CENTRES represent a pivotal sector experiencing rapid expansion within the
region, serving as critical infrastructure supporting large enterprises, financial institutions, and various government facilities. While it’s expected for data centres to employ advanced access control systems for managing server rooms, control facilities, and HVAC areas, any reliance on physical keys within storage spaces, backup power zones, electrical rooms, or general administrative areas necessitates deployment of an enterprise key management system seamlessly integrated with existing access control setup. State-of-the-art key management systems, such as Traka Touch PRO, can alert the security team in the event of an unauthorised attempt to access a key, forceful opening of the key cabinet, or if a key is not returned at a designated time. Specialised locker systems built with ‘asset detection’ features are critical to manage secure and audited access to shared resources like laptops, tablets and other digital devices in the data centre. RETAIL BANKING is changing from transactional operations to enhancing customer experiences. As a result, redesigned spaces encourage widespread interaction between visitors and nearly all bank staff, facilitating personalised service but concurrently heightening the risk of physical security breaches. With banks utilising keys across multiple areas such as cash rooms, vaults, offices, and service closets, the shift towards a more relaxed environment with fewer
specialised staff necessitates a critical focus on key control for a safe and secure banking environment. The adoption of an electronic key management system emerges as a solution, eradicating error-prone manual logs, minimising loss, optimising operational efficiency, and ensuring enhanced control and accountability. The boom in the REAL ESTATE business comes with significant challenges for property owners and facility managers who need integrated solutions that address their security concerns and provide them with a wealth of information about usage of space, facilities and occupancy of rooms etc. When an intelligent key management system like Traka Touch PRO is implemented, each key or group of keys is attached to an electronic key fob, which tracks every time the key is removed from or returned to the cabinet, along with additional data including which key was removed or returned, who removed and returned it etc. All these data points can deliver useful insights about occupancy and traffic.
Staying ahead
In an era marked by rapid technological advancements and expansive growth across diverse sectors, the evolution of security measures stands as an imperative response to safeguarding critical infrastructure. Embracing sophisticated key and equipment management systems, integrated with cutting-edge access control technologies, becomes not just a matter of choice but a necessity. By acknowledging the pivotal role of controlled key access in fortifying security frameworks, industries can confidently navigate the evolving landscape, safeguarding their assets and integrity in an increasingly interconnected world. www.traka.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 33
REMOTE WORKING | NETWORK ARCHITECTURE
Enhancing hybrid and remote work safety The shift to remote working has had a significant impact on security in the Middle East. Sherifa Hady, VP & General Manager EMEA Sales, HPE Aruba Networking, takes a closer look Ushered in by the trend toward digital transformation and accelerated by the impact of the Covid 19 pandemic, today hybrid- and remote-work models have become increasingly popular across the Middle East and GCC. In a 2022 survey from Michael Page, for example, 66% of UAE-based professionals claimed they were looking for “part or full-time remote” jobs, with many stating they wished to work from home for two days per week. The shift toward remote working models has brought greater flexibility to employees and uninterrupted productivity for organisations. However, these same arrangements also come with a unique set of challenges: How can IT teams maintain their network security while still maintaining productivity?
In short, for organisations to enable distributed teams to securely connect, collaborate and access the necessary tools and data, they must transform their network architecture.
Implementing an edge-to-cloud approach
In the past, businesses hosted the bulk of their digital applications in their own data centres, with enterprise networks built from the data centre outwards to keep applications and data secure. In fact, the GCC data centre market is expected to grow at 8.14% CAGR between 2022 – 2028, driven by the adoption of cloud services, with hybrid multi-clouds expected to become the norm. Today, organisations are embracing a cloud-first approach that
34 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
necessitates a far more sophisticated network architecture to maintain an effective ‘in-office experience’ anywhere. Since most applications have migrated to the cloud, businesses now have the opportunity to reduce latency with a distributed security model. By deploying cloud-based technologies such as an advanced software-defined wide area network (SD-WAN) and security service edge (SSE) solutions, IT teams are empowered to simultaneously secure the corporate network and improve the enduser experience. With such technology in place, traffic generated from remote-work employees can be sent to a cloud-delivered security service that enforces access policies and delivers smooth connectivity.
REMOTE WORKING | NETWORK ARCHITECTURE
This is a win-win for organisations and employees alike — providing significantly stronger network performance that boosts work productivity across locations despite the distributed nature of modern teams.
Deploying an integrated network-security framework
Workplace technologies (and the strategies that govern them) must continuously keep up with the demands of hybrid work — something that IT teams are acutely aware of. However, taking a piecemeal approach isn’t likely to deliver the desired outcome of establishing and executing holistic security policies in a unified manner. That’s why secure access service edge (SASE) has become a central part of a modern organisation’s IT security strategy. SASE comprises two ‘technology sets’ — SD-WAN and SSE — spanning core security principles such as Zero Trust. SASE takes a Zero Trust approach to access privileges and user-identity security, applying this even if users access cloud-based applications online and not directly through the corporate network.
By deploying a Zero Trust-based SASE framework, the business is well placed to streamline its security operations in a way that also enables the ‘work from anywhere’ trend. This means that, no matter if your staff are in the office or connecting through their personal smartphone via public Wi-Fi, you can rest assured that the connection is protected.
Expanding the boundaries of safe ‘in-office experiences’
Being able to manage security from a single point of visibility and control, whether you have a wired, wireless, or wide-area network (WAN) connection, is also important. Dispersed workgroups across home offices and remote locations have placed immense pressure on IT teams, who now have to secure a wider range of connected devices than ever before. Without unified security policies and a centralised point of visibility and control, IT teams find themselves having to manually gather data from several disparate tools, which takes much longer to do and increases the risk of human error.
To eliminate this problem, some organisations have taken drastic measures: locking down employee access. However, this hinders productivity and creates a negative employee experience. As such, businesses must embrace technologies that can address fragmented network operations while uniformly applying Zero Trust policies. This, again, is why SASE frameworks are so effective: they enable stronger, secure supervision of network access and easier centralised management via a single cloud-native point of control. By striking a balance between strong security and location-flexibility when dealing with network access, businesses can delight employees with an improved user experience. But crucially, ensure this experience isn’t one that increases their vulnerability to cyberattacks. With a strong preference for remote working arrangements, restrictive work policies will leave organisations struggling to recruit and retain employees, which in and of itself, is an ever-present struggle across the GCC. www.arubanetworks.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 35
CASE STUDY | MATRIX SECURITY SOLUTIONS
CAS E S TU DY
Matrix Security Solutions Matrix Security Solutions was able to assist a cash management solutions company in Riyadh in overhauling its systems for more efficient operations
COMPANY OVERVIEW A cash management solutions company based in Riyadh, who provides customised cash solutions to banks, CITS and corporates. The company manages end-to-end receivables and payables in order to facilitate effective business operations and make cash handling faster, safer and more efficient.
THE CHALLENGES As a company involved in cash management, its facilities are vulnerable to a number of crimes including theft, fire and cyber attacks. The company wanted to ensure it had complete control over who could access its premises. It also needed to be able to detect suspicious activities at the earliest possible stage in order to deploy corrective measures. The company already had close to 300 IP cameras and 35 door controllers in place, however, the entire infrastructure of the security systems was scattered making it hard to monitor all of the devices centrally from the Head Office.
In addition, the prospect of centralising control of the devices would mean investing in both Network Video Recorders (NVR) and Video Management Software (VMS), which was proving to be costly. With the existing systems installed eight years ago, many of the components were outdated, which proved tricky when looking to integrate them with the latest Network Video Recorders. The final challenge the company was looking to overcome was to implement a system that would keep a record of who had access to the premises and at what time, so it was looking for a robust timeattendance system too.
36 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
THE SOLUTION Working with Matrix Security Systems, the company opted to install the Matrix SATATYA Enterprise Network Video Recorder. It is capable of serving a purpose as both NVR and VMS, as it has inbuilt VMS with required licences and permissions. This was the first step in helping to keep costs low, while also improving the coverage of the premises and access points. All of the company’s old and new peripheral security devices were integrated into the Enterprise NVR, which enabled it to manage all of its security devices. The solution integrates with
CASE STUDY | MATRIX SECURITY SOLUTIONS
the full range of Matrix IP cameras and devices, third-party devices and ONVIF conformant cameras, so the client did not need to invest its money in replacing its old and outdated system. The single monitoring application supported seamless integration between access control and CCTV cameras. This allowed the organisation to record every entry and exit happening on its premises. Additionally, the integration of
the software means they receive timely notifications when events like intrusion, movement, tripwire or fire are detected. The company is kept updated in real-time in case of any exceptions with the use of video POP-UPs and email notifications. This helps support a faster response time to any incidents. The solutions deployed to the company support the use of advanced access control features should the company
wish to use them – including mantrap, 2-person rule and first-in rule. Matrix was also able to provide its time attendance solution to the company further strengthening its security protocols and ensuring it can generate monthly attendance reports of employees accurately and easily.
www.matrixcomsec.com
PRODUCTS
Video Surveillance System:
Access Control and Time-Attendance:
Matrix SATATYA NVR25608XCTS: 01 Nos. 256 Channel Enterprise Range Server Grade NVR with 4K Support and 8HDD Slots
COSEC Panel 200: 03 Nos Site Controller
Matrix SATATYA NVR03208XCTS: 02 Nos. 32 Channel Enterprise Range Server Grade NVR with 4K Support and 8HDD Slots
COSEC ATOM RD100M: 68 Nos Smart Readers
COSEC ARC DC200P: 35 Nos Door Controller
COSEC ARC IO800: 25 Nos Input Output Controller COSEC VEGA CAX with Mifare CPM: 01 Nos Door Controller
COSEC CENTRA PLT License Dongle: 01 Nos Application Server Platform COSEC PLT100: 01 Nos Application Server Platform for 100 Users COSEC ACM100: 01 Nos Access Control Solution Module COSEC TAM100: 100 Nos Time-Attendance Solution Module
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 37
Unified Security and AI-powered Surveillance: Elevating Airport operations and Passengers experiences Explore how an AI-powered security solution strengthens airport safety and security and enhances passenger’s experience After the post-COVID slump, the aviation industry is now experiencing a robust recovery. But as passenger traffic increases, so do security challenges for airports. To protect their assets and safeguard staff and passengers, airports must mitigate numerous security risks – for which disparate security and surveillance measures are inadequate and ineffective. Uncompromising airport security, not to mention seamless operations, passenger safety, and enhanced passenger experiences, require a well-integrated, unified security infrastructure at its core with AI-enabled analytics. And system integrators like MVP Tech – Convergint MEA play a vital role in implementing such infrastructure.
The Need for a Unified Security Infrastructure and AI Analytics in Airports Traditional surveillance systems like cameras monitor airport premises and generate video output. To detect threats, this output must be manually reviewed and analyzed – a time-consuming and painful task for human security teams. Modern surveillance systems eliminate the hassle and pain by seamlessly integrating disparate devices and
capturing video data from each. Each device and the combined video output can be easily managed and optimized from a centralized Video Management Software (VMS )– the surveillance ecosystem’s command-and-control center. In addition to capturing data, the integrated system also analyzes it using machine learning algorithms, neural networks, facial detection, and other advanced techniques and projects those analytics on a user-friendly customized dashboard, that could be used by multiple stakeholders, enhancing the decision-making process and saving on resources. Furthermore, it auto-generates real-time insights and alerts that enable personnel to determine if any activity or behavior on the airport premises represents a threat. They can then address critical threats with appropriate measures. In this way, the smart AI-enabled surveillance system accelerates incident response, improves threat mitigation, and enhances passenger safety. Unified, intelligent surveillance systems also have strategic, national-level value. In many countries, airports are considered critical infrastructure. Security threats and incidents to this infrastructure can adversely impact a nation’s economy and national security – something that can be prevented with smart surveillance.
Robust Access Control and Perimeter Security in Airports Access control systems based on biometrics technologies like facial recognition provide more robust and reliable security in airports than swipe cards (which can be easily lost, stolen, or compromised). When augmented with AI analytics, these systems can detect unauthorized entry and raise real-time alerts that operators can investigate and act on to secure sensitive areas. AI-powered surveillance also secures airport perimeters. Large, complex, and crowded airports with multiple ingress and egress points are difficult to monitor and secure by human security teams, so there is a big possibility to frequently fail at identifying intruders, unauthorized vehicles, and people carrying weapons or drugs. Smart surveillance systems can fill the gaps by monitoring the entire perimeter 24x7. Then, using technologies like facial recognition, object detection, person-of-interest tracking, and abandoned baggage detection, the system alerts staff to suspicious people or objects so they can assess the situation and deal with it quickly and appropriately.
The unified solutions deployed by MVP Tech – Convergint EMEA can also integrate with other airport systems, allowing management to improve operations in many areas like baggage handling and passenger screening. These improvements also positively impact passenger experiences and satisfaction.
Strengthen Your Airport’s Security and Operations with MVP Tech – Convergint MEA’s AI-powered Surveillance Solutions Implementing strong airport security that can withstand all kinds of threats depends on unifying and “synergizing” disparate surveillance components. AI analytics are also vital to facilitate rapid threat detection and incident response, and to improve airport operations and passenger experiences. Choosing the right system integrator partner is key to implementing a unified, intelligent, and cost-effective surveillance solution that makes your airport resilient to threats.
AI to Optimize Resource Allocation, Airport Operations, and Passenger Experiences MVP Tech – Convergint EMEA’s experienced engineering/design teams build unified, customized, AI-enabled surveillance systems for airports. In addition to strengthening security, these systems enable airport decision-makers to identify crowded areas and optimally assign resources to manage these areas. In doing so, they can streamline passenger processing and minimize bottlenecks. Smoother passenger flows help improve passengers’ airport experiences. Integrated, data-powered surveillance systems also offer useful passenger information and recommendations that enable airports to implement personalized services that further improve passenger experiences.
MVP TECH — CONVERGINT TECHNOLOGY SYSTEM INTEGRATION
Looking to elevate your current airport security system? Contact our experts
DATA ACCESS | DATA LEAKS
Why Do We Still Witness Data Leaks? Sergey Ozhegov, CEO SearchInform, asks what is the problem of modern data security — Technology, approach, or people?
The issue of data security — both personal and corporate data security — has recently scaled up unprecedentedly. Data breaches are steadily increasing, alongside that, so too is the cost of a data loss. According to the global Cost of a Data Breach Report 2023 by IBM, the average cost of a data breach reached an all-time high in 2023 of US$4.45 million. The second highest average cost of a data breach was for Middle East companies (primarily, Saudi Arabian and UAE companies). Meanwhile, according to the 2022 Cost of Insider Threats global report by Ponemon Institute, the average annualised cost for insider incidents accounted for US$15,378,635 in 2022. In addition to data breaches, there are many other problems: data fraud, unauthorised access, work for competitors, and so on. So why is it that all of this is so rampant in the world if the biggest companies and the most talented cyber defenders are constantly working to protect information? Where is the
problem: in the approach, the people or technology? As it happens, it is in all of them.
Inside job
The first cause of growing data leaks is the imbalance between external and internal threat protection. Companies protect themselves first and foremost against external threats: hackers and DDoS attacks, ransomware, phishing attacks, etc. Meanwhile, according to Varonis research, over 90% of data leaks are the result of internal violations, in particular, actions of employees. I should also highlight another study which found that over 72% of UAE organisations have suffered data loss due to internal actions (As cyberattacks get intense, UAE businesses need to think about insurance cover. Babur, 2023). Employees have authorised access to the most critical information, know the IT infrastructure, and understand the security rules and
40 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
DATA ACCESS | DATA LEAKS
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 41
DATA ACCESS | DATA LEAKS
how to break them. That’s why the situation inside needs even closer monitoring than external threats. If we remove this long-standing imbalance in the protection priorities, the situation will start to change for the better.
Shortage of staff
The second cause is people, or rather the lack of them. Shortages of infosec experts and their workload differ from country to country, but this tendency can be observed everywhere. According to a SearchInform study, in 2023 one third of business representatives admitted to a “severe lack of infosec experts”. According to a recent Human Resources Director survey, 83% of IT security professionals said they or someone in their department has committed errors due to burnout that have led to a security breach. In the UAE, companies are paying a lot of attention to protection issues and strengthening the team’s security and awareness. This led to 98% of the companies recently surveyed by Veritas saying that they are confident in their ability to maintain security within their organisations. However, in the same survey, almost all UAE respondents (98%) reported that risks had resulted in damage to their organisation’s reputation or finances in the last two years. At the same time, according to a Trellix study, there is still a shortage of information security experts in the region. The Mind of the CISO report highlights that a substantial percentage of CISOs in the UAE believe their organisations lack the necessary human resources and processes to effectively withstand cyber threats. In fact, 66% of CISOs feel their organisations are not equipped to be truly cyber resilient, and a staggering 74% consider their current technology infrastructure inadequate (Cybersecurity Talent Shortage A Major Concern For CISOs In UAE And KSA (Hadzagic, 2023)). As threats of data leaks continue to grow and evolve it’s vital teams are bolstered to help stop them in their tracks early.
