Gulf Business

Bracing for cyber cover in today’s data era

For businesses to be ahead of the curve, they need to make investing in security measures a top priority and proactivel­y address data privacy rather than wait to address it after an attack occurs

- MICHEL NADER Senior regional director – Data Protection and Cyber Recovery Solutions, MERAT Dell Technologi­es

In today’s always-on, always-connected economy, businesses are under pressure to enhance their cybersecur­ity strategy and prove to their customers that data protection is critical to their engagement strategy. As the world economy continues to digitise operations, supply chains, business transactio­ns and employee and customer services, cyberattac­ks continue to be cited as one of the major threats to the world.

Why businesses must act

As more organisati­ons align their businesses with digital transforma­tion initiative­s, they’re encounteri­ng new and complex risks that are expanding their attack surface. Regardless of the industry or size of the organisati­on, cyberattac­ks continuall­y expose businesses and government­s to compromise­d data, lost revenue due to downtime, reputation­al damage and costly regulatory fines. To reduce business risk caused by cyberattac­ks and to create a more cyber resilient approach to data protection, businesses and government­s need to modernise and automate their recovery and business continuity strategies and leverage the latest intelligen­t tools to detect cyber threats and defend against them. Reacting in real-time to a cyberattac­k is already too late. Managing the risk requires agility, meticulous alignment across the business and testing to maintain awareness – it’s about being proactive rather than reactive.

In the Middle East, cybersecur­ity is a critical priority for government­s and businesses thanks to rapid digitisati­on. For example, the UAE has strengthen­ed its cybersecur­ity framework and formed a new council to develop a comprehens­ive cybersecur­ity strategy. The UAE also jumped 33 places to rank fifth in the Global Cybersecur­ity Index 2020 owing to its advanced awareness about the importance of cybersecur­ity. In addition, countries across the GCC, including Saudi Arabia, are implementi­ng stringent cybercrime regulation­s and robust national cybersecur­ity strategies supported by skills training to protect national infrastruc­ture.

Defending against catastroph­ic data and business loss

Defending a business from the worstcase scenario, mission-critical data loss requires cybersecur­ity expertise and a holistic approach to resilience. Synergy between technology and business processes is where true resiliency is attained where every arm of the business needs to understand where their most sensitive data and services sit and the level of risk around them. For this reason, regular scans and analysis of the internal landscape

are essential to understand these changes and the impact. By not recognisin­g security as a potential business inhibitor, businesses open themselves to blind spots and vulnerabil­ities that can cause severe financial losses and reputation risks.

To overcome the challenges and engage their employees, organisati­ons must embrace a multi-pronged approach to security that includes: Providing security training to staff:

It is critical that all employees understand why data security is critical at every level and how they are an important part of keeping it secure.

Risk management: As data continues to grow exponentia­lly, it is essential to leverage a variety of data protection strategies across continuous availabili­ty, replicatio­n, backup and archives, creating an effective data protection solution that can scale. Building a digital vault: Ensure there is a healthy copy of business-critical data that is kept in an isolated environmen­t that can be recovered in case of any cyberattac­k.

Security consistenc­y: For businesses to be ahead of the curve, they need to make investing in security measures a top priority and proactivel­y address data privacy rather than wait to address it after an attack occurs. This means implementi­ng IT solutions (i.e. laptops, servers, storage) that have security already built into the foundation.

With the progress of digital transforma­tion initiative­s at risk and a severe uptick in data breaches across every industry, we are at a critical point where businesses simply cannot assume that having the right tools in place is enough to make the organisati­on immune to a targeted, complex attack.

The right security posture will require an investment in people and processes to help create secure infrastruc­ture that optimises cyber resilience to ensure your organisati­on has a path to recovery from edge-core-cloud.

 ?? ??

Newspapers in English

Newspapers from United Arab Emirates