Tech-Titans-lead-FOR-WEB-GN-ARCHIVES
A scene from Gitex Global 2022 Image Credit: GN Archives

Cloud Box Technologies | Ranjith Kaippada, Managing Director

Ranjith Kaippada

As more and more companies seek digital transformation solutions, what are the main challenges you face in providing these solutions, especially to legacy firms?

It’s a fact that digital transformation in the UAE and the region is yet to realize its full potential. There is a seemingly reluctance to fully embrace transformation. Decision makers are worried about the cost incurred. Long gestation period to complete the project and the costs associated are immediate causes.

What are the latest cybersecurity threats affecting the world and how is Cloud Box Technologies able to prep clients to face them?

Cybersecurity has always been a never-ending race, but the rate of change is accelerating. It is difficult to keep pace with evolving threats, while data access is highly expanded. This opens up many windows for the threat actors. Employees are a key vulnerability for organizations. Making them aware of the risks is a key point in improving the security posture of companies. We also recommend that organizations follow Zero trust adoption, especially if they still encourage work from home. Cloud Box Technologies recommends a Security Operations Centre (SOC) supported framework which increases the deterrence of any organization.

What are your expected takeaways from Gitex Global this year, and what will you be presenting to clients?

Cloud Box Technologies will be announcing the commissioning of a cutting-edge SOC to augment its security offerings. This will play a major part of discussion with existing and prospective clients. The company will also be announcing additional collaborations with other IT enterprises and service providers. These collaborations will enable the organization to provide a comprehensive range of digital transformation solutions and fulfil the market expectations.

IFS assyst | Martin Schirmer, President

Martin Schirmer

What are you showcasing at GITEX this year, and what are your expected takeaways?

At this year’s GITEX, IFS assyst is excited to showcase our latest advancements in IT and Enterprise Service Management including AI capabilities with our latest release.

IFS assyst is an all-in-one solution with a single license for all your IT Service Management, IT Operations Management and Enterprise Service Management needs, with fast time to value and a low total cost of ownership. It automates workflows across the enterprise, enhances service and support quality, and boosts customer satisfaction. It combines leading service management capabilities across IT, DevOps and business services including HR, facilities, finance, legal, and more in one solution. It is simple to acquire, maintain, enhance, and expand.

Our aim at GITEX is to forge strategic partnerships, expand our global network, and gain valuable insights into emerging industry trends. We’d like to foster collaboration with like-minded organizations and demonstrate how IFS assyst drives efficiency, reduce costs, and transform service operations across various industries.

How can the acquisition of Falkonry help grow IFS’s AI-based enterprise asset management service portfolio?

The proposed acquisition of Falkonry will significantly bolster IFS’s AI-based enterprise asset management service portfolio. Falkonry's capability in processing prolific data types, previously untapped by IFS, has substantially expanded our reach in the asset management market, making us even more relevant to a wider audience.

Falkonry's advanced predictive maintenance capabilities and rapid deployment enhance the return on investment in asset-heavy organisations, allowing them to harness the full potential of AI in managing their assets effectively. In essence, the acquisition of Falkonry will fortify our position as a leading provider of AI-powered enterprise asset management solutions, offering cutting-edge technology to our clients in a dynamic digital landscape.

ManageEngine | Sujoy Banerjee, Associate Director

Sujoy Banerjee

What are your expected takeaways from GITEX Global this year?

ManageEngine is the enterprise IT management division of Zoho Corporation. We position ourselves as one of the leading providers of IT management and security solutions worldwide. We have been in business in the Middle East since 2005 and have been a regular participant at GITEX since 2007. The tech show has also contributed considerably towards enhancing our brand visibility to a much wider audience in the Middle East region. GITEX provides us with a great opportunity to connect with our partners, customers and prospects across the Middle East region and engage ourselves making insightful conversations with them. We expect the same from GITEX 2023

Could you shed some light on Identity360, the cloud native identity platform and how this helps mitigate complexities within enterprise workforces?

ManageEngine's latest product offering is Identity360 which is a cloud-native identity management platform that focuses on addressing workforce identity and access management (IAM) challenges faced by enterprises. Enterprises want to enable the mobility of their workforce without compromising on the security front. This makes it crucial for them to handle identity complexities effectively and ensure there is regulatory compliance, all while prioritising a seamless user experience. ManageEngine aims to address these needs with the launch of Identity360.

To meet the evolving workforce demands of enterprises, it becomes crucial to have a centralized platform that integrates directories and applications to streamline user identity management. Identity360 enforces access control across these integrated entities and offers end-to-end identity lifecycle management with workflow orchestration. Identity360 aims to empower organisations to optimize their business processes.

Ring | Mohammad Meraj Hoda, Vice President – Emerging Markets

Mohammad Meraj Hoda

What are you showcasing at GITEX this year, and what are your expected takeaways?

This year, we are set to showcase our whole-home security line-up while demonstrating how Ring products can integrate with compatible Alexa-enabled devices to offer customers an enhanced and more convenient home security experience. We are excited to engage with visitors, partners and customers at GITEX 2023, where we will share insights on how our devices can offer greater security, peace of mind and convenience.