The trouble with tech
The third cause is technology. Cybercriminals and unscrupulous employees are using new technology
for their own purposes, be it artificial intelligence, deepfake or new phishing and social engineering techniques. Here, cyber defenders are always in the role of someone who has to catch up. A new technology has appeared, cybercriminals have immediately added it to their armory, and vendors must gain time to develop a means of protection. No matter how hard vendors try, there is an inevitable time lag that cybercriminals take advantage of.
And there’s more…
There is another cause of the increase in data breaches and data access violations. This is the lack of security solutions in small and medium-sized enterprises. According to the statistics, there are about 500,000 SMEs in the UAE, and this number will double by 2030. The vast majority of these enterprises do not implement security solutions and do not protect the personal data of employees and customers. The reason is simple: it is not economically viable for a business of this size. Purchasing software and hardware and hiring a security expert is a task near to impossible for a small business. A competent data security analyst is unlikely to take a job in a small company since it is a step back from the point of view of professional development and prospects. This problem can be solved in two ways: either by subsidising data security costs for SMEs from the government, or by outsourcing data security functions.
42 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
A managed security service (MSS) provider saves the resources of a small company. The service is cheaper than an in-house infosec department. The service is uninterrupted, and the business owner does not have to worry about holidays, sick leaves or dismissal of a security analyst. The service package includes the software, its installation and configuration, and an expert who will work with the software and provide reports to the customer. Managed security service is gaining momentum all over the world, it is a trend that we are noticing in many regions, particularly for small companies.
Battle for protection
Data security issues will remain, this is the eternal battle between the criminal and the law keeper. However, the situation can be improved by eliminating the significant imbalance between external and internal protection by paying due attention to internal threats. The situation is gradually improving, and companies are installing protective solutions – primarily large businesses that see other corporate security risks besides breaches, for example, various internal machinations of employees, corporate espionage, and violations of access to restricted data. While the situation with SMEs is more complicated, it remains solvable.
www.searchinform.com
ALWAYS INNOVATIVE, NEVER OBSOLETE. The Largest Readers range OSDP® Verified & SSCP® Certified. Invest in an access control Reader that meets the needs of today and tomorrow. Architect® High Security Readers are modular and offer real alternatives to updating your access control system. Architect® Readers can evolve by simply adding Biometric, QR-Code and Multi-technology Prox Modules to meet your everyday demand for functionality and safety. Architect® Readers are the most efficient and reliable readers in the security marketplace, making them the most awarded range worldwide.
SMARTER SECURITY ANSWERS MEET US AT BOOTH N°S2-D31
Supported by
www.stid-security.com
Supported by
CRITICAL INFRASTRUCTURE | DATA DIODES
44 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
CRITICAL INFRASTRUCTURE | DATA DIODES
Harnessing the power of multi-scanning and data diodes User convenience and uncompromising security at the same time? Impossible? Not when uniting multi-scanning with data diodes, writes Sertan Selcuk, VP of Sales, Middle East, Turkey, Africa, and Pakistan, at OPSWAT
As the GCC invested in the infrastructure of tomorrow, it did so with confidence, adopting the latest and greatest advances on the technological stage to build enviable knowledge-based societies. While these success stories were being written, telecoms and critical utilities were not the targets of the average threat actor. And even when businesses connected themselves to the internet, anything critical was locked away, screened from the outside world in air-gapped safety bubbles. Not so today. Where critical infrastructure — ICS, OT, SCADA — used to be managed by dedicated teams that had little, if any, crossover with IT, the region’s industrial organisations have now taken IIoT to heart and are merging OT and IT. What used to be isolated is now part of an expanding and increasingly complex
ecosystem of data, machinery, remote endpoints, clouds, and more. So that leaves the industry with a problem. It must juggle a need for absolute security with the tempting efficiencies offered by cloud-connected technologies, all while remembering that the IT-OT merger, offers a tempting menu of attack paths for adversaries as data flows in and out of the environment with unprecedented freedom. In response to this emerging risk, I propose a solution in two parts. First is the data diode, which solves the challenge of moving files, patches and software updates from IT to OT. Diodes allow data to enter a secure network but not to leave it. A pair of dedicated servers — a receiver and a sender — deliver this security. There is no communication between them and fibre-optic cables
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 45
CRITICAL INFRASTRUCTURE | DATA DIODES
“ While diodes are very good at controlling access, functional security requires being able to examine data content to detect threats”
guarantee unidirectional transmission, eliminating the possibility of covert communication from inside the critical environment.
Many pluses
While diodes are very good at controlling access, functional security requires being able to examine data content to detect threats. Diodes guard the in-roads and out-roads, but we need other technology to determine the nature of data in both directions, as well as the trustworthiness of the storage media on which it resided before being introduced to the secure environment. Zero-trust multi-scanning is the second part of the solution, and it is very powerful when combined with data diodes. It brings simultaneous analysis through multiple AV engines, improving detection and reducing dwell times. Diodes admit data to the critical network and do not let it leave, which is very useful when managing critical infrastructure. They allow updates and other legitimate files in, but multiscanning agents check for nefarious content before these files pass through the diode. Any found to contain threats, or that do not fit the criteria defined by security policy, are not admitted. When moving data from OT to IT, they are less concerned about sensitive data leaving than they are about malicious content
entering. Failure of critical infrastructure brings costs that go way beyond monetary impact, to health and safety. Effective management of such systems calls for outbound data, such as log files, to be passed only to less secure networks. Multi-scanning can check the files for type before they pass through the diode and leave the network, so by combining multiscanning with data diodes, we also cover outbound traffic and prevent the spread of dangerous content from one network to another, while ensuring outbound files comply with security policy.
Better together
The introduction of data through unscreened media like USB drives presents a risk to any network. Malicious code can hide in firmware, which is an effective method in avoiding detection. This is why many organisations — especially those that operate critical infrastructure — have banned thumb drives and other external media. One way to combat this risk is through multiscanning. Instead of connecting external media directly, files can be scanned and the clean ones passed to the diode. Security teams can take the further step of disabling external media ports on secure systems to enforce this policy. When combined, multi-scanning and data diodes become a potent force that
46 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
provides unique options for securing critical networks. The regional threat landscape is heating up, with both the volume and sophistication of attacks on the rise. Diodes guarantee a predictable route for all content and make security policy easier to enforce, eliminating the possibility of employees skipping over policy, whether as a shortcut, by mistake, or for less innocent reasons. Meanwhile, with one path in and one out, multiscanning mitigates potential threats. The advent of IIoT is a gift not to be ignored by the region’s heavy industry. But to operate viably within Industry 4.0 parameters, where OT and IT merge, data flows between separate networks must be trusted. At the same time, traditional workarounds can lead to a loss in productivity that threatens to cancel out any gains made from IIoT. Combining data diodes and multiscanning would prevent the waste of so much time and effort on the part of users and systems administrators. They bring a new order of convenience, blended with uncompromising security — two things that normally are not found together. The result is a safe, efficient environment — in other words, the core mission of critical infrastructure organisations.
www.opswat.com
Next-generation smart access technology solutions Seamlessly connect users, doors and spaces within your security operations – allowing secure access wherever, whenever in any building.
saltosystems .com We develop pioneering facility access, identity management and electronic locking technology that ensures seamless, reliable and secure experiences. SALTO revolutionises building security and operations through keyless convenience, enabling digitilisation for buildings across industries.
Access Control
Visitor ID Managment
Face Biometrics
Smart Locker Systems
Integrate every access point for a seamless keyless and mobile experience with easy-to-use solutions that integrate all your physical security needs through smart and modern electronic locking systems.
Automate operations and digitize the visitor lobby experience by providing visitors, contractors, and guests with a secure, streamlined, and contactless smart access experience.
Convenient facial recognition technology for access control allows you to use your face as a credential. Our frictionless access control solutions utilize highly secure biometric technology, ensuring a seamless and secure experience.
Bring all the advantages of access control to smart lockers. Provide smart keyless access to storage space and simplify operational complexity.
Ready to go keyless? @SaltoSystems - www.saltosystems.com Visit our XSperience Centre and and explore the full range of SALTO technology solutions available in the market today. SALTO Systems. Concord Tower - Dubai Media City. Dubai, UAE.
PROMOTIONAL FEATURE
How can physical security technology support the sustainability agenda? With sustainability becoming a central focus for nations, cities and businesses around the world, Firas Jadalla, Regional Director – Middle East, Turkey & Africa, Genetec, looks at how physical security tech can play its part
The Middle East has brought sustainability to the centerstage. With the 2023 United Nations Climate Change Conference (COP 28) being held in Dubai this year, the UAE declared the year as the “Year of Sustainability”. Furthermore, a recent PwC report found that more than onethird of companies surveyed hope COP28 will lead to governments improving ESG infrastructure and providing incentives for green growth. However, the role that physical security can play as part of a broader sustainability strategy is often overlooked. While their primary purpose is to safeguard against physical threats, physical security measures can have a significant impact on a broader sustainability strategy.
Supporting green building initiatives
IP-based physical security systems such as access control, surveillance cameras, and alarm systems can be integrated with building automation systems. Access control systems can be used to zone building areas based on their environmental requirements while physical security systems can provide data on room occupancy and usage patterns. This information can help building managers make informed decisions about space utilisation, potentially leading to consolidating office areas or facilitating flexible work
environments, allowing employees to use shared workspaces based on their access permissions. Incorporating physical security systems into a green building initiative can help maximise resource efficiency, reduce operational costs, enhance occupant comfort, provide data-driven insights and contribute to the overall sustainability of the facility.
Creating more livable cities
Growing advancements in physical security technology, such as analytics, and the capacity to integrate data from various sensor types (to monitor pollution levels, noise, vibrations, etc.), enable cities to address urban challenges more proactively, and help them achieve their sustainable development goals. When integrated as part of a unified security infrastructure, these sensors complement other surveillance solutions by enabling users to monitor both safety and environmental conditions. Data from video surveillance can also be used to assist citizen mobility, for instance directing drivers quickly and efficiently to available parking spots or electric vehicle recharging stations. Video surveillance and traffic monitoring systems can be used to optimise traffic flow, reducing congestion and idling times. This not only saves fuel and reduces emissions but also contributes
48 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
to a more sustainable transportation system. Video footage and analytics can reveal a lot about road usage. Using this data, city leaders and planners can then make informed decisions about widening roads, creating bus and cycle lanes, and pedestrianising areas — making city living more sustainable.
Increasing resilience during severe weather events
Surveillance cameras and IoT sensors can be used to implement early flood detection and warning systems in cities to give authorities the time to prepare for severe weather. Systems can alert officials as soon as they detect that a threshold has been breached, allowing for connected technology to relay live and pre-recorded instructions to aid in evacuation efforts or re-route traffic. In the aftermath of natural disasters, physical security technology can also be of great help with rescue and relief operations, providing long-term data collection to inform flood defense planning. While dedicated ESG practices are necessary, organisations, cities, and nations must adopt holistic strategies that encompass every aspect of daily life. Physical security technology, often viewed as a guardian of assets and safety, emerges as an unexpected but strong ally in the pursuit of sustainability objectives. Its integration into sustainability strategies represents a forward-thinking approach that not only protects assets and lives but also paves the way for a more eco-conscious and resilient future. Organisations and cities that recognise the potential of physical security technology in supporting the sustainability agenda are poised to reap the benefits of a greener, safer, and more sustainable world. www.genetec.com
© 2021 Genetec Inc. Genetec and the Genetec logo are trademarks of Genetec Inc., and may be registered or pending registration in several jurisdictions.
Unified security, unlimited possibilities. Securing your organization requires more than video surveillance. To be successful, you need access control, intercom, analytics, and other systems too. This is why our Security Center platform excels. It delivers a cohesive operating picture through modules that were built as one system. So, whether you’re securing an airport, a parking structure, a multi-site enterprise, public transit, or an entire city, you can access all the information you need in one place.
To learn about the benefits of unifying your security operations visit genetec.com
CRITICAL INFRASTRUCTURE | BIOMETRICS
Fortifying Critical Infrastructures 50 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
CRITICAL INFRASTRUCTURE | BIOMETRICS
When it comes to protecting critical infrastructure, biometric technology is the route to go, says Shiraz Kapadia, CEO and President of Invixium Strategies for safeguarding critical infrastructure at a national level are a fundamental necessity for the governments of countries everywhere placing significant importance on securing a nation’s vital assets and services. This commitment is reflected through contemporary security policies designed to enhance safety and resilience. But what constitutes critical infrastructure? Critical Infrastructure was first defined in Presidential Decision Directive (PDD) 63 dating back to 1998 in the US. Historically, “a critical infrastructure consisted of those physical and cyber-based systems that were essential to the minimum operations of the economy and the government. They include, but are not limited to, telecommunications, energy, banking and finance, transportation, water systems, and emergency services, both governmental and private.” Today, it means much more. Critical infrastructure encompasses not only physical infrastructure like power grids and transportation networks but also digital components like electronic systems and software data, as well as the resources essential for their management and operation. Targeting critical infrastructure is a key tactic in modern warfare and protecting these operations is extremely vital for the stability of the economy and a matter of national security. Systematic development in critical infrastructure is the cornerstone of any society’s development today and getting this reliance on life-essential industries right is a huge step forward for what the World Economic Forum calls the Fourth Industrial Revolution. A revolution that is marked by the convergence of digital innovations including artificial intelligence (AI), biometrics, biotech,
machine learning, natural-language recognition and others. Biometric solutions offer advanced capabilities that no other access control solutions can. Critical infrastructure requires security measures that are convenient and efficient and can seamlessly manage staff, daily operations, shift changes and visitors. Many have relied on outdated security measures like traditional cards, fobs and keys which can easily be shared, stolen or lost. These traditional access control solutions can inadvertently promote time theft, buddy punching, unauthorised overtime and payroll errors. Biometrics, with their inherent capabilities, serve as a valuable tool to safeguard critical infrastructures by effectively limiting access to any unauthorised individuals and thereby thwarting any potential malicious intrusions. These solutions not only exceed the security requirements of industry regulators but also keep people and assets safe by verifying identity and security threats in real time. Let’s look at what biometrics has to offer…
Multi-modal and multi-factor capabilities
Biometric systems with multi-modal capabilities use a combination of various biometric modalities such as face recognition, fingerprint authentication, iris scanning and voice recognition to enhance security and accuracy. Solutions that offer multi-factor authentication using any combination of multiple biometrics (face recognition, finger vein, fingerprint), mobile credentials (digital card, dynamic QR code), and traditional
credentials (card, PIN) allow for a more comprehensive and robust identification process, making it difficult for unauthorised individuals to gain access. A multi-factor approach is required for critical infrastructures and face recognition solutions can add a security layer that is difficult to deceive.
Integration with video management software
Integration with a dedicated video surveillance software provider brings several benefits to businesses that rely on both video and access control solutions for their security operations. Such integrations allow video recording or video surveillance to be initiated when a designated event occurs on access control devices. This integration allows security personnel to monitor and verify unauthorised individuals.
Scalability of biometric solutions
The scalability of biometric solutions is paramount. As the infrastructure facility grows, expands and diversifies, these solutions will seamlessly incorporate any changes without causing disruptions or requiring extensive reconfiguration. Whether it’s integration with existing systems, or incorporation of advanced security protocols like surveillance cameras, intrusion detection and alarm systems, these solutions will not only ensure continued protection and security but also eliminate disruptions of system overhauls.
Unmatched speed and accuracy with biometrics
Biometric solutions are known for their high throughput that enhances user
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 51
CRITICAL INFRASTRUCTURE | BIOMETRICS
experience allowing for rapid and reliable identity verification. The incredible precision of biometric solutions improves accuracy and bolsters security, which is of extreme importance for facilities with large workforces. Advanced face recognition solutions today are compatible with all skin tones, beard types, glasses, hats and even masks, creating a far more accurate experience for end-users.
Efficient workplace management
Let’s not forget that infrastructure facilities usually encompass a large, blue-collar workforce who are impacted by the access control and workforce management solution in place. The aim of security managers is to make shift changes as fast and easy for their staff as possible. Usually, the management will gravitate toward a card-based access control or time tracking system, however, card systems cannot rise to unique security challenges posed by these units. Biometrics help limit buddy-punching, boast comparably high throughputs versus card readers, manage bottlenecks at peak hours, and prevent intentional and unintentional time theft. High-level biometric solutions with modern features can provide a time-tracking solution that allows your staff to keep protective wear on – including glasses or goggles and hard hats.
