GISEC Titans for web
An archive image from a previous edition of GISEC Global

Nirmal Kumar Manoharan, Regional Director, ManageEngine

Nirmal Kumar Manoharan

What are your expected takeaways from GISEC this year?

GISEC offers participants a great platform to connect with the cybersecurity community in the Middle East. As technology evolves, the nature of cyberattacks also change with newer threats and vulnerabilities on the rise. Against that backdrop, it would be extremely beneficial for us to interact and gain insights from various stakeholders. We expect to learn about the latest trends in the regional market and the various approaches being adopted by organisations to secure their IT infrastructure first-hand. The event also gives us the opportunity to discover the latest dynamic and cutting-edge cybersecurity offerings available in the regional market.

Congratulations on your 20th year of operations! As businesses evolve to present more expansive digital user interfaces, how is your company meeting more complex demand solutions from your clients?

IT now plays a crucial role in influencing businesses in ways it has never done before, as every business today is a digital enterprise. Organizations earlier opted to go with specialized tools for specific problems, but with the ever-changing requirements there is growing recognition that a platform-based approach is more efficient. ManageEngine aims to offer customers a unified end-to-end operations management platform, enabling productivity and mobility without compromising on security.

Anton Shipulin, Industrial Cybersecurity Evangelist, Nozomi Networks

Anton Shipulin

What are your expected takeaways from GISEC this year?

GISEC, as the largest and most impactful international cybersecurity exhibition in the MEA region, is a great opportunity for us to meet and connect with prospective and existing partners and customers from Healthcare, Banking & Finance, Utilities, Oil & Gas, Transport, Real Estate, Nuclear, Defense & Communications organizations.

It is a platform to share knowledge and expertise, get feedback, discuss and showcase our innovative product portfolio for OT and IoT Security and Visibility, including our latest addition - Nozomi Arc - the industry’s first endpoint security sensor that now complements our network monitoring platform Guardian and cloud-based console Vantage deployments with more visibility into a host’s attack surfaces and anomalies, offering a more detailed view of an organization’s complete OT and IoT environment.

What does Nozomi Networks’ recent global partnership with Mandiant mean for the former’s customer base and the management of critical business ops?

Mandiant has been one of Nozomi Networks’ strategic partners since 2016, using our technologies to bring the best-in-class threat intelligence and OT incident response services to global organizations. The partnership has been giving Nozomi Networks’ clients the opportunity to choose Mandiant as a trusted incident response service provider that perfectly knows our solutions and already protects our clients’ critical assets.

With the new global strategic partnership expansion, Mandiant expanded the number of certified Nozomi Networks experts on its global OT incident response team and will utilize Nozomi Networks’ solutions to further forensic analysis and incident assessments. The companies are also investing in a new initiative that will include threat intelligence sharing and joint security research, and plan to introduce custom-designed incident response and assessment programs for joint customers.

Ned Baltagi, Managing Director, Middle East and Africa, SANS Institute

Ned Baltagi

What are your expected takeaways from GISEC this year?

As the global leader in cybersecurity training and certification, SANS Institute is eagerly anticipating our participation in GISEC 2023. This premier cybersecurity event provides us with an excellent opportunity to connect with industry experts and leaders from around the world, provide insights on emerging threats, and share knowledge on the latest techniques and strategies to defend against cyber-attacks. We look forward to showcasing our expertise and engaging in discussions about the ever-evolving threat landscape, highlighting the importance of continuous training and education for cybersecurity professionals.

Please talk about your recent partnership with Google to launch the Cloud Diversity Academy and what it entails for your customers.

SANS Institute is proud to partner with Google on the Cloud Diversity Academy, which will provide scholarship-based training of up to three SANS courses and the associated GIAC certifications, the gold standard in the industry, to individuals from underrepresented communities. This accelerated SANS training and GIAC certification will launch careers in months, not years, and provide valuable, validated skills and knowledge for graduates as they launch careers in cloud security.

By promoting diversity and inclusivity in the industry and expanding access to scholarship-based training and certification opportunities, the Cloud Diversity Academy will help support our mission of developing a strong and inclusive cybersecurity workforce.

Tamer Odeh, Regional Sales Director, SentinelOne

Tamer Odeh

What are your expected takeaways from GISEC this year?

GISEC provides valuable insights into the cybersecurity market, where we can gain a better understanding of the cybersecurity challenges that businesses in the region are currently facing in 2023. The event is an excellent platform for networking with other cybersecurity professionals, potential customers, and partners. Additionally, by partaking in GISEC panel discussions, presentations, and workshops, we can share our expertise and insights.

At GISEC, we have the opportunity to showcase our cybersecurity solutions to potential customers and partners, which can help us generate leads and drive sales in the region. It also elevates our brand exposure and awareness in the region, allowing us to establish a stronger presence in the Middle East market.

How can CNAPP and CWPP work in cohesion and how is your recent partnership with Wiz complementing this?

Cloud Native Application Protection Platform (CNAPP) and Cloud Workload Protection Platform (CWPP), can be combined and offered to organizations of all sizes and equip customers with a best-of-breed cloud security solution that provides superior capabilities to detect, prevent, investigate, and respond to cloud security threats, allowing them to reduce their risk.

SentinelOne and Wiz partnership brings together two of the most trusted, innovative, and forward-thinking companies in the cybersecurity industry. The joint offerings will provide customers with enhanced visibility and protection of their cloud workloads, streamlined procurement, and simplified deployment, enabling them to better secure their cloud infrastructure and workloads without hampering the speed or agility of their application development teams.

Bernard Montel, EMEA Technical Director and Security Strategist at Tenable

Bernard Montel

What are your expected takeaways from GISEC this year?

A key takeaway from this year’s GISEC is that those tasked with securing their infrastructure are encouraged to rethink their whole approach to cybersecurity.

For too long focus has been on a traditional, reactive model, to cyber attacks and its simply ineffective. With ransomware attacks forcing operations offline, data breaches disclosing terabytes of sensitive and personal information, and threat actors cashing in on the chaos, a reactive firefighting approach to cybersecurity puts defenders at a major disadvantage.

Visitors to GISEC should leave with the knowledge and expertise to find the weak spots in their defenses proactively, before attackers can, and understand how to prioritize remediations based on organizational risk.

What is Tenable’s approach to exposure management in terms of cyber risk for its valued clients?

When threat actors evaluate a company's attack surface, they're probing for the right combination of vulnerabilities, misconfigurations and identity privileges that grant them access and leave them free to roam within corporate networks.

Our exposure management approach empowers security teams with cross domain visibility to determine all of their software versions and where vulnerabilities exist, identify misconfigurations that increase their risk exposure, and establish who is using what systems and what level of access they have. This detail is correlated together, regardless of whether it’s happening on a laptop, a container, an application or a programmable logic controller (PLC) to provide the full breadth and depth of the organization’s exposures. Critical risks are mapped to the MITRE ATT&CK framework to proactively visualize all viable attack paths continuously - both on-prem and in the cloud, to provide a preemptively focused response to disrupt the paths attackers may take.

This provides the intelligence needed to identify what would cause theoretical versus practical damage allowing the team to take the actions needed to reduce threats through remediation and incident response workflows, enabling security teams to have a proactive approach.