How is Ring raising the bar on home security solutions in the Middle East?

We are constantly innovating on behalf of customers and continue to build upon the devices our users in the region know and love. We recently added advanced radar-powered features to our Pro outdoor cameras to make our devices even more convenient for users. Bird's Eye View provides an aerial map view of motion events around users’ homes, so they can clearly see the path that visitors take when visiting their property, while 3D Motion Detection detects the distance of an object providing more precise motion detection while reducing unnecessary alerts.

SentinelOne | Meriam El Ouazzani, Regional Director, Middle East, Turkey, Africa

Meriam El Ouazzani

What are you showcasing at GITEX this year, and what are your expected takeaways?

We will be presenting our autonomous cybersecurity solutions driven by AI, demonstrating their effectiveness in countering malware attacks within customer's infrastructures. We are excited to share valuable insights on safeguarding endpoints, identity, cloud data, and workloads, and engaging with fellow professionals in the industry who are also dedicated to enhancing the security of digital assets.

As October is Cybersecurity Awareness Month, what is your advice for businesses who want to elevate their digital safety?

It’s important to invest in upskilling employees with ongoing cybersecurity education and training. A few key points to consider are below:

• Create a cyber security plan which helps detect and protect against cyber security threats like ransomware, malware, machine or account hacks, data breaches, and more.

• Identifying your key vulnerabilities can help you build proper protection and guard weaknesses.

• Protect your identities; this allows organizations to understand any compromises to legitimate identities, such as theft and impersonation.

• Continuously validate your security controls and team readiness.

OrganiSational cybersecurity is most effective when driven as a culture, where all individuals collaborate to ensure that the goal is being met.

Sophos | John Shier, Field CTO

John Shier

What is Managed Detection and Response and what is the impact that Sophos has had on the region and UAE in this sector?

Sophos Managed Detection and Response (MDR) is a threat hunting, detection and response service. Sophos’ Cybersecurity as a Service capabilities, which is a combination of Sophos’ experts and tools provided as a service, that can help organizations of all sizes to deal with any cyberattack issues 24x7 365 days of the year. It helps organizations to have the right technology, people, and processes to effectively provide the active threat protection their business needs. It also helps organizations to proactively hunt for threats, scope their severity, initiate action, and provide actionable advice to address the root cause of incidents.

What are your expected takeaways from GITEX Global this year, and what is Sophos bringing to the table this year?

The Middle East is a very important market for Sophos and GITEX, being the largest technology exhibition in the region, is an ideal platform for us to showcase our best-in-class security solutions portfolio, meet with regional customers and partners at a single venue and strengthen our channel network.

Sophos is introducing Active Threat Response, a new cross-product integration that enables security analysts to immediately and automatically block any active threat discovered on the network via Sophos Firewall in real-time. This is a game changer for locking down active threats as it requires no firewall interventions, rule changes, or policy adjustments and it automatically identifies (and blocks) any new or additional compromised devices. This new Sophos Firewall capability is extensible, enabling third party threat feeds to also initiate an automated response to active threats in the future.

Tenable | Maher Jadallah, Senior Director Middle East & North Africa

Maher Jadallah

What are you showcasing at Gitex this year, and what are your expected takeaways?

The infrastructure that underpins organizations today has experienced dramatic transformation with automation driving progress. Attackers see many ways in and multiple paths through technology environments to do damage to organizations. Organizations aren’t helpless. Security teams need to look at business risk holistically.

At Gitex 2023, Tenable will showcase its powerful Tenable One Exposure Management Platform, which harnesses the power of generative AI, putting more power than ever in the hands of security teams. Exposure management provides an understanding of all the conditions that matter in today’s complex and dynamic environments that helps an organization determine the full breadth and depth of its exposures, allowing security teams to take the actions needed to reduce them through remediation and incident response workflows.

When communities come together to share best practices it's always empowering and that’s what I’m looking forward to most at Gitex. That opportunity to network with peers in the cybersecurity arena, share on the ground intelligence of threat actors current incursion preferences, and by working together we can arm organizations — be it with technology, intelligence or both — to better strengthen defenses and keep attackers out of their infrastructure.

Please shed some light on Tenable’s recent acquisition of Ermetic and what it means for the cybersecurity sector.

With cloud computing the traditional perimeter is moved outside of the enterprise data center which means identity replaces networks as the primary trust boundary. Successful hybrid cloud security requires a unified approach to preventatively secure the modern attack surface. Security teams must gain an understanding of all the conditions that matter in today’s complex and dynamic environments.

The combination of Tenable and Ermetic offerings will add capabilities to both the Tenable One Exposure Management Platform and the Tenable Cloud Security solution that deliver market-leading contextual risk visibility, prioritization and remediation across infrastructure and identities, both on-premises and in the cloud.

Customers can immediately take advantage of Tenable’s expanded cloud security offering. Now with unified CNAPP, iron-clad CSPM protection, and industry-leading CIEM, security teams receive the context and prioritization guidance to make efficient and accurate remediation decisions. The user interface is simple and intuitive, so security professionals of all levels can easily spot and quickly address risks. Security teams will no longer need to be cloud security experts to understand where the most urgent risks exist and what to do about them.