Curious case of the Middle East
I have long held deep admiration for the Middle East’s remarkable resilience. A region that grapples with myriad socioeconomic and geo-political changes and yet stands strong amongst strong winds of change by laying the foundations for sustained stability and development. As per the World Economic Forum, the MENA region’s population is projected to increase by more than a quarter by 2030, and a significant proportion of that population will be of prime working age. This rapidly growing population puts significant pressure and growing reliance on critical infrastructure. With a rapidly growing population and a market with its unique set of challenges, the region provides an intriguing backdrop for discussing the intersection of technology, security and
innovation. The Middle East is home to numerous critical infrastructure assets, including energy facilities, transportation networks, water supply systems and telecommunications hubs. These assets serve as the backbone of the region’s economic prosperity, making them potential targets for various threats, including terrorism, cyberattacks and insider threats. Biometric access control solutions can help protect critical infrastructure assets by real-time monitoring, and deliver quick responses to security breaches ensuring that only authorised personnel gain access to sensitive areas, and much more. The biometric and access control market in the Middle East has experienced remarkable growth in recent years. This expansion can be attributed to various factors, including increased government initiatives for modernisation, urbanisation, and the rising importance of security in the region. The Research and Markets report on the biometrics market in the Middle East and Africa states that the market is expected to grow with a CAGR of 20.86% in the forecast period 2019-2027.
Energy powerhouse
The Middle East is a global energy powerhouse, home to some of the world’s largest oil and gas reserves. Any disruption to these resources can have far-reaching consequences, not only in the region but worldwide. Many oil and gas facilities in the region have adopted face recognition as their primary mode of access control and workforce management. The challenge is that not all biometric solutions work in the harsh and challenging environments of an oil and gas facility. Rugged biometric solutions
52 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
with high-end materials, heat sinks and scratch-resistant materials are imperative to ensure seamless operation in such demanding environments.
The smart cities influx
The global smart cities market is projected to reach US$2.5 trillion by 2025, and the Middle East is a significant contributor to this growth. According to Meticulous Research, the Middle East & Africa smart cities market is projected to reach US$40.38 billion by 2030, at a CAGR of 25% by 2030. As these cities rely heavily on advanced security measures, biometrics and access control systems are poised to become indispensable. The region’s rapidly growing smart cities, such as Dubai and Riyadh, rely on secure and efficient infrastructure to function optimally. These smart cities require not only a rugged and modern solution but also an appealing solution that can blend effortlessly with the architecture of the building. Most of the solutions available in the market are clunky and heavy but a few future-focused innovators are manufacturing design-centric devices that are both functional and aesthetic. As the Middle East continues to expand and develop its critical infrastructure, the need for cuttingedge security measures is poised to increase significantly. Security of critical infrastructures is of utmost importance and access control serves as the first line of defense. Rugged and modern biometrics that can withstand any harsh climate conditions and can integrate with other security measures seamlessly is the ideal choice for industries, providing them with an unmatched level of confidence and convenience. www.invixium.com
ADI GLOBAL DISTRIBUTION
PARTNER OF CHOICE 1000's of Security, Fire and AV Products to Meet Project Demands
PROJECT SUPPORT
DUBAI WAREHOUSE
CUSTOMER SERVICE
EXTENSIVE PRODUCT RANGE
Discover how our strategic relationships, unparalleled support and wide product range can help you find the best solution
Contact our Dubai sales office today: Phone: +971 4817 0307 Email: sales.me@adiglobal.com
PROMOTIONAL FEATURE
Safeguarding Borders Find out how LINEV Systems’ X-ray security screening solutions are transforming security in the Middle East and Africa and stepping up to global security challenges Our world is rapidly evolving, with the transportation industry playing a key role in connecting people and goods globally. Airports, due to the nature of air transport, become vulnerable to sudden attacks and attractive targets for various criminals. Seaports emerge as primary channels for smuggling various goods, including drugs, illegal migrants, wildlife and counterfeit items. Therefore, checkpoints play a crucial role at any border crossing point, ensuring security and combating crime as the first line of defense against illegal immigrants, explosives, weapons, contraband cash, drugs and other threats. The commercial industry faces unique challenges such as thefts on premises, preventing equipment and health damage, minimising security risks for key facilities and buildings, and boosting confidence among those potentially at risk of terrorist or criminal activities. Many of these challenges can be effectively addressed through X-ray scanning, where LINEV Systems stands as a leading player in this field. The Middle East and Africa find themselves at the crossroads of geopolitical challenges and evolving security threats. As these threats become more sophisticated, traditional methods of border control are no longer sufficient. LINEV Systems has risen to the occasion,
providing a robust line of defense with its advanced X-ray security screening systems.
A holistic approach to security
The DTP Vehicle scanner enhances law enforcement’s efforts against drug smuggling by detecting concealed compartments in vehicles, intercepting drug shipments and mitigating associated social and economic consequences. LINEV Systems extends this security to maritime and air transport with advanced X-ray cargo scanners, ensuring thorough inspection for illicit goods in containers and shipments amid expanding global trade networks. Integrating cargo scanners in Middle Eastern and African transportation hubs enhances supply chain security. These scanners, by employing non-intrusive methods, prevent smuggling and facilitate
54 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
legitimate trade, showcasing LINEV Systems’ effective security approach. Beyond physical safety, heightened security measures, exemplified by LINEV’s advanced X-ray screening systems, reflect the commitment of nations to citizens’ safety, economic stability and the rule of law.
Enhancing vehicle inspection efficiency with advanced DTP systems
LINEV Systems has emerged as a pioneer in the field of Detection DTP systems, offering a diverse range of high-energy and low-energy systems specifically designed to meet the unique requirements of different equipment. These innovative solutions facilitate detailed scanning of vehicles, ensuring the safety and security of both passengers and cargo.
PROMOTIONAL FEATURE
By employing dual-energy X-ray technology, these scanners can penetrate even the most complex concealments, revealing hidden compartments that could be used for smuggling contraband or transporting dangerous weaponry.
Efficient cargo and vehicle scanning
LINEV Systems’ low-energy DTP systems deliver comprehensive imaging of freight vehicles, cars, and buses, with exceptional material differentiation in the final images. This is particularly crucial for separating materials within both passenger and freight vehicles. Meanwhile, the highenergy systems efficiently scan dense objects, enabling thorough examination of cargo containers to detect contraband and concealed objects.
Multi-projection capability
A standout feature of LINEV Systems’ solutions is the ability to scan cargo from multiple projections. The low-energy DTP systems produce three images, including two depicting the object from different planes. This multi-view approach enhances material separation, providing a nuanced inspection of both passenger and freight vehicles.
Transmission Tx technology
LINEV Systems employs sophisticated Transmission Tx technology in its DTP systems, facilitating the detection of objects hidden deep within the surfaces of vehicles. This technology enhances the system’s capability to identify concealed items, ensuring a thorough inspection process.
Integrated solutions – DTP 7500/320DV
LINEV Systems has taken innovation a step further with the development of the DTP 7500/320DV, an integrated solution that combines the strengths of both low-energy and high-energy systems. This unique multiple-projection and energy technology makes it possible to safely inspect vehicles of varying sizes, including passenger vehicles, vans, buses and loaded trucks simultaneously. The system offers versatility in energy levels, allowing for the safe screening of vehicles with different densities and loads. The system can use 320kV energy for lighter vehicles, such as passenger cars, vans, and buses, and 7.5 MeV for heavily loaded trucks with high density.
Enhanced inspection through dual-energy technology
The simultaneous application of both 320kV and 7.5MeV energies significantly improves the overall inspection level, effectively detecting both low and highdensity contraband and threats. The dual-energy technology, coupled with automatic colour coding and material discrimination, distinguishes organic and non-organic materials, and metals. This feature is instrumental in highlighting dangerous and prohibited items hidden within vehicles.
Combatting human trafficking
The DTP Vehicle scanner not only detects conventional threats but also plays a crucial role in addressing the rising concern of human trafficking. Illegal migration has become a pressing issue, and traffickers often exploit
vehicles to transport people across borders undetected. LINEV’s DTP Vehicle scanner, with its high-resolution imaging capabilities, aids border control agencies in identifying hidden individuals within vehicles, preventing the tragic consequences of human trafficking.
Strengthening borders, securing futures
As we navigate an ever-evolving security landscape, governments, border control agencies, and private stakeholders must collaborate and invest in cutting-edge technologies. LINEV Systems, with its innovative solutions, offers a beacon of hope in the face of complex security challenges. The integration of DTP Vehicle scanners and cargo scanners into security protocols is a step towards fortifying borders and securing the future of our societies. In conclusion, the adoption of LINEV Systems’ X-ray security screening solutions is a transformative move for the Middle East and Africa in addressing contemporary security threats. The DTP Vehicle scanners — with their capability to uncover hidden threats within vehicles — and cargo scanners — enhancing the security of transported goods — represent a paradigm shift in border control and transportation security. The onus is on governments, security agencies, and stakeholders to prioritise the implementation of these advanced technologies, creating a collective shield against the myriad challenges that threaten our safety and well-being. Please contact us on info@linevsystems.com for further information on our full range.
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 55
Lighting the way Rudie Opperman, Engineering and Training Manager EMEA at Axis Communications explores how thermal imaging technology is being used to protect electrical substations
56 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
Like any critical infrastructure, electrical substations face several risks. These include intruders, vandals, hazardous weather conditions, and peak energy demand periods. On top of these, many substations are unmanned or remotely located, making them harder to protect from acts of intrusion, theft and sabotage. Electrical grids in the Middle East are also undergoing intense transformation. The region has substantially increased its renewable energy supply capacity, while major construction projects in countries such as the UAE and Kuwait will see more substations and associated transmission lines built. As a result, utility sectors are increasingly focused on addressing issues to ensure the uninterrupted supply of energy to both residents and businesses. This requires a combination of monitoring for potential breaches and identifying signs of malfunctioning equipment.
Monitoring continues to be a largely manual job, but several energy organisations have been looking at ways to make it safer, more efficient and more actionable. Thermal imaging can support operators in their efforts, providing continuous, accurate monitoring of substations to improve security and safety, and facilitate operational continuity and efficiency.
Thermal imaging vs visual imaging
A significant advantage of thermal imaging is that it has no lighting requirements. Cameras allow you to see in complete darkness, as you would in daylight hours. This distinguishes them from traditional visual cameras that require reflective light for the sensor to pick up an image. Thermal imaging is created by sensors detecting temperature differences in the heat
energy that objects emit, and then translating this information into a visual image. Thermal imaging or, more precisely, thermal sensors are as accurate in complete darkness or dense fog as they are on a bright, sunny day. As new sensors, materials, and improved calibration make thermal cameras more versatile, reliable and affordable, thermal imaging is becoming increasingly available to substation operators. While they are mainly used for surveillance purposes, such as detecting vehicles and objects, there are other potential use cases. For example, monitoring equipment and production processes using a thermometric camera lets you calibrate the heat display with numerical data, that is, temperatures. Cameras alert you when temperatures go out of the pre-set range, which means faults can be investigated. In a region like the Middle East where
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 57
CRITICAL INFRASTRUCTURE | THERMAL IMAGING
extreme temperatures can place unyielding pressure on power grids, operators need to do whatever they can to minimise the risk of widespread system failure.
Daily operations enhanced by thermal imaging
Handheld thermography cameras can be used in substations to detect heat and provide a readout of the energy being emitted. These checks are carried out at intervals of between three to six months. While handheld measuring requires physical visits to the site, a permanently mounted thermometric camera offers an alternative to in-person checks by monitoring the relevant equipment day and night, all year round. Thermometric cameras can alert operators to rising temperatures, as
well as help conduct checks of critical areas to provide a greater understanding of the situation. Round-the-clock site monitoring using thermal imaging can help you identify a developing problem before it escalates in damage and cost, therefore positively impacting ROI. These cameras are set to become an essential piece of equipment for trend analysis, operational efficiency, and continuous monitoring to maintain substations and extract valuable operational data.
Turning the heat up on criminals
Compared to visual cameras, thermal cameras can better detect intruders with more accurate imaging and shape recognition. They achieve this by combining high-image contrast and AI based intrusion detection. As a result, false alarm rates are kept low and unnecessary responses by personnel are kept to a minimum. Thermal cameras can help detect activity in or around your perimeter, day or night, and play an important role in your security solution. A camera could detect a potential intruder, which would then trigger a PTZ camera to zoom in on the intruder and track them as they move around. Furthermore, audio deterrents such as horn speakers, or light deterrents like strobe sirens, can further help to potentially prevent a breach, or at the very least, slow it down. Another threat to consider is drones. Drones are increasingly being used by malicious individuals to monitor substations, deliver payloads, and cause infrastructure failure. Drone detection is achieved using partner hardware and software, with thermal cameras complementing detection efforts and providing a more accurate view.
Building resiliency through security
Focus on maintaining electrical substations means increased site monitoring. Case in point, overheating equipment increases the risk of fire and explosions, which thermal imaging and cameras can effectively monitor. This improves personnel safety and can
58 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
provide an overview of the equipment before sending engineers to the site. The addition of audio and light deterrents can further protect equipment from intruders with malicious intent, as well as those without (children who enter sites out of curiosity, for example). Substations are integral to a larger system. When one fails, the ripple effect can be significant. Therefore, operators must implement multiple security layers for enhanced resilience. Thermal imaging is one of those layers, acting as a first response and allowing operators to avoid mounting incidents, and mitigating disruptions at the earliest stage. www.axis.com
PERCo in MENA
9
The company's office with the showroom is located at the Silver Tower, JLT, Dubai, the UAE. The warehouse is based at Jebel Ali Free Zone South, Dubai, the UAE.
PERCo is a leading manufacturer of security systems and equipment which ranks among the top 5 of global market leaders.
5 years of warranty
of experience 35 years perco.com
95
countries worldwide
RETAIL SECURITY | VIDEO SOLUTIONS
Using video solutions for expansion
60 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
RETAIL SECURITY | VIDEO SOLUTIONS
Store owners are using video to do more than just cut losses, thanks to a new generation of AI-powered and end-to-end solutions writes Dennis Choi, General Manager, IDIS Middle East & Africa
For store owners, reducing shrinkage always comes at a cost – but where video systems are concerned, today we are seeing those costs becoming much less of a burden, and the decision to invest becoming easier. This is not because up-front video equipment is becoming cheaper. It’s because today’s solutions demonstrate clearly better value over longer lifetimes, with superior performance, maintenance and usability. And more importantly, video is no longer designed just to reduce losses and instead has become a tool that supports active business growth. This makes it a much more appealing, and exciting, proposition and retailers understand that. In a growing number of projects across the region, we are seeing store owners using video to support their growth plans – opening new outlets, and managing operations more effectively to increase both sales and profits. Two developments are key to this. More effective remote monitoring and the integration of video analytics with ERP software are allowing owners to analyse, understand, and improve the performance of local managers and staff, refine their operations, and push up the profitability of every store.
Less bad news
In the past, the business case for retail video solutions had to be based largely on how well and how quickly they would reduce losses. Faced with the need to install a new system or upgrade an old one, retailers could only ask how quickly it would ‘pay for itself’ by cutting shrink. In this world, the only good news that businesses could hope for was that there would be less bad news.
“More effective remote monitoring and the integration of video analytics with ERP software are allowing owners to analyse, understand, and improve the performance of local managers and staff, refine their operations, and push up the profitability of every store.” While there were other benefits too — including reducing the store’s exposure to bogus accident insurance claims, and deterring violence and aggression against staff – these were still focused on reducing risks and solving problems that retailers would rather not have. This put video firmly in the category of a grudge purchase.
Video integration with ERP
But today, a growing range of benefits has been added, thanks to the emergence of analytics, and easier integration with retailers’ ERP software — those systems that underpin the management of key aspects of the business, both front-end and back-office processes, including inventory management, purchasing and supplier management, POS, payments, and order processing. Up until recently, integrating video in this way was difficult and therefore expensive. This was because retailers needed separate software solutions, from different vendors, to operate their video, for video analytics
(people counting, queue monitoring etc.), for ERP software and the integration itself. This often involved up to four separate suppliers, made deployment complicated, and virtually guaranteed compatibility issues.
All-in-one solutions
Now, off-the-shelf, all-in-one solutions remove the need for multiple vendors. Instead, retailers can have a video system with all the key analytics they need, that links seamlessly with their ERP software. And reducing the number of suppliers involved helps strip-out cost and removes complexity. Thanks to technological advances, seamless integration, and more attractive options for deployment, retailers are discovering the advantages of streamlined all-in-one video solutions that deliver multiple positive benefits. They allow video data to be analysed alongside data from other core business systems, to support growth, not just to reduce risks and prevent losses.
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 61
RETAIL SECURITY | VIDEO SOLUTIONS
Five steps to cutting losses and building retail profits with AI video 1
Understand which AI video features will contribute to profitability
Automated people counting and heat mapping can now be handled by proven AI video analytics, replacing manual collection and analysis of data. Inevitably, AI does this job more accurately and at lower cost. Solutions with at-a-glance dashboards make it easy to unlock new value from metrics such as the sales performance of each store, measured against peaks and troughs of customer flow. Metrics from people counting, transmitted via VMS, and collected in a server for sharing with a retail ERP solution, will allow easy analysis of sales turnover and visitor numbers by day, month and week. This makes it possible to drill down into the factors that typically affect profitability, such as comparative store performance, the effectiveness of marketing campaigns, product management, and staff efficiency. Armed with this better understanding, businesses can focus management attention on areas of the operation that need improvement including staffing levels, staff training, store location, merchandising activity including promotional testing, stock handling, customer service etc.
2
Manage workloads by balancing centralised control with branch-level autonomy
There are advantages to sharing responsibility between central office and local branch managers; for example,
some tasks are better handled at branch level, including on-the-spot incident investigations and cooperation with local law enforcement agencies. Systems can be designed so that footage is recorded locally while the overall system is controlled and managed centrally, using enterprise-level VMS. This allows day-to-day security functions to be delegated to local teams, while senior managers have overall control and can use AI analytics to review trends and activity across the whole business. And even though some security functions and day-to-day store operating may be delegated, head office still has full oversight. To allow easy transaction auditing by senior loss prevention managers or business owners for example, an HDMI Encoder can enable video and POS integration, with cash register transactions being overlaid on video footage and time synched with all recorded video data.
3
Ask for a proof of concept demonstration
A POC demonstration is often the best way of assessing how much value a system upgrade will deliver; it can reveal unexpected benefits too. For example, a POC trial can not only demonstrate the impressive image quality and blind spotfree coverage that’s now possible with the latest 5MP and 12MP cameras (bullets, domes, fisheyes, multi-imagers, etc.), it will also show the expanded capabilities of the VMS. It’s not unusual for an ageing and underperforming system to be given impressive new life simply by migrating it to the latest VMS – an easy upgrade that not only retains existing devices but
62 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
unlocks the latest AI functionality, and also makes future phased upscaling with new cameras easily manageable.
4
Target AI capability to exactly where you need it
AI analytics can be added to your system in a targeted, affordable way by choosing from the range of flexible options now available, including Edge AI cameras, add-on AI Box devices, and enterprise VMS with full AI functionality. Cost and complexity are not barriers to the adoption of AI analytics.
5
Develop a standardised system design across multiple stores
Adopting the same configuration across multiple stores is an approach that ties in well with the business model of most retail chains. This is based on scaling up operations by replicating successful templates, expanding reach by repeating a successful formula, and keeping operations manageable as they grow. We are seeing many projects now that exemplify this thinking and demonstrate that significant savings can be delivered and replicated across multiple outlets, particularly where those outlets share a common layout. The profile of businesses taking this approach varies considerably, ranging from independent stores and local outlets up to international brands with hundreds of stores. The size of the outlets varies too, from 50 to 100sqm, up to multi-floor department stores. In each case, store owners discover that, in the video data that their systems capture, they own a valuable resource. www.idisglobal.com
Revolutionizing Centralized Management
Mobile Apps Web Browser
AI Deep-learning Neural Analytics
Integration with Google Map
LPR & Facial Recognition
Digifort Cloud Ready Tools
Integration with IP Audio
NVR & DVR 3rd Party Systems
Native Camera Integration
Access Control Intrusion PSIM Perimeter Detection Asset Management System Plus more
Onvif Compliant
Helping market leaders like you deliver
transformative solution
COME AND SEE the latest version of Digifort
SILVER Sponsor 2024
16-18 January 2024 Dubai World Trade Centre
S1-G09 T : +971 52 844 9429
E : e.sales@digifort.com
W : www.digifort.com
Digifort Global
DIGITAL FRONTLINE | CEMA
CEMA and the competitive edge 64 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
DIGITAL FRONTLINE | CEMA
Matthew Hunt, Head of Sales (Land Communications), Thales UK, looks at Cyber and Electro Magnetic Activities (CEMA) and its role on the battlefield
Ask anyone for the first words that spring to mind at the mention of ‘cyberspace’ and they will likely say some variety of: computers, networks, information and data. Whole virtual worlds, accessible in an instant. The pervasiveness of cyberspace – so ingrained in our devices, our relationships, our day-to-day – has implications for the modern military environment. In the Future Character of Conflict, the Development, Concepts and Doctrine Centre (DCDC) described the 2014 joint battlespace as “congested, clustered, contested, connected and constrained”. Nearly 10 years on and those 5Cs are more relevant – and challenging – than ever. The frontline is now increasingly digital.
The evolving threat: IEDs to CEMA
From smartphones and Personal Role Radios, through to drones and the controllers with which to operate them, today’s dismounted soldiers and operational units are trialling and deploying more integrated technologies than ever before. However, smartphone messages can be intercepted. Radio signals get detected and tracked. Controllers can be hacked. More connected soldier systems present greater ‘attack surface’ opportunities to expose vulnerabilities and exploit the data therein, with Cyber and Electro Magnetic Activities (CEMA) increasingly supplementing improvised threats to become a mainstay of the modern battlespace.
CEMA is intentional in its objectives, targeted in its approach, and is as dangerous for individual soldiers as it is to whole countries. Attacks are often aimed at a nation’s operational technology and critical infrastructure, with commonplace, ubiquitous connected technologies, such as CCTV systems and Wi-Fi routers, often being targeted. CEMA has three pillars: 1. Effect: What can I do to impact the enemy? 2. Protect: What can I do to stop the enemy affecting me? 3. Understand: How can I find out what the enemy is intending to do? The three pillars coalesce to form one overarching objective: operational
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 65
DIGITAL FRONTLINE | CEMA
The Thales Storm 2 personal ECM system in action
advantage. CEMA is all about gaining a competitive edge. It’s about disrupting OODA loops so the adversary has to play on your terms. Maybe that’s by making an enemy behave in a way they don’t want to through jamming their network. Or it might be a case of making them believe that your 10 radio signatures are actually 100 soldiers defending an outpost – forcing them by deception to where you want them to be. It can be argued as to whether deception is CEMA or good oldfashioned electronic warfare (EW), but it doesn’t really matter, as the boundaries blur and overlap with today’s equipment being capable of delivering more than one effect. At its core, CEMA is about exerting power and influence over someone else via electronic means to come out on top. CEMA is a testament to how technology has given us the means to relentlessly chase this competitive edge. Where once we used our eyes to survey from a ship, we saw further by climbing up a mast. Then we got a telescope. Then we got radar. In every case, we are trying to stay ahead of our adversaries. What we are trying to do has not changed. Technology has given us the ability to see further and therefore given us the tactical advantage needed.
From technological frontiers to the digital frontline
CEMA is complex and multi-faceted by its very nature. Soldiers must protect themselves and their unit, which depends on the interoperable, interchangeable and harmonised set-up of every system involved to increase mission survivability and streamline operations. They must harden equipment against offensive CEMA
from an enemy, and they must do all this while responding with CEMA effects of their own. CEMA is not the preserve of large systems operated at brigade level, but it is also accessible and effective in the hands of the soldier. How might this be put into practice? An assault team can use on-the-soldier equipment in a CEMA attack to disrupt Wi-Fi-connected security cameras, rendering them ‘blind’. This would be an electronic attack with a cyber-effect on real-world equipment. Now, imagine that same equipment used by a fourman observation post to frequency scan and identify the presence of electronic signatures in a nearby wood. By integrating other technologies, they will be able to understand not only the frequency on which someone is transmitting but also its power and the specific radio signature. This means they will be able to make better-educated inferences around who precisely is in that wood – conventional forces, reserves, special forces as well as which nationality – and decide on the best next steps. CEMA and EW are, however, two-sided. While the observation post may have decided not to hang around once the electronic signatures of 4,000 adversaries have been identified, can they be sure their adversary isn’t using electronic deception to make a small handful of soldiers look like a brigade? Conducting CEMA effectively – whether to Protect, Effect or Understand – relies upon soldiers having access to the latest, most reliable and most relevant technologies. But a lack of softwaredefined hardware means capabilities can’t be continuously adapted and updated to
66 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
meet the pace of the evolving threat while maintaining their own security protection measures. And a lack of interoperability spells bad news for soldiers who need their kit to work as one. If a soldier can’t use their CEMA systems and radios at the same time, then their situational awareness plummets. If their CEMA systems can’t protect them from things going bang without stopping the exchange of data with the rest of the team, then orders and situational awareness could get lost. And if the squad’s electromagnetic signals can’t coincide amidst a congested spectrum – especially while trying to fend off jamming and interception by an enemy – then the entire operation becomes compromised and the tactical advantage is handed over.
A competitive edge for soldiers
Traditional methods won’t cut it if we are to drive the necessary digital transformation that will allow for more integrated, unified and relevant technologies on the battlefield. It’s why the Army Warfighting Experiment (AWE), conducted yearly, is so valuable in exploring new ways to develop, deliver and deploy new and advanced capabilities. AWE is all about experimentation: showing, not telling; learning by doing; failing fast; closing down what’s not working and fostering what is. AWE 2023’s theme, ‘Blunt and Dislocate’, asks: how do you stop the enemy’s advance and make them scatter? It’s up to industry to explore an answer; to define the problem and design a solution that will give soldiers an enduring advantage on the battlefield. www.thalesgroup.com
Control Center Empowering Security Resilience in the Middle East Everbridge Control Center is transforming Middle Eastern security management, transitioning from systems which are reliant on constant monitoring by security personnel to proactive information-based systems. Trusted by leading security operations globally, it optimises control rooms by efficiently managing the ever-increasing data volumes they need to handle. With a 20-year history in the Middle East, Everbridge empowers physical security, public safety, and resilience. Our award-winning PSIM software equips teams to anticipate, mitigate, respond to, and recover from disruptions. Focused on safeguarding critical infrastructure, our solutions deliver tangible benefits to key sectors, including critical national infrastructure, energy, transportation, emergency services, and finance.
Visit us at Intersec DUBAI January 16-18 Booth S2-D42
At Everbridge, our success is built on collaboration with trusted local partners, extending the impact of our cutting-edge solutions.
Discover how to build a more secure and resilient future for your organisation.
www.everbridge.com
CAREER | CONTINUING PROFESSIONAL DEVELOPMENT
Identifying your career journey and CPD opportunities One can argue the best approach to continued professional development, but it is vital that individuals take charge of their CPD. But how do you know where best to focus your efforts? Nadeem Iqbal, International Foundation for Protection Officers (IFPO) Regional Director for Middle East, shares his knowledge gained through 25+ years of security management
Change is the one consistent element in our lives and at times we can struggle to adapt and navigate through ever-evolving transformations happening in the professional landscape. There are many factors influencing the design, delivery and continual improvement of products and services – technological advancement being the largest contributor. Staying relevant and future fit, through continued professional development, is everyone’s ambition and the fact can’t be denied that the onus remains on the individual more than the organisation to achieve this. As business models evolve and strategies of where and how to develop
your career are continually redefined, it is possible to lose direction and fall prey to the numerous choices that may not be the right fit. For example, through peer pressure, lack of mentorship or smart marketers. I will share what I have learned over the years of working with many professionals in the security industry who have reached out for advice and counsel, to help you identify the most important element your CPD should fulfil. I have always used the logic of Maslow’s Hierarchy of Needs to anchor motivation, and Bloom’s Taxonomy as a framework for meaningful growth. Maslow’s theory categorises human needs into a hierarchical structure
starting with physiological, safety, social or relationship, self-esteem needs, and self-actualisation needs. In his later work, he added aesthetic, cognitive and transcendence as three additional layers although these are not as widely recognised or discussed as the original five levels of the Hierarchy of Needs. On the other hand, Bloom’s Taxonomy is an educational framework that layers cognitive skills into a hierarchy, ranging from basic to higher-order thinking i.e., Remember, Understand, Apply, Analyse, Evaluate and Create. Combining the frameworks provides a powerful nexus between the two and allows us to consider how one can align the professional development journey.
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 69
CAREER | CONTINUING PROFESSIONAL DEVELOPMENT Maslow’s Heirarchy of Needs
The Bridge Where Needs Meet Skills First level: The early years of a career provide a physiological need and a stable income. Mostly the tasks are simple and individual, as per job descriptions displaying competencies at the basic level. This can be best achieved by remembering information, practising regularly and identifying the traps that can impact performance. Therefore, the focus should remain on acquiring and understanding basic concepts, principles and skills. Development options may encompass financial literacy, physical wellbeing and the art of writing effectively. On-the-job training, online courses and certifications are handy tools to move through to the next level. Second level: Being in a safe and stable work environment is everyone’s ideal. To achieve and maintain this, the focus should be on gaining skills that demonstrate mastery of the job requirements, through the practical application of knowledge. Development opportunities should foster knowledge application to real-world situations through problem-solving skills, efficiency and effectiveness. Understanding the financial impact of one’s contribution and performance is a key trait to develop at this stage to display value for the organisation. Reading industry-specific publications and journals, being a member of professional associations, bite-size learning and short courses, and project-based learning can be the options to choose from, according to the learning preference of a professional. Third level: Accomplishment of the first two levels of physiological and safety needs can create a conducive environment for individuals to pursue collaboration and interactions in professional and social spheres. Understanding the relevance of one’s job to other functions in the organisation can be the start of engaging in higherorder cognitive activities which challenge perceived concepts and promote intellectual growth. Networking, teambuilding activities and communication skills development become valuable as
Bloom’s Taxonomy
much as the need for critical thinking and evaluation skills. Development programmes should encourage individuals to analyse situations, assess information and make informed decisions. Participating in networking events, attending webinars and virtual events and skills-based learning platforms are a few recommendations. Fourth level: Recognition and appreciation are fundamental to maintaining learning and development progress. Whilst the promotions, added responsibilities and independent projects all provide openings in an organisational context, the individual efforts should be directed to think beyond routine tasks and contribute to innovative projects. Gaining skills and pursuing opportunities that boost confidence, such as leadership training and specialised certifications, and improving established processes all help to exhibit value addition. Attending workshops and seminars, conferences and conventions; mentorship programmes; contributing to research around some professional challenges; and soft skills development are key at this level for CPD. Fifth level: At this level, one is considered to have the optimum motivation, enterprise and vision to realise their full potential and celebrate personal growth through innovation, creativity and spontaneity. Advanced professional development may involve projects that require individuals to design, develop
70 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
or produce original work in their field. Leading an organisation or function, or being the top voice in the industry are both representations of having reached this stage and provide stimulus for ascending to levels beyond borders. Leading a professional association chapter; writing a research paper; crossindustry collaborative work; projects of national development; thought leadership and being a keynote at a professional forum are a few of the career-boosting activities that require great personal discipline and extended commitment. Self-development is an ongoing, challenging and evolving process. A few early successes can be the catalyst for further CPD, yet the setbacks should never hinder the flight. A realistic analysis of learning goals, language skills, commitments in personal life, career inclinations, financial resources and most importantly choosing the right approach at the right time are all paramount to staying competitive and advancing in one’s professional journey. Maslow’s Hierarchy of Needs and Bloom’s Taxonomy stem from different fields of study but the perfect blend of the two is the art of understanding and facilitating human development. By identifying the interplay between basic needs, motivation, and cognitive growth, professionals can design holistic and effective professional development roadmaps that consider both the motivational and cognitive aspects of learning and growth. www.ifpo.me
CYBER MONITOR
Why cybersecurity orchestration is the quickest route to a safer environment
72 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
CYBER MONITOR
Those concerned about becoming a cybersecurity headline will do well to dwell on orchestration. Vibin Shaju, VP Solutions Engineering EMEA, Trellix, says it is the quickest route to a safer environment
The headlines are plentiful, as are their numbers — cyberattacks in the Arab Gulf region are on the rise. It started with lockdowns, but while we were able to come up with vaccines that were extremely effective against Covid strains, to this day no such global fix is available for cyber breaches. The picture painted of today’s SOC is familiar and vivid. More IT complexity; more third-party networks; more personal devices; more users; more attack surface. More problems. On the flipside: less visibility; fewer resources; less time; fewer incentives for security staff to stick around; less talent. Less chance of staving off an attack.
66%
These challenges are evidenced in Trellix’s recent Mind of the CISO report — two thirds (66%) of CISOs in the UAE and KSA still believe their organisation lacks the right people and processes to be cyber resilient and almost three quarters (74%) believe their current technology setup is insufficient. Security orchestration can come to the rescue here. It simplifies and shrinks the threat response process. A range of technologies come together to automate tasks that can be easily broken down and algorithmically defined. Orchestration does not call for an automation of everything. Some tasks are unnecessary
of CISOs in the UAE and KSA still believe their organisation lacks the right people and processes to be cyber resilient
and can be jettisoned. Others require human-like reasoning. If the focus is kept on the potential for high-value output, and the task is repeated often or consists of repetition, it is a prime candidate for orchestration.
It’s about time
When an alert is first raised, analysts look for information such as email address, domain, IP, or URL to see if they are on any watchlist. There is no reason why automated services cannot query domain resources such as WhoIs or threat intelligence feeds such as VirusTotal. Even though these initial queries are
74%
of CISOs in the UAE and KSA believe their current technology setup is insufficient
Source: Trellix Mind of the CISO report
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 73
CYBER MONITOR
“Orchestration is the answer, but only if one observes the requisite best practices.”
straightforward, they can take up to 15 minutes each. If we consider the volume of alerts to be in the hundreds (which they often are) per week, it could take the entire working week of an analyst, or perhaps multiple analysts, to get it done. In other words, orchestration gives us alert enrichment. The same can be said of potentially harmful emails. Once a security professional is informed of a suspicious message, they parse the email and its components, including source, links and attachments. Tens of minutes multiplied by hundreds or even thousands of messages a week equates, again, to several analyst-workdays of labour. All this work, including report composition and quarantining, can be automated. It is a similar story with endpoints. Analysis is routinely followed by decisions over whether to quarantine the device. Queries are repeatable and hence automatable. Indicators of compromise (IOCs) can come from network, email, and sources. Already you can see the pattern: time per alert multiplied by number of alerts resulting in time wastage that amounts to multiples of a human analyst’s weekly workload.
Practice makes perfect
Orchestration is the answer, but only if one observes the requisite best practices. Timing and selection of when to automate or orchestrate operations is critical. You must also take care in deciding the manner in which things are
orchestrated. Orchestration comes with a price tag, like every other digitalisation strategy. Carefully choosing where to deploy it is therefore financially prudent. Assemble everything you know about your environment and, through collaboration among security professionals, determine where the low-hanging fruit dangles. This process involves identifying any high-value, regularly repeated processes. These will become the automation targets. Once you deploy automation, your security talent will be free to devote themselves to the other side of security operations — threat hunting. Remember that by this stage we have taken all the repetitive grind from their plates. They only respond to alerts that have a high probability of being genuine threats. Their expertise is leveraged in doing the things that only humans can do. Orchestration involves not only automation but simplification and optimisation, further improving the employee experience for all those working in the SOC. To a security nerve-centre, data is everything. Making sure data is clean, consistent and accurate is a mission-critical requirement of security orchestration. The centralisation of security intelligence and operations is the central goal. Orchestration will be a key enabler of this objective, but it will not work if all data feeds are simply combined. This may just lead to white noise and an even more hectic ecosystem. Data playbooks should be used to correlate and integrate data from different
74 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
sources. The playbooks will document processes programmatically and include details of contingencies. These processes can then be mapped onto a human or machine task as needed.
Levelling up
Finally, as the orchestration team narrows its decisions on which security processes will be automated, it should think in terms of optimising operations. Remember that it is perfectly acceptable to dump a task if it does not add value. If wondering whether value is added, ask what its outcome is. And if the task adds value, then consider if there are other ways to achieve it. Can the process be streamlined to fewer steps? One of the major benefits of orchestration is its universality. It can add value for any enterprise at any scale in any industry. Adopters do not need to attain a particular level of maturity before implementation. They need only follow the best-practice principles laid out here. Understand the environment, familiarise yourself with the resources on hand and the risks inherent to your unique business, and formulate security goals that match this discovery process. Automate selectively and reclaim time for security talent. Do this, and they will become threat hunters. This increases cyber maturity and reduces risk. Those concerned about becoming a headline will do well to dwell on orchestration. It is the quickest route to a safer environment. www.trellix.com
2024. 3. 20(WED)~22(FRI) | KINTEX, Korea
Pre-registration
Exhibitor Digital Showroom
Fair Manager
SECON & eGISEC Organising Committee, Informa Markets BN Co Ltd Infinite Burgundy
RGB 161.41.68 CMYK 25.93.56.22 Pantone 194C
Classy Gray
RGB 120.120.122 CMYK 0.0.0.70 Pantone Cool Gray 9C
www.seconexpo.com
Why SECON 2024? LATEST SECURITY TRENDS AND EXTENSIVE NETWORKING OPPORTUNITIES ALL IN ONE! SECON 2024, Asia’s largest security event, is the only integrated security exhibition that brings together the worlds of physical security and cyber security. The event expects to attract more than 400+ leading international and local security companies and over 25,000+ physical, cyber security, and IoT professionals.
Network with 25,000+ Physical, loT and IT Security Professionals
Exhibitor
83%
of total Exhibitors satisfied at SECON 2023
65% of Visitors
are Decision Makers
400+ Leading Exhibitors from 10+ Countries
25,000m2
Exhibition Area
CYBER MONITOR
78 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
CYBER MONITOR
Sizing up your cybersecurity strategies As cyberthreats increase, regional enterprises must overhaul their remediation procedures or face the consequences, warns Hadi Jaafarawi, Managing Director for the Middle East at Qualys
The region has its collective eye on a sustainable future — a laudable goal to which everyone should aspire. But not all do. According to the 2023 edition of IBM’s Cost of a Data Breach report, the Middle East average cost of a data breach stands at US$7.97 million. The top three targets were the financial sector, at an average cost of US$9.4 million, the energy industry, at US$9 million, and healthcare, at US$8.7 million. These are crippling figures with the potential to weigh down organisations that are trying to create value for the economy. To counter the onslaught, enterprises have had to rethink their security strategies. For many years now, we have been living with harsh truths like, “it’s a matter of ‘if’, not ‘when’”, “attackers don’t hack in; they log in”, and “it’s impossible to define the perimeter anymore”.
The era of zero trust is one not of prevention, but of remediation. However, despite this realisation, the Qualys annual Top 20 Security Vulnerabilities study shows a top five that includes legacy issues such as 2017 remote code execution (RCE) problems in Wordpad and another in Microsoft Windows Common Controls from 2012. These old problems are still causing havoc and contributing to staggering breach costs across the region. Sometimes, applying a fix is not straightforward. The patch may have a knock-on effect on some core functionality. Another may require unacceptable downtime. Some fixes may call for multiple patches and reconfigurations. Nonetheless, given the proven consequences, we must improve our success rates around remediation.
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 79
CYBER MONITOR
Here are five steps towards that end
1
The review (Part 1)
Take a fresh look at system images and templates that you use to simplify IT management. They may make deployment of new endpoints or cloud servers easy. They may even be critical to your development pipeline for new container applications. But these images can be subject to exploits over time, and must be reviewed and updated where appropriate so that development teams do not blindly replicate vulnerabilities in their software. Preconfigured golden images and software container libraries must be habitually and regularly combed for potential vulnerabilities to prevent issues cropping up in a live environment.
2
The automation
Triage in remediation has always been a tricky proposition. Security and IT teams must weigh factors such as the age of the vulnerability, its ease of exploitation, ease of remediation, criticality, and more, to determine what should be patched and when. Each of these considerations has its own complexities. For example, within ease of remediation, we see many of our previously mentioned issues such as downtime and performance degradation. Technical teams must come up with ways to rank the issues by a risk-reward tradeoff. And why not, in the age of advanced AI, let automation take over? This reduces the burden on your people but also leads to greater accuracy in triage. Human analysts can concentrate on more critical systems. No more delays or missed updates.
3
The records
Always, always, always keep track of what the security team is doing. This may seem obvious, but there are real-world examples of highperforming security teams that suffered dips in morale because they did not see their vulnerability list shrinking. Upon review, it was discovered that these teams had merely forgotten to update the list. This was an easily fixable problem, but it is worth noting that mood is an extraordinary element in any team. By just showing accomplishments accurately and transparently, companies can prevent team erosion in a region that suffers from skills gaps. The reasons behind poor recordkeeping are many. A virtualised desktop environment that reboots each time a user begins a session may not have the latest updates deployed. Decommissioned assets may still be counted in the vulnerability tally. The SOC must account for such scenarios to ensure that an accurate measurement is taken of progress. Progress encourages more progress. Those that are waiting for the victory bell to sound will lose confidence if they hear nothing.
4
The review (Part 2)
Now we look at deployed software. This runs parallel to the check for vulnerabilities in images and templates. Some applications are no longer relevant to daily operations and are not used. But they can still be exploited. Uninstalling them is a quick fix to an obvious risk. One company was running multiple out-of-date browser versions on servers that had no use for the software. Removal brought several benefits. Not only were the intrinsic risks of the
80 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
legacy tools no longer an issue on those machines, but the assets themselves required less maintenance. Another organisation discovered multiple versions of Java installed on a range of endpoints. In that case, the organisation’s overall risk score was cut by half just from removing the unused versions.
5
The trade-off
Patching can be an involved operation, often more so than an update. Reboots and offline systems are frequently necessary and will impact any business that has an availability pledge associated with its brand. A tug-of-war will ensue between security and other business functions. Leaders on both sides must find ways through the stand-off if the organisation is to engender a securityconscious culture. The CISO must present a risk-based narrative that uses some of the regional cost figures we have seen. Line-of-business executives will likely respond more positively to the patch when they are confronted with the potential operational downtime that results from the average cyber incident. When the fix is presented by the security lead, its downtime is a known quantity and should be discussed openly and contrasted with the potential downtime of a breach, which is an unknown.
All patched up
Stick to these basics and watch your risk metrics fall. Patching and remediation need not be chaotic. A measured approach, supplemented by strategic automation and the raising of cyber awareness among non-tech colleagues, can futureproof the business against the worst-case scenario. www.qualys.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 81
FORWARD FEATURES 2024 ISSUE 136
ISSUE 139
January/February 2024
July/August 2024
n n n
Identity management Sector focus: Healthcare security Camera technology
n n n
Facial recognition Vehicle surveillance Sector focus: Hospitality
ISSUE 140 ISSUE 137
March/April 2024
September/October 2024 n
n n n
Artificial Intelligence & machine learning Sector focus: Critical infrastructure Video surveillance
n n n n n
Intersec Saudi Arabia 2024 preview Storage Identity management Cloud computing Sector focus: Transport security Smart cities
ISSUE 138
ISSUE 141
May/June 2024
November/December 2024
n n n
Analytics and data Sector focus: Banking & Finance Access management
n n n n n
Intersec Dubai 2025 preview Data access security Sector focus: Retail security Perimeter protection Alarms
IN EVERY ISSUE cybersecurity + biometrics + news + industry associations + interviews + case studies
To contact the magazine please email: Editorial: cora.lydon@securitymiddleeastonline.com Advertising: barry@pubint.co.uk
www.securitymiddleeastmagazine.com
END-TO-END SECURITY CHECKPOINT TECHNOLOGY
PROTECTING HIGH-THREAT FACILITIES & CRITICAL INFRASTRUCTURE Secure your checkpoint with our industry-leading optical inspection, X-ray inspection, and radiation detection technologies that help to uncover threats and identify and authenticate vehicles and occupants. Further enhance inspection capabilities and operational efficiencies with our analyst assist tools and data integration platform that automates manual processes, controls workflows, and delivers actionable intelligence. With our end-toend checkpoint security technology, we can help you maximize threat detection and operational success.
rapiscan-ase.com
CYBER MONITOR
It’s time to get threat-ready Mazen Adnan Dohaji, Vice President and General Manager (iMETA), LogRhythm, looks at how to build an effective incident response plan for the Middle East The Middle East is facing a rapid rise in cyberattacks, with 75% of organisations in the region at risk of an attack in 2023, up from 64% in 2022, according to Statista. Attacks by threat actors have become an issue of when, not if, and organisations of all sizes across all industries are now having to re-evaluate how to respond to this growing risk. The continuing success of digitisation initiatives across the Middle East brings an increased exposure to cyber threats. The growing digital attack surface is giving threat actors more entry points to exploit and putting upcoming initiatives, such as Saudi Vision 2030, at risk. To add to this challenge, cyberattack methods have evolved substantially in recent years, becoming more sophisticated and damaging. With the threat landscape in the Middle East set to become even more complex, formulating
an Incident Response Plan (IRP) is an essential strategy for safeguarding critical data. By developing and implementing a response plan, it is possible to detect an attack and react before any significant damage to revenue streams or systems can take place.
IRP: Why it’s important
With the global average breach costing US$4.35 million (source: Statista), the losses caused by cyberattacks are too significant to ignore. When a cyberattack occurs, time is crucial. The longer an organisation takes to identify and eliminate the threat, the greater the ramifications. A successful attack has far more extensive repercussions than just the cost of the ransom demand. Lost productivity, loss of business, inconvenience to customers, data leaks
84 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
and permanent loss of data are all potential consequences of being hit by an attack. To protect against these outcomes, Middle Eastern organisations should implement an IRP. This is a documented list of instructions or procedures to detect, respond and recover from cybersecurity threats. Establishing a secure foundation enables businesses to not only mitigate against ever-evolving threats, but also digitise without disruption.
Building a threatready response
Preparing a response plan and creating a dedicated team to implement it can save vital minutes and help mitigate potential damage. To develop an effective response plan, it is crucial to understand the individual steps. By preparing and following these, organisations can ensure their response will be quick and efficient.
CYBER MONITOR
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 85
CYBER MONITOR
There are five steps to preparing your IRP:
1
Creating a dedicated Incident Response Team (IRT)
Putting together a team designed to specifically identify and respond to incidents is the first step to making an effective IRP. The IRT will consist of members of multiple departments such as IT and security. Next, they must all be assigned roles and responsibilities, which should be clearly laid out in the IRP to explain who needs to undertake which task. Examples of some of the different roles the team would take are security analysts, incident response managers and communication teams. Within these roles, the analysts would be responsible for identifying any potential threats or suspicious activity, reviewing security logs, and carrying out an investigation into the attack. Incident response managers would then choose the most appropriate response to the incident. Informing the affected stakeholders would then fall to the communication team once it is confirmed if any damage has occurred. The team would be led by a Chief Information Security Officer (CISO), who oversees the process and enforces security policies.
Identifying your most Important business assets and any potential vulnerabilities in your systems
2
It is crucial to identify your organisation’s business-critical assets. Cyberattacks will do the most damage to these assets, so identifying and protecting them is the priority to minimise the impact. Identifying your most important assets also has the added benefit of highlighting vulnerabilities within your system, which you can then focus on securing. For example, if your email system poses a potential and significant risk to security, you can put procedures in place to block threat actors that attempt to exploit it.
3
Drafting an Incident Response Plan
The draft of your IRP can use two preexisting frameworks as inspiration. These frameworks are the National Institute of Standards and Technology (NIST), and the SANS Institute. An effective IRP will follow these stages: 1. Preparation 2. Identification 3. Containment 4. Eradication 5. Recovery 6. Post-incident Activity The NIST and SANS frameworks are incredibly similar, with the only difference being that the SANS framework views containment, eradication, and recovery as individual stages, as opposed to NIST which views them as one. This step helps lay out to employees the process they should take in response to a cyberattack. The plan is important in ensuring the response is organised, preventing losses that would have occurred from wasted time.
4
Developing a communication plan
Developing a communication plan is an effective method of ensuring that information reaches the relevant stakeholders in a timely manner. You should also include the contact details of your IRT members in your plan both internal and external to guarantee the required people are reachable. A breakdown in communication could be detrimental to the organisation in the event of an attack. This could result in a spread of misinformation which could cause further harm to the business. If stakeholders aren’t informed quickly about the attack, they may lose trust in the organisation, causing it to lose out on future business.
86 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
A communication plan cuts out these risks by helping you respond faster during an attack. This prevents misinformation from having the time to spread and appeases your stakeholders.
5
Testing and updating the IRP
The final step in creating an IRP is to test it, and then update it accordingly. Cyberattacks are constantly evolving, and your IRP must reflect this. It’s not enough to just create one plan, not keep it up to date and hope for the best. Testing your IRP is critical as it allows you to identify any weaknesses before threat actors can. This can be done by performing cyberattack simulations or walkthroughs to test the effectiveness of the plan, and that the members of the IRT understand their roles and responsibilities. During the test, the IRT should record any observations and areas of improvement. Your IRP should be tested and updated annually at the very least. As cyberattacks continue to grow in the Middle East, having an updated plan provides the security needed to prevent assaults on your systems.
Taking control of your security outcomes
Cyberattacks in the Middle East are no longer an issue that organisations can ignore. Their growing frequency has led to them becoming an inevitable challenge that businesses must tackle head on. Even though cyberattacks may be unavoidable, losses from them don’t need to be. Preparing an IRP can help security teams react and respond quickly and efficiently, reducing the damage done by a breach. The faster the response, the less damage a threat actor can perpetrate, saving both costly losses, and the trust of your stakeholders. www.logrhythm.com
The Most Powerful Network Illuminator on the Market
Scan for more info.
ULTRA-POWERFUL
DEDICATED IP LIGHTING
INTERCHANGEABLE LENS
Delivering distances of up to 500m (1,640ft)
Remote control from anywhere on the network
Easily, quickly and precisely change angle of illumination
www.raytecled.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 87
Entrance control evolutions Turnstiles that have it all
turnstiles by IDL
Many of the world’s most iconic buildings choose Fastlane turnstiles to secure their people and assets. Our market-leading entrance control products include the very latest integrations with both facial and biometric recognition systems. The latest updates to our popular Glassgate 150 and 300 models now include increased lane widths and our Sidegate Detection® technology.
Alan Hardy, Sales Manager EMEA +44 7500 772 803 | ajh@idl.co.uk +44 208 890 5550 | info@idl.co.uk | fastlane-turnstiles.com
outdoor video surveillance Experts
Network Logic
The Best Innovative Product
• Weatherproof UPS • NSBox access nodes • Solar powered CCTV • 4G LTE Cellular Router • Industrial PoE Switches easy to deploy remote Nodes to secure construction sites using a bespoke Cloud VMS
88 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
www.networklogic.ae order@networklogic.ae
CYBER MONITOR
Anatomy of a carpet bombing attack Emad Fahmy, Systems Engineering Manager, Middle East, NETSCOUT, takes us through everything you need to know about carpet bombing attacks
Carpet bombing, as a DDoS attack method, is far from new. In fact, it has loomed over the cybersecurity landscape for several years and gained notoriety in 2019 due to extensive attacks on networks from France to South Africa. Unfortunately, carpet bombing attacks have only become more powerful since then. Surprisingly, within the broader spectrum of DDoS attack methods, these attacks often receive but a fleeting acknowledgment. This is because many security solutions remain ill-equipped to deal with the intensity of such attacks. A sudden resurgence in carpet bombing attacks even prompted inhouse researchers to investigate, and since the first week of 2023, observed a 55% increase in daily carpet-bombing attacks, from an average of 468 per day to 724 per day. Carpet bombing leaves its mark across tens of thousands of IP addresses, unlike conventional DDoS defenses that typically safeguard specific assets such as critical infrastructure or servers. This scattershot approach, while indiscriminate, is also very effective – capable of causing substantial business disruption. Equipped with robust tools, we can reduce the impact of these attacks within the unique context of Middle East network ecosystems.
Understanding carpet bombing attacks
Carpet bombing, at its core, involves attackers targeting a range of addresses or subnets, potentially encompassing hundreds or even thousands of destination IP addresses. The true menace arises from its evasive nature, as these attacks often fly under the radar, their presence concealed until it’s too late. The collateral damage they inflict stems from the fact that many of the targeted addresses exist in a realm devoid of vigilant monitoring or protective measures. Managing carpet bombing attacks poses several challenges for defenders. Firstly, the dispersed nature of these attacks means that traffic directed at individual target hosts remains below detection thresholds. This stealthy approach plays into the hands of attackers, rendering detection mechanisms ineffective. Secondly, the resources allocated for mitigation per target address can be swiftly depleted when thousands of addresses come under attack. Thirdly, the inundation of mitigation infrastructure with large volumes of both attack and clean traffic threatens to overwhelm it. Lastly, legitimate internet infrastructure, unwittingly employed to
reflect traffic towards the target, adds a layer of complexity through reflection-amplification. This technique capitalises on poorly secured or configured internet infrastructure to amplify and obscure the true origins of a DDoS attack. Altogether, these factors compound the challenge of defending against carpet bombing attacks, requiring innovative solutions to counter these ever-evolving threats.
Halting carpet bombing attacks in their tracks
As network operators grapple with resource constraints, the imperative of scalable, end-to-end, automated analytics workflows and protection mechanisms has never been more pronounced. Presently, solutions equipped with multifaceted detection and visibility mechanisms stand as the vanguard against carpet bombing attacks, ensuring the shielded security of customers. Some of these solutions boast detection speeds as swift as one second, employing fast-flood detection techniques to automatically identify targeted IP ranges. Moreover, a vigilant eye on traffic volumes over time, coupled with data contextualisation and refinement, enables rapid responses to anomalies jeopardising network availability. As attack traffic volumes continue to fluctuate, it becomes paramount to maintain the integrity of network infrastructure. Modern adaptive DDoS defenses emerge as indispensable assets, capable of automating mitigation measures that can handle hundreds of millions of packets per second. Although carpet bombing and reflection-amplification attacks pose formidable challenges, the integration of new detection and visibility measures empowers IT departments in the Middle East to navigate these swiftly shifting threats effectively. This strategic approach not only minimises damage across networks but also outsmarts cybercriminals who have traditionally eluded conventional DDoS threat mitigation methods. www.netscout.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 89
Intersec 2024 Dubai S3-F42
UVIS BASED ON AI OBJECT DETECTION
5x high resolution area scan camera Low distortion images Comparing and threat score technology Swappable heavy-duty system Automatic camera cleaning and climate control Up to 1 petabyte historical data Multiple decentral checkpoints support
sales@ucdsystems.com www.ucdsystems.com
PROMOTIONAL FEATURE
Q&A: Women in tech Sandy Issa, Marketing Manager, Intelligent Security Systems (ISS) for the Middle East, is the only woman on a team of 25. She talks to Security Middle East magazine about how she navigates the gender divide in a tech-orientated sector What it is like to be a woman in tech?
Being a woman in tech is one of the biggest challenges a woman can face throughout her career. There are stereotypes that doubt their technical abilities, leadership skills or suitability for certain roles. Despite this challenge, there have been significant strides towards gender equality in the industry and progress is being made as more corporations recognise the importance of gender diversity and work towards creating inclusive environments. Additionally, and especially in the UAE, there are many organisations that are actively working to promote and support women in tech through initiatives such as mentorships programmes, networking groups and advocacy for equal opportunities. At this level, I was blessed to have been the recipient of three awards recognising me as an ‘Influencer and Innovative Marketer’ across the country.
Why do you think it’s important for more women to join the tech industry?
It is essential for more women to join the
tech industry to foster diversity, drive economic growth, address the gender gap and mitigate bias. Women embrace innovation and creativity and bring their unique perspectives and ideas to the forefront. Increasing the visibility of successful women in tech provides inspiration and guidance to the next generation, allowing them to envision themselves pursuing similar paths and unlocking the full potential of technology for the benefit of everyone. Every day we interact with technology in hundreds of different ways and all of those are good reasons for women to grab this opportunity.
How much do you think the industry has changed since you joined?
Nowadays, the tech industry is becoming an equal playing ground for both genders and we are seeing more women keen to explore careers in technology. It was by pure chance that I joined the tech industry nine years ago. I have encountered few structural and cultural barriers, even though I was working in a male-dominated region like the Middle East. But I can assure you that the industry
has changed for the better and thankfully, many women are coming forward to make these changes happen. Throughout my career, I have had the chance to work with incredible women who have contributed to the growth of their organisation.
How and why would you encourage other women in the tech sector to gain visibility?
Encouraging women in the tech sector to gain visibility not only benefits individuals but also promotes an innovative tech industry for everyone. Digital platforms are the best means to embrace this visibility through highlighting the achievements and sharing expertise which will help every tech woman establish herself as a thought leader in the field. Additionally, many organisations are arranging networking events specifically designed for women in tech where they can connect and build strong relationships and to celebrate the accomplishments of these women through awards, recognition programmes and media coverage.
www.issivs.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 91
REGIONAL FOCUS | ARABIAN GULF
Industry interview Majed Abalkhail, Security Manager & PFSO, Saudi Global Ports Company Dammam, security consultant and retired commodore, speaks to Meshal Aljohani, CPP, PSP, PCI, Security Group Supervisor, Aramco, about maritime security in the Arabian Gulf
Describe your experience in the security industry?
I have a bachelor degree in naval science from a Chinese naval academy (Taiwan). I served in the Saudi Arabian Border Guard as a naval officer for more than 31 years and retired as a commodore, with diversified experience in commanding and leadership. After retirement, in 2015 I joined International Port Services Co. as Security Manager and Port Facility Security Officer and in 2020, the Saudi Global Ports Co. took over. I believe that there are four main components of security management which are human, physical installations, training and documentations. I have experience in security consultation, as I am working with AMNOON security consultation office, which is certified by High Commissioning for Industrial Security (HCIS). I am also certified as a security trainer — up to now I’ve delivered about 350 courses for more than 10,500 candidates.
What kind of security strategies are used within the maritime sector in the Arabian Gulf?
As a response to the 9/11 attacks, the International Ship and Port Security code (ISPS) came in to force on 1st July 2004. The code has played a great role in protecting merchant ships through providing safe navigation to ensure freedom of maritime navigation and international trade to enhance the security and safety of merchant ships passing through the Arabian Gulf.
Sea front critical facilities in the region such as oil rigs, water desalination plants and power supply plants, can be targeted. And the second challenge is the piracy and attacks in some areas in the Arabian Gulf. These challenges have direct consequences on the global economy as well as maritime safety and transportation. The best way to solve such challenges is by applying a high standard of security management and technological practices by collaboration and implementing new security solutions between the countries in the region.
How do you anticipate maritime security in the Arabian Gulf region evolving in the coming years? It provides a framework through which ships and port facilities can cooperate to detect and deter acts which pose a threat to maritime security. There are many other regional and international efforts to deter and counter threats to maritime navigation and global trade in order to ensure global energy security and the continued flow of energy supplies to the global economy and which contribute to maintaining the international peace and security.
What are the particular maritime security challenges facing the Arabian Gulf region today, and how do you solve them?
Fighting terrorism is the biggest challenge the world is facing.
As we know, the Gulf is a gravitational centre of the global economy, due to the discovery of rich fossil fuel deposits in the early 1930s which rapidly turned the Gulf into the most productive extraction site globally. Since then, the region has become a leading producer of fossil fuels and a vital transit passage for energy supplies, refueling high-demanding markets. So it is very important to keep the security stability in the region especially as we knew that 75% of the world’s trade is transferred across the sea. Due to the great regional and international efforts carried out by Saudi Arabia and other GCC countries, I think the maritime security in the Arabian Gulf will be more stable in the coming years, and to close the loop we need to pay more efforts in terms of maritime security training courses especially the ISPS code.
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 93
Taking today's keys into tomorrow KeyWatcher® Touch
We invented electronic key control and we just keep making it better for you.
Visit Stand #S2-C10 Intersec 2024 January 16th-18th Dubai World Trade Centre
25 YEARS OF INTERSEC As Intersec celebrates its silver jubilee, we bring you an exclusive guide to the region’s largest security event
16-18 January 2024 | Dubai
Security Middle East magazine is official regional media partner of Intersec. Visit us at stand S3-B44
PREVIEW
25 YEARS OF INTERSEC Intersec has been going strong for an incredible quarter of a century and the 2024 edition of the show is set to be the largest ever. Find out more about what’s on offer at January’s must-attend event The Dubai-based show has more than earned its reputation as the world’s leading trade fair for security, safety and fire protection. Now, as it prepares to host its silver jubilee edition, show organisers have confirmed increased support from key UAE government bodies, as well as announcing a 20% year-on-year increase in international exhibitor participation. In 2024, the show is taking place at Dubai World Trade Centre from 16-18 January, under the theme ‘innovating security tech for a quarter century’. And what a quarter century it has been. Back in
1999 automatic license plate recognition systems were being rolled out more widely across the Middle East, and the security profession was gaining momentum. But data theft was not yet daily news and CCTV cameras had their limitations. Which brings us to now. A world where artificial intelligence is transforming those automatic license plate recognition systems and the way in which we secure people, places and information. And every day you can read about the latest cybersecurity breach while CCTV has transformed beyond recognition.
96 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
By bringing together buyers, sellers and decision makers, Intersec is providing the perfect opportunity to stay ahead of the evolving security landscape and experience firsthand a raft of cutting-edge and innovative technology.
25 years of support
Held under the patronage of His Highness Sheikh Mansoor bin Mohammed bin Rashid Al Maktoum, the 25th edition of Intersec will see 1,000 exhibiting organisations from more than 60 nations – with around 25% of those appearing at the show for the first time. In addition, some 45,000 trade visitors from all four corners of the globe will be attending the event. The show will be occupying 13 halls of the Dubai World Trade Centre with five broad product sections: Commercial & Perimeter Security; Homeland Security & Policing; Fire & Rescue; Safety & Health; and Cyber Security – each offering tailored solutions and innovative ideas. The show has received enormous support from the relevant UAE government entities. For example, Dubai Police and the Security Industry Regulatory Authority (SIRA) are affiliated with the security sector, while Dubai Municipality supports the safety sector, and the Cyber Security Council and Dubai Electronic Security
PREVIEW
“ By bringing together buyers, sellers and decision makers, Intersec is providing the perfect opportunity to stay ahead of the evolving security landscape” Center (DESC) underscore the importance of the cybersecurity sector.
Knowledge is power
But there’s more to discover at the show beyond the exhibitors. Intersec 2024 will also continue to set the stage for a safer and more secure world through its conference agenda. This includes the Security Leaders’ Summit which will explore trends in sustainable security and geopolitical risk intelligence; the Cyber Security Conference, which will delve deeper into the metaverse and its security risks and Zero Trust Architecture; and the Safety & Health Conference, which will focus on workplace safety and wellbeing. Alex Nicholl, Group Commercial Director at Intersec organiser Messe Frankfurt Middle East, said: “These conferences and workshops serve as the intellectual heartbeat of Intersec, providing a platform where pressing issues are dissected, innovative solutions are unveiled, and the seeds of progress are sown.”
Get involved
Other interactive elements will also have their opportunity to take centre stage including the Drone Threats & Counter Measures Workshop; the Emergency Crisis Management & Communication Workshop; live demonstrations in the Attack Zone; a catwalk show of industrial safety gear at the Safety Walk; and the Future Defenders Hack Arena for both students and professionals. The Intersec Awards will also be recognising outstanding achievements across key sectors and The Premium Club will be serving up a networking programme for industry professionals. Nicholl added: “With two months to the largest edition of Intersec, we look forward to providing a platform for bringing the leading industry players together for three days of discovery, networking, knowledge sharing and most of all, driving the industry forward.” intersec.ae.messefrankfurt.com/ dubai/en.html
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 97
PROMOTIONAL FEATURE
TRASSIR’s AI video security systems help to enhance security in the Middle East Astemir Karmov, Business Development and Sales Director - Middle East and Africa, highlights some of TRASSIR’s solutions designed to enhance security in the region
TRASSIR is an AI video surveillance and security systems manufacturer. Since its launch in 2002, TRASSIR has grown to become a global supplier that boasts a presence in more than 42 countries, and all our company’s advanced solutions are designed inhouse. Our key principle is that modern security solutions should be engineered based on the concept of deep futureproofing and wide-spread compatibility between all system components. Companies in the Middle East and Africa are increasingly adopting artificial intelligence technologies for analysing large datasets. In order to meet the customers’ needs, TRASSIR is investing a lot of resources in AI technology development at the moment. AI automates demand forecasting, optimises pricing strategies and personalises offerings for customers. A lot of companies operating in the video surveillance systems industry are offering services for the retail industry to analyse data. We, at TRASSIR, are focusing on customers’ experience and feedback. Retailers actively use analytics to understand customers’ preferences and behaviour. This enables the creation of personalised offers, improves services and enhances overall interaction with customers.
Nowadays there are a lot of security challenges in the CCTV surveillance industry: • Securing property against tampering; • Ensuring the safety of visitors and staff; • Protection against theft; • Preventing staff fraud; • Increase in thefts. This leads to the following business objectives: • Collecting customer data; • Data analysis; • Data visualisation; • Transaction report; • Customer traffic analysis.
98 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
ActivePOS
TRASSIR technology
There is a growing demand in the region for the following TRASSIR modules based on AI: • SHELF DETECTOR — this module analyses shelf capacity and is used to provide timely reports about empty shelves. In the event of voids exceeding the specified value, the module sends notifications and reports to store employees. These reports allow the retail network’s administration to determine/predict the level of demand for certain groups of goods and track the performance of employees responsible for filling the shelves.
PROMOTIONAL FEATURE
• ACTIVEPOS — the smart module enables synchronising POS events with the video stream: POS events are sent to ActivePOS and go through a checklist based on given parameters. In case of violation, an incident is generated (a violation alert with a short video) and will be displayed for the operator to review. The module also independently monitors possible cashier violations and, if detected, immediately alerts the operator. • HEAT MAP — thermal analysis of video images. In dynamic mode — any moving object on the screen is highlighted with a warm tail area: the more activity recorded, the more intense the colour. In static mode — accumulates activity map highlighting on video «cold» and «hot» areas. • FACE RECOGNITION MODULE FOR THEFT PREVENTION – this module consists of FaceSDK to compare faces and Face Search to search for faces in the database. Human Face Detection allows users to find and highlight a face in the camera image. Face detection is possible from any angle, including profiles, and you can even compare identified faces with photos in the database and determine the degree of match. This module also allows one to recognise certain attributes of a person’s appearance: hair colour, glasses, headwear, etc., and search by these parameters. It’s possible to store thousands of faces in the Thieves face databases at TRASSIR. The technology works as follows: if a thief has stolen goods from one store, we add his face to the database, and if he enters another store with a shared database, the security manager gets an alert. With this action TRASSIR can prevent any theft before it even happens, ensuring we help our customers stay proactive, rather than just providing theft videos after the fact. TRASSIR Face Recognition module can also be a useful tool for: • Marketing analytics and data collection; • Counting % of repeat purchases and unique visitors to the outlet; • Creating a base with demographic segmentation.
Heat Maps
Privacy of customers is also an important issue and we at TRASSIR make sure that our system complies with the laws of the countries where the privacy of customers is a concern.
Our customers
One of the major examples of TRASSIR Neuroanalytical module implementation in Saudi Arabia is the Islamic University of Madinah in the Islamic holy city of Medina. We’ve implemented this project with our partner in Saudi Arabia, Asaqefah Business Development Company. The main task was to upgrade and replace the security system and improve overall security at the university. The TRASSIR CCTV system is now being used to monitor the activities of students, staff and visitors, and will help to ensure that everyone follows the rules and regulations in the future. TRASSIR also implemented a solution that enabled the Kuwait National Guard Training Centre in Kuwait to modernise security. The main aim for this independent military institution was to safeguard the training centre’s property and trainees against thefts, fires, vandalism. It was also intended to protect the adjacent territory against terrorism, fights, hooliganism, distribution of drugs, alcohol, etc. TRASSIR also helped Bin Nabhan Mosque in Kuwait to increase safety of all visitors, staff and worshippers at the mosque and protect this architectural monument and pilgrimage for believers from terrorism, vandalism and antisocial behavior. With the use of TRASSIR NeuroStation and Neuro Detectors, now the full monitoring of the territory and
perimeter of the mosque is possible, such as parking areas, adjacent areas near the walls and neighbouring streets, and special monitoring of restricted areas and sacred sites. The customer is fully satisfied with the solution, helping the further expansion of TRASSIR CCTV systems in Kuwait. Another large-scale upgrade has been implemented at SAL (Saudi Logistics Services) — the leading air cargo operator in the Kingdom of Saudi Arabia. The company serves all Saudi Arabian airports and handles 99% of the country’s incoming and outgoing air cargo. Thanks to successfully replacing the current VMS with TRASSIR, the client now has a customisable system with a wide range of analytical tools which allows them to minimise their financial losses while reducing payroll and quickly react to unauthorised territory access. The customers were satisfied with these easy-to-use and cost-efficient solutions, and TRASSIR was proud to be part of these projects that helped to promote safety in the MEA region. TRASSIR has an accomplished history of providing safety solutions throughout the MEA region, such as public institutions, festivals, fast food chains, educational centres, public restaurants and others. Going forward, TRASSIR aims to use the knowledge gained from finished projects to contribute to greater security in the Middle East, which can be further extended to areas all around the globe, Insha’Allah. www.trassir.com or email Astemir at a.karmov@trassir-global.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 99
PREVIEW
INTERSEC SECURITY Intersec’s Security Leaders’ Summit has evolved over the past 25 years to become a dynamic platform. 16.00
DAY 1: 16 JANUARY 2024 11:00
REGISTRATION AND NETWORKING
11.30
OPENING REMARKS
11.45
KEYNOTE
PANELISTS: Daniel Norman, Regional Director – EMEA, Information Security Forum Mark Nuttall, Director of Risk, Thomson Reuters and Chair, ISRM UAE Chapter Suzan Ahmad Al Ghanem, Section Head – Organizational Resilience and Business, Environment Agency – Abu Dhabi Dr Carlotta Rodriquez, Disaster Risk Data Governance & Policy Design Specialist, United Nations Office for Disaster Risk Reduction (UNDRR) Arab STAG (Scientific Technical Advisory Group) Dr Abdullah Khurram, Strategic Foresight Expert
Fortifying National Security Shield: Intersect of policy, international co-operation and innovation
12.00
PRESENTATION
Countering Terrorism and Violent Extremism in the Digital Age: challenges, opportunities and approaches for broader cooperation Mauro Miedico, Director United Nations CounterTerrorism Centre, United Nations Office on Counter Terrorism (UNOCT)
12.30
THOUGHT LEADERSHIP PANEL
Future-Proofing Security: proactive approach towards sustainable security PANEL MODERATOR: Mark Nuttall, Director of Risk, Thomson Reuters and Chair, ISRM UAE Chapter PANELISTS: Mauro Miedico, Director United Nations Counter-Terrorism Centre, United Nations Office on Counter Terrorism (UNOCT) Lt. Col. Dana Humaid Al Marzooqi, Director General – International Affairs Bureau, Ministry of Interior Abu Dhabi Dr Daria Daniels Skodnik, Senior Scholar, International Security & Defense and Former Deputy Commandant and Dean, NATO Defense College, Slovenia Col. John Pumphrey, Military Police and Security Executive, Canadian Armed Forces Hamad Al-Melaihi, Head of Industrial Security Operations Planning & Performance, Saudi Aramco Craig Jones, Director – Cybercrime, Interpol
13.15
PRESENTATION
Combatting Environmental Crimes: championing resilience and preparedness on a global scale Lt. Col. Dana Humaid Al Marzooqi, Director General – International Affairs Bureau, Ministry of Interior Abu Dhabi
PANEL DISCUSSION
Preparing for Next Generation Strategic Risk Management 2025-2030
16.50 13.45
PRESENTATION
Physical Security Automation: a risk-based approach
WOMEN IN SECURITY PANEL
Empowering Inclusive and Innovative Future: Intent to impact
Arezki Daoud, Founder & Editor, North Africa Journal
PANELISTS: Satia Rai, CEO, IPSA Eleanor Berry, Deputy Country Manager CTG South Sudan and Steering Committee, Oversees Security Advisory Council (OSAC) Dr Daria Daniels Skodnik, Senior Scholar, International Security & Defense and Former Deputy Commandant & Dean, NATO Defense College Suzan Ahmad Al Ghanem, Section Head – Organizational Resilience and Business, Environment Agency – Abu Dhabi Lorraine Adkins, Interim Director of Campus Safety Operations, New York University Abu Dhabi
14.35
17.30
Yaniv Peretz, Board Director, Counter Terrorism Certification Board
14.10
PRESENTATION
Security in the Maghreb and its Implications for the Middle East and Beyond
PRESENTATION
Geopolitical Risk Intelligence Hussein Abdallah, Security Risk Expert and Government Relations Adviser, Shell
15.10
PANEL DISCUSSION
Elevating Global Aviation Security: forging innovation and resilience for future air travel PANELISTS: Moulham Zahabi, Director of Asset Management, Airport Master Planning (Projects & Technical Affairs) | Matarat Holding Aaron Le Boutillier, Regional VP, ASIS International Patrick Cushieri, Vice Present AVSEC & RFFS Kashif Khalid, Regional Director - Africa & Middle East (Operations, Safety & Security), IATA
15.40
PRESENTATION
Driving the Future of Interoperability Leo Levit, Steering Committee Chair, ONVIF, Sweden
100 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
CLOSING REMARKS
PREVIEW
LEADERS’ SUMMIT
Find out more about what the industry’s thought leaders, innovators and influencers will be discussing at the show
DAY 2: 17 JANUARY 2024 11.00
REGISTRATION AND NETWORKING
13.50
11.30
OPENING REMARKS
Human Element in Security: building a security-aware culture
11.40
THOUGHT LEADERSHIP PANEL
Aaron Le Boutillier, Regional VP, ASIS International
Harmonising Human and Machine Minds: AI in security PANELISTS: Faisel AllTaleb, AVSEC Professional Manager and Cargo Security Manager Shreeram Marathe, Lead – Security Automation (O&M) – Group Security, Adani Enterprises Ltd Abdullah Al Barwani, GM, Corporate Security, Omantel Syed Ali, Head of Technology Risk (Cyber GRC, Responsible AI), Tonomous
12.20
PANEL DISCUSSION
Designing Security for New Age Smart Urban Spaces: balancing safety and privacy PANEL MODERATOR: Emmanuel Jech, Head of Security Risk Management, WSP PANELISTS: Divakar Pandian, Associate Director – Resilience, Red Sea Global, Saudi Arabia Dr Carlotta Rodriquez, Disaster Risk Data Governance & Policy Design Specialist, United Nations Office for Disaster Risk Reduction (UNDRR) Arab STAG (Scientific Technical Advisory Group) Muttahir Salim, Associate Director – Security, Buro Happold Eng. Arif Al Janahi, Security Engineering Director, SIRA
12.50
PRESENTATION
Integrated Technologies for Smart and Safe Cities in New Normal: digital twins and cognitive AI Dr Gaurav Singh, Vice President – Head Technology & Automation – Group Security, Adani Enterprises Ltd.
13.20
PANEL DISCUSSION
Security Convergence: trials and triumphs of integrated physical and cybersecurity PANEL MODERATOR: Dana Haubold, CISO, Confidential PANELISTS: Mike Latza, Regional Chief Security Officer Eastern Europe, Middle East & Africa, Mastercard Emmanuel Jech, Head of Security Risk Management, WSP Viktor Polic, CISO, ILO
14.20
PRESENTATION
PRESENTATION
Facial Recognition Technology: building trust through ethical use Mike Redington, Chief Executive, BSIA
14.50
PANEL DISCUSSION
Crises and Security Implications: mastering the art of resilience PANELISTS: Jude Carnegie, Director – EMEA Emerging Markets & Africa, Security & Resilience Operations, Google Staffan Jansson, Head of Crisis Management & Security APAC, Middle East and Africa, Hitachi Energy Patrick Kane, Senior Director of Security, Atlas Air Aaron Coppard, Head of Security MENA, Pakistan & Russia/CIS, GSK Ali M. Al Qahtani, Ras Tanura Industrial Security Operations Manager, Saudi Aramco
15.30
CASE STUDY
Real World Example of Security Operation Centre: effective integration of technology, process and people Mohammad S. Alries, Chief of Emergency Center, Saudi Aramco
16.00
PRESENTATION
Securing Supply Chains: mitigating risks in a globalised world Aaron Coppard, Head of Security MENA, Pakistan & Russia/CIS, GSK
16.30
CASE STUDY
17.00
CLOSING REMARKS
www.intersec.ae.messefrankfurt.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 101
PREVIEW
UCDSYSTEMS VI-3 is an AI-based under-vehicleinspection-system. It includes five independent high-resolution cameras working together to create detailed, highresolution and full colour images. In-house developed, AI-based, object detection software analyses thousands of frames captured during inspection and looks for the object of interest depending on our customers’ need. It is equipped with automatic camera cleaning and temperature control technology and the software hardware combination makes it possible to perform high-quantity analysis with a very high reliability factor. The UCDSystems team would be glad to advise you on the best approach for your project. www.ucdsystems.com
STAND S3-F42
102 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
Issue 127 ISSUE 133
SECURITY MIDDLE EAST MAGAZINE
Issue 127134 ISSUE
July/August SEPT/OCT 2322 JULY/A July/Au UGgust 2322
MEET THE MEN HELPING TO ADVANCE SAUDI ARABIA’S THE SECURITY TURE OF SECTOR REMOTEFU M
ONITORIN G
ISS’s Richard Burns and Aluisio Figueiredo are leading the
… and the third wave of intelligent video innovation in the Kingdom convergence of solar, CCT IN ASSO V and AI capa CIATION WITH AI bilities GROUP – PAGE
SME133_0
1.indd 1
SAUDI ARABIA
3-5 OCTOBER 2023 | EXHIBITION 10 PREVIEW
SME134_01.indd 1
19/09/2023 14:04
28/07/2023
14:11
As the leading print title for the security industry in the Middle East, we are proud to be the official regional media partner for Intersec 2024. 2023 marked our 25th anniversary and we remain the voice of the industry, bringing our readers content that is engaging, influential and authoritative. We are now the market-leading 360-degree channel for the Middle East’s security professionals. Our vision for the future is simple – to continue to be the most respected voice for the security industry. To do this we will innovate and evolve to ensure we are meeting our audience’s needs in the medium they want. We are at the forefront of the security landscape and we’re actively helping to shape the future of the sector. In 2024 we’ll be running the second edition of the industry-defining Security Middle East Conference. Come along to meet our team at Intersec and learn more about this exciting event and our print and digital products. www.securitymiddleeastmag.com
STAND S3-B44
PREVIEW
SALTO SYSTEMS SALTO Systems is to showcase its innovative and cutting-edge smart access control solutions at Intersec 2024. SALTO Systems will premiere its latest access control innovations such as Face recognition, Intercom, Locker lock systems, Biometrics, Ticketing solutions, and ID management solutions. The company has significantly expanded its range of products and services through the acquisition of several technologically-innovative companies. At Intersec, SALTO Systems will showcase the different solutions of its Group Companies. This includes the Smart locker locks solutions from GANTNER, the Facial recognition technology from Cognitec, and Visitor management from Bluefield.
STAND S2-C11
SALTO Group offers a smart solution for a wide variety of industries, regardless of the deployment size, type of door, or number of users. Powering impactful sustainability, technology, products, and solutions – while delivering an enhanced user experience – SALTO smart building solutions are in use worldwide in an extensive range of challenging and unique applications and facilities. www.saltosystems.com
HID
TRASSIR TRASSIR, AI video surveillance and security systems manufacturer, is celebrating its 21st anniversary this year. Since its start in 2002, TRASSIR has grown to become a global supplier that boasts a presence in more than 42 countries. TRASSIR has built an entire video surveillance system combining CCTV cameras, video recorders, video management servers, cloud services, neural analytics and access control systems. These system components have been smartly integrated into high-profile projects all around the world. With its wide expertise (more than 500,000 projects completed), the company is constantly growing and bringing value for its customers. Today TRASSIR offers an environment for providing security for various sectors:
HID powers the trusted identities of the world’s people, places and things. The company makes it possible for people to transact safely, work productively and travel freely. Its trusted identity solutions give people convenient access to physical and digital places and connect things that can be identified, verified and tracked digitally. Millions of people around the world use HID products and services to navigate their everyday lives, and billions of things are connected through HID technology. HID works with governments, educational institutions, hospitals, financial institutions, industrial businesses and some of the most innovative companies on the planet. Headquartered in Austin, Texas, HID has over 4,500 employees worldwide and operates international offices that support more than 100 countries. HID is an ASSA ABLOY Group brand. www.hidglobal.com
STAND S3-D17
STAND S1-I33
retail, urban surveillance, traffic, hospitality industry, construction, banking, and many more. The main focus at Intersec will be on software components, especially video analytics solutions (Neuro Detector, Neuro Counter, Face Recognition, AutoTRASSIR (LPR)). www.trassir.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 103
PREVIEW
MORSE WATCHMANS Morse Watchmans, the industry leader in key control and asset management solutions, will showcase its signature KeyWatcher® Touch electronic key control cabinet at Intersec 2024, January 16th18th, Dubai World Trade Centre. The Morse Watchmans’ KeyWatcher Touch electronic key control system is a scalable key control solution for organisations
STAND S2-C10
looking to secure, manage and track keys and other assets. With a 7” touchscreen and patented SmartKey system with KeyAnywhere technology, it is easy to withdraw and return a key securely to any key cabinet located within an enterprise. KeyWatcher® Touch also integrates with many brands of access control systems for a layered security approach. The system shows which keys are out, who has them, and when they are due
for return with instant audit reports available. Morse Watchmans has offices in the USA and UK and authorised dealer representatives globally. www.morsewatchman.com
COMM PORT TECHNOLOGIES INC. Celebrating 26 years of manufacturing Under Vehicle Inspection/Surveillance Systems (UVIS/ UVSS), Comm Port Technologies Inc. is proud to be introducing its CPAS-P portable area scan UVIS system at Intersec Dubai 2024. The CPAS-P rapid deployment portable system represents
STAND S3-A12
the next generation of Comm Port Technologies Inc.’s industry-proven CPAS platform featuring high speed, high-def colour resolution, area scan analysis of vehicle undercarriage needed during sporting events, incident response, road-side screening, border enforcement, targeted enforcement, and special security areas.
In addition to introducing the CPAS-P, Comm Port Technologies Inc. will also be featuring its latest advances in the CPAS Software including the Adaptive Matrix (AMS) lane customisation module, expanded certified integration program, and its AI-based Automatic Change Detection Module (ACDM). www.comm-port.com
the Middle Eastern region, serving diverse sectors including commercial, industrial, healthcare, education, and transportation. The Dubai team also provides customer product training and on-site consultation for a range of project types, across the region. With a strong emphasis on customer satisfaction, Hochiki works closely
with clients to understand their unique requirements and develop tailored solutions that ensure optimal fire safety for their premises. The Hochiki team will be displaying a selection of UL, FM, and EN approved equipment, including its latest Emergency Lighting System, FIREscape Nepto. www.hochiki.ae
HOCHIKI Hochiki is a leading provider of innovative, Japanese-designed life safety solutions, specialising in the design, manufacturing and distribution of state-of-the-art fire detection and emergency lighting systems. With a rich heritage spanning over 100 years, Hochiki has established itself as a trusted name in the fire safety industry. Its regional office, located in Dubai, UAE, provides advanced fire detection and emergency lighting systems across
STAND 4-B22
104 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
Make every camera smart Large-scale security or access control projects demand the processing of loads of video feeds that typically require significant server power and a robust network. By shifting face recognition operations like face detection, matching, liveness check, etc. to edge devices, you can save on the infrastructure and make every camera smart. Innovatrics SmartFace Embedded can efficiently run CPU and GPU-intensive face recognition operations such as face detection, face template extraction, and matching through on-edge processing. With Innovatrics edge-to-cloud architecture, any system can be easily scaled and virtually support an unlimited number of cameras while protecting public spaces without missing a single important event. Processing the face recognition directly on the edge devices (including smart cameras and AI boxes) is poised to simplify access control and public security applications by significantly cutting down network bandwidth and server resources at the central site, allowing for new, innovative deployment options. System integrators also achieve significant cost savings
compared to the legacy server deployment where the camera video streams are processed and analyzed directly on the servers. Regardless of the use case and solution architecture, SmartFace Embedded can operate on a wide range of hardware platforms with optimized performance and resource utilization. Users can choose and combine specific processes they need for their intended application while maintaining a small footprint, minimal compute capacity, and easy scalability. Innovatrics proprietary facial recognition algorithms are designed to perform face recognition operations through edge-to-cloud computing with incredible accuracy and speed.
Learn more at: shorturl.at/yKNP4
PREVIEW
EVERBRIDGE Everbridge is at the forefront of revolutionising critical event management in the Middle East with its groundbreaking solution: the Everbridge Control Center PSIM platform. This cuttingedge technology seamlessly integrates diverse security and business systems in real-time, providing organisations with a unified operating picture to make informed decisions swiftly and effectively. With an exceptional track record of success, Everbridge’s Control Center PSIM platform has been instrumental in increasing organisational resilience in the Middle East and beyond. This award-winning platform has empowered cities, transportation, oil & gas, government and corporate enterprise in the region to enhance situational awareness, enabling rapid response and minimising disruptions. The Control Center PSIM platform’s integration with Everbridge’s critical communication
STAND S2-D42
PERCO PERCo equipment will be presented at the Intersec international security exhibition on January 16-18, 2024 in Dubai, the UAE. PERCo will showcase access control solutions demanded both in the Middle East and worldwide: • ST-11 Compact Speed gate • ST-01 Speed gate • TTD-12A Motorized Box tripod turnstile • TTR-08A Tripod turnstile • WMD-06 Swing gate • IRP-01 Reader post • CL15 Controller • IR19 Multi-format reader
capabilities further amplifies its impact, offering a comprehensive approach to incident management and resilience. Furthermore, Control Center seamlessly integrates with Everbridge risk intelligence, bolstering an organisation’s capacity to oversee, dissect, and address risks originating externally, supporting the internal protection already provided by the platform. www.everbridge.com
STAND S2-C33
PERCo is a leading manufacturer of security systems and equipment that ranks among the top five global market leaders. It has 35 years in the security market; exports to 95 countries worldwide; offers a five-year warranty for the whole product range; and has an office, showroom and warehouse in Dubai, UAE. www.perco.com
ALTRONIX Altronix will be showcasing new and innovative power and data transmission products at Intersec. This includes the Altronix NETWAY5PQ, a compact network-managed hardened PoE+ switch board that mounts easily inside of Altronix enclosures, improving installation efficiency. It is an ideal solution in Trove series products, providing power for up to four (4) IP/ POE access door controllers as well as integrating network door access systems with video surveillance – utilising a single Ethernet cable going to the headend. Other applications may include direct connection to a solar panel for cameras
STAND S1-I09
106 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
and access points. NETWAY5PQ features embedded LINQ™ Technology to remotely monitor, control, and report power/ diagnostics, streamlining service and maintenance. NETWAY5PQ is backed by a lifetime warranty. www.altronix.com
PREVIEW
SECUSCAN On show at Intersec, the Under Vehicle Inspection System SecuScan®, with its highly efficient scanning technology, supports the fast and uncomplicated detection of hazardous objects (explosives, drugs and smuggled goods etc.) and hidden persons without delaying the traffic flow at checkpoints and without endangering the safety personnel by working outside a protected control station. Due to the high-resolution control images, SecuScan® is also used today for the automated detection of safety and quality defects on vehicles.
STAND SA-F23
Depending on the system version the system is available with a stainlesssteel construction (permanent system) or with ramps (mobile system). The camera captures the entire underside of a vehicle as a highresolution colour image. In order to display the underside to scale, different heights of undercarriages (car/truck) as well as the vehicle length are taken into account. The vehicles will be saved in the database with its license plate number which can be entered manually or by an optional ANPR (Automatic Number Plate Recognition) System. www.secuscan.com
INTEGRATED DESIGN LTD Visitors to IDL’s stand — S3-09 — will have the opportunity to see a number of the company’s turnstile and Door Detective product lines including the Glassgate 150, two lanes of the Glassgate 300 and a Glassgate 400 Plus. The Fastlane and Door Detective units are known for their ability to integrate with any industry-standard biometric or other authentication readers, and at Intersec 2024, the company is partnering with Alcatraz AI with its innovative, all-in-one facial scanner, The Rock integrated with the Door Detective. The Glassgate 150 is a perennial favourite among our Speedgates. This compact unit, featuring pedestal-height barriers, is our most popular entry-level security solution. At the show, visitors will be able to see this model with an integrated Suprema biometric reader. If you’re not able to attend the show but would like to find out more about IDL’s entrance control solutions, please get in touch on +44 (0)20 8890 5550 or email info@fastlane-turnstiles.com. www.idl.co.uk
STAND S3-09
GENETEC At Intersec, Genetec Inc., a provider of unified security, public safety, operations and business intelligence solutions, will showcase the latest version of its Security Center, Axis Powered by Genetec and Streamvault Edge hybrid cloud solutions. The latest release of the unified security platform, Security Center 5.12, offers enhancement to Authentication, mapping features and updates to analytics reporting. Launched this year, Axis Powered by Genetec its the industry’s first enterpriselevel access control offering that combines Genetec access control software with Axis network door controllers in a single easy-to-deploy all-in-one offering.
STAND S1-F11
Genetec will also showcase Streamvault Edge, a new line of connected, cloud-managed appliances that enable a transition to a hybrid-cloud infrastructure. Streamvault Edge enables organisations to modernise their security infrastructure while leveraging existing legacy sensors. The compact appliance is a low-maintenance and easy-to-install edge device. www.genetec.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 107
PREVIEW
IDIS Customers can target the power of IDIS’s industrybest AI-powered video analytics across public spaces, perimeters, or exactly where they are needed most, with the new 4MP Edge AI PTZ camera, on show at Intersec.
STAND S1-H25
For accurate and dependable detection of objects, intrusion events, line cross, and loitering – as well as face detection and auto-tracking – the plug-and-play DCS6481HRA is powered by the up to 98% accurate IDIS Deep Learning Engine. Designed for commercial sites through to critical infrastructure, the DC-S6481HRA provides a powerful and affordable way to enhance surveillance operations and strengthen security with highly accurate detection of unusual events with
automated alerts — reducing operating costs and the risk of human error. With 36x zoom, and night vision up to 400 metres thanks to IDIS LightMaster NIR technology, this new Edge AI PTZ is perfectly designed for demanding, risk critical applications. www.idisglobal.com
NETWORK LOGIC STAND SA-G32
Network Logic will be exhibiting at Intersec 2024 with NSGate’s products, producer and supplier of network transmission devices and solutions for outdoor video surveillance, remote monitoring and backup power. Showcased products include: • Equipped electrical enclosures and exterior access nodes; • Backup power solutions with solar panels and LiFePO4 batteries;
• Cabinets’ cooling with thermoelectric coolers and filter fans kits; • Network transmission units, PoE switches, Ethernet extenders. Network Logic will highlight the benefits of NSGate’s products including NSBox (outdoor switches) that provide trouble-proof operation of connected video cameras with a secure power supply, reliable data transmission and protection of sensitive equipment from power surges.
It is the perfect technology solution for the protection of large-scale outdoor assets and critical infrastructure ranging from construction sites, parking lots, hotels, parks, oil & gas, farmland, bridges, and highways. Come along and meet the Network Logic team at Intersec on stand SA-G32. www.networklogic.ae
as well as mobile credentialing for smartphone-based access control, both app and wallet-based. The Security Platform guarantees total security via
LEGIC Connect / LEGIC Orbit credentialing and key management systems for mobile access, and our Master-Token SystemControl for secure in-house provisioning of smartcard populations. For over 30 years, Swiss-based LEGIC Identsystems has enabled companies from around the world to deploy solutions with demanding security requirements. Based on key management, trusted services and secure, contactless semiconductors, the LEGIC Security Platform provides end-to-end security for smartphone- and smartcard-based access, mobility, shared resource and industrial IoT applications. www.legic.com
LEGIC At Intersec 2024, LEGIC will exhibit access security technology at stand SA-C31 together with partners plasticardZFT, Siemens, and sesamsec. Products on display include multi-frequency credential readers, chipcards, and mobile apps and wallets for access management, all supported by LEGIC’s end-to-end Security Platform. Learn how LEGIC customers benefit from secure, in-house smart card configuration
STAND SA-C31
110 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
PREVIEW
INVIXIUM Invixium will be showcasing its entire portfolio of biometric access control, and time & attendance solutions that are trusted by renowned brands across the Gulf region, including some high-ranking giants in the Fortune Global 500 list. On display will be its flagship product IXM TITAN, the most advanced face recognition access control solution that boasts of rugged construction, modern design, and dual biometric authentication. Among other products will be IXM TFACE – a highly versatile and slim dual biometric device, along with IXM WEB, a comprehensive software for access control, workforce management, and visitor management.
STID SECURITY
STAND S1-B11
Invixium’s solutions cater to the unique needs of diverse market verticals including government, oil refineries, mining, manufacturing, data centres, research labs, pharmaceuticals, airports and education. Additionally, Invixium’s team of biometric experts will be at the show to provide demos and discuss any project-specific customisation services required. www.invixium.com
ARCHITECT® Access Readers: The first range of high-security, modular readers compliant with SPAC’s SSCP® and the Security Industry Association’s OSDP™ protocols. SPECTRE Access Readers: Transforming car park management, providing unmatched security and convenience. The SPECTRE Nano, STiD’s multi-technology UHF & Bluetooth® reader, recently achieved OSDP verification.
HIKVISION STAND SA-D11
At Intersec 2024, Hikvision will showcase its theme of ‘Innovating Beyond Security’, highlighting how regional organisations are driving the boundaries of the security industry through innovative technologies spanning the spectrums of light, radio, sound, and beyond. By embedding multidimensional perception, machine learning, and deep market insights at the heart of ever-evolving AIoT product landscape, Hikvision delivers solutions that not only protect, but also empower industries, communities, and everyday life. At the event, the Hikvision team will be demonstrating innovative vertical solutions, such as AI-driven video technologies for residential and small business protection; and retail, traffic, and energy solutions that enhance process efficiency and site security.
STid Security, a leading force in secure physical access control and a notable representative of French Tech, is poised to unveil its cutting-edge technologies at Intersec 2024.
STAND S2-D31
ATEX Certified Reader: Explore the company’s ATEX and IECEx certified proximity or long-range readers for hazardous zones. STid Mobile ID®: Access control solution meets diverse needs—integrating web services, on-site data storage, GDPRcompliant servers, and customisation of applications and interfaces.
Aside from this, Hikvision will display a wide range of advanced LED display models, providing an industry-leading viewing experience to its customers and prospects. www.hikvision.com
Visit Intersec for an exclusive presentation on STid Mobile ID, a smartphone solution with a groundbreaking unveiling at stand S2-D31. Building on last year’s success, experience live demonstrations, explore innovations, and join them in advancing high-security identification. www.stid.com
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 111
16-18 January 2024
Hall - Stand
dIScover the shallow mount ROAD BLOCKER
S3 - F19 GATE OPERATors
WAIST HEIGHT TURNSTILES FULL HEIGHT TURNSTILES
MAXIMUM PROTECTION CRASH TESTED AND CERTIFICATED ASTM F2656-18 IWA 14-1:2013 AND PAS 68:2013
SPEED GATES BOLLARDS ROAD BLOCKERS ROAD BARRIERS
scan the qr code for our products
CAME.COM/OZAK
CAME S.p.A.
Sede legale e operativa Via Martiri della Libertà 15 31030 Dosson di Casier (TV) / Italy T +39 0422 4940
Came özak
Köseköy, Çuhane Cd. No:130 41080 Kartepe - Kocaeli / Türkiye T & F +90 (0)262 373 48 48 (PBX)
CAME Gulf FZCO
P.O. Box 17131, Jebel Ali Free Zone Dubai - United Arab Emirates T (+9714) 8860046/47
Control Centre for Your Life Safety UL, FM, and EN approved Powerful cause and effects Remote monitoring and control
Visit us at Intersec 2024 16 - 18 January Hall 4 Stand B-22 SME Half Page Advert - Latitude.indd 1
112 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
28/11/2023 08:51
PREVIEW
DIGIFORT Digifort is making the next big advance in VMS technology, furthering its vision of going ‘Beyond Expectations’. Digifort’s integrated solution open up so many new possibilities and helps us to make better sense of the data, such as the latest version of Digifort, which now has numerous cloud-ready tools. Also, check out its latest Smart Connect with a huge list of new integrations with ACS and Intrusion systems. There will be more enterprising solutions that
INNOVATRICS
STAND S1-G09
are aligned with the company’s vision to create a ‘Single pane of glass view’ within the Digifort Client for monitoring all IP-connected hardware and metadata devices. www.digifort.com
VIDEX The future of door entry systems according to Videx: limitless integration, advanced performances and high-end Italian design IPure is the first door entry system 100% made in Italy fully interoperable with third parties’ systems, it’s built on standard IP protocols so it can be integrated with other devices for an excellent functions management and to maximise the user experience. IPure supports the most widely used standards to realise integrated solutions: SIP, RTSP and HTTP protocols. The latest expression of IPure technology is the exclusive Klass: a new super stylish video intercom, completely interoperable with third parties, an elegant device with ultra-slim design, tempered glass finish, perfect for highend applications. Klass has a built-in chronothermostat temperature widget app, built-in sensors to create automations with third parties’ systems and it offers remote control via mobile app.
Innovatrics SmartFace is a scalable facial recognition platform able to detect and identify faces and human appearance across multiple camera streams with top accuracy in real-time. The power of its high-quality facial recognition algorithms supports any instant identification scenario for building access control and security, video investigation, and retail analytics. SmartFace can process video streams with the ability to detect faces in real-life scenarios or low-light environments. It has been optimised for the recognition of covered and obscured faces from very low-quality inputs. With a proven track record of more than 500 biometric projects delivered globally to various government and enterprise customers, Innovatrics’ face recognition ecosystem supports complete access control and security use cases, combining various deployment options including on-premise or edge-to-cloud cascaded architecture. Leveraging SmartFace’s cascaded architecture, the security of airports, smart cities, shopping centres, public transportation, or any other public areas can be ensured by real-time video analysis. www.innovatrics.com
STAND SA-G26
STAND S2–F23
Thanks to IPure technology you can achieve a high-performing door entry system rich in advanced functions for maximum comfort and security, Don’t miss the exclusive Klass preview at Intersec Dubai, stand S2 – F23. www.videx.it
SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023 | 113
INDUSTRY MONITOR
2024 JANUARY
FEBRUARY
MARCH
APRIL
MAY
16–18 January
4–8 February
4–7 March
9–12 April
14 May
Intersec
Security Middle East Conference
Dubai World Trade Centre, UAE
World Defense Show
LEAP
ISC West 2024
intersec.ae. messefrankfurt.com
Riyadh, Saudi Arabia
Riyadh Exhibition and Convention Centre
worlddefenseshow.com
onegiantleap.com
discoverisc.com
securitymiddle eastconference.com
12–13 February
5–7 March
23–25 April
15–16 May
Gartner Security & Risk Management Summit
World Police Summit
GISEC Global
Disasters Expo Europe
gartner.com/en/ conferences/emea
worldpolicesummit.com
cyber.gisec.ae
disasterexpoeurope.com
30 April–2 May
21–23 May
11th Edition Cyberx Summit & Awards 2024, Qatar edition
The Security Event
International Exhibition for National Security and Resilience
cyberxqatar.com
thesecurityevent.co.uk
isnrabudhabi.com
Conrad Dubai, UAE
21 February
Doha, Qatar
Dubai World Trade Centre, UAE
Venetian Expo, Las Vegas, US
Dubai World Trade Centre
NEC, Birmingham, UK
The InterContinental, Riyadh, Saudi Arabia
Messe Frankfurt, Germany
ADNEC, Abu Dhabi
26–27 February
OTSEC Summit 2024, Saudi edition
Dammam, Saudi Arabia otsecsummit.com
28 February
12th Edition Cyberx Bahrain Summit & Awards 2024 Manama, Bahrain
bahrain.cyberxglobal.com
114 | SECURITY MIDDLE EAST | NOVEMBER/DECEMBER 2023
Please check the event websites for the most up-to-date details as dates can change all the time.
VISIT OUR BOOTH TO DISCOVER
Hikvision LED Displays Brighten every moment
Hikvision Middle East & Africa
Visit us at Dubai World Trade Centre
Follow us on social media to get the latest product and solution information
HIKVISION MENA
HIKVISION MENA
www.hikvision.com/mena-en
HIKVISIONMENA
HIKVISION MENA
HIKVISION_MENA
Booth number: SA-D11 16th - 18th January 2024