kaleidoscope april 2016

24
The latest trends in IT security 2016 DEFENCE METRICS

Upload: reseller-middle-east

Post on 28-Jul-2016

234 views

Category:

Documents


8 download

DESCRIPTION

 

TRANSCRIPT

Page 1: Kaleidoscope April 2016

T h e l a t e s t t r e n d s i n I T s e c u r i t y2016

DEFENCE METRICS

Page 2: Kaleidoscope April 2016
Page 3: Kaleidoscope April 2016

KALEIDOSCOPE 2016

3

Introduction CONTENTS

As emerging technologies such as cloud, Big Data, mobility, virtualisation and Internet of Things create more data and intensify its growth, safeguarding it and eliminating risks related to it, will be the primary concern for organisations today.

IDC predicts that by 2020, more than 1.5 billion people, or roughly 1/4 of the world’s population, will be affected by data breaches. A recent report by Gartner stated that by 2018, more than half of organisations will use security services firms that specialise in data protection, security risk management and security infrastructure management to enhance their security postures. It also revealed that mobile security will be a higher priority for consumers from 2017 onwards.

As security continues to be on top of mind for most businesses, Reseller Middle East’s Security Supplement 2016 examines the evolution of the security landscape within the region. It also gives an overview of the current security solutions available for businesses and how partners are enabling

themselves in this dynamic environment. With interviews from established vendors and partners, the supplement aims to exhibit the trends and market development.

04 Sophos

07 A10AccessDataArbor Networks

08 Credence

09 BAE SystemsBulwarkCarbon Black

10 CiscoCodeSealerComGuard

11 DarkMatterDellDigital Guardian

12 Exclusive Networks

13 EMTeSentireESET

14 Help AG

15 F5 NetworksFidelis

16 Mindware

17 FireEyeForcepoint

18 FortinetGBMGemalto

19 LookingGlassMalwarebytes

21NanjgelPalo Alto

22SplunkVMwareWestcon

Page 4: Kaleidoscope April 2016

KALEIDOSCOPE 2016

4

Detailed defenceHarish Chib, Vice President Middle East and Africa, Sophos, paints a picture of the regional threat landscape and how the channel can profit by partnering with the company.

What are the top

three security

concerns

Middle East

organisations

have today? How can

organisations effectively tackle

these challenges?

For organisations today, the top

three concerns include:

• Alackofawarenessaboutthe

need to bolster cyber resilience

and enhance their cybersecurity

infrastructure with next-

generation IT security.

• Adoptionofcloud,virtualisation,

IoT has increased attack

surfaces and coupled with the

rise of sophisticated targeted

attacks, becomes a bigger

problem for organisations.

• Organisationsaren’tlookingat

cybersecurity as a part of their IT

infrastructure, but as an add-on.

It is imperative that

organisations take these concerns

seriously and institutionalise

the use of a well-drafted, need

oriented cybersecurity policy. They

also need to make a concerted

effort to choose next-generation

security solutions that deliver

comprehensive security, which

work as a system and can be

deployed and used easily.

Organisationsneedtoupgrade

their cybersecurity infrastructure

and ensure it is able to detect,

prevent and respond to all kinds of

advanced cyber threats.

Can you elaborate how the

current market trends have

affected the demand for security

solutions in the region?

According to a Frost & Sullivan report,

cybersecurity in the Middle East will

be a $10 billion market by 2020.

Much of this demand will be a result

of regional companies understanding

the importance of bolstering their

defences against cyber threats. This

region is witnessing a sustained and

ever growing ICT adoption, which is

emerging as the key growth driver

of organisations. But this has also

exposed their network and endpoints

to cyber threats that seek to breach

defences and get unauthorised

access to sensitive organisation data.

In the first half of 2015, Middle

East was second in the list of

regions with the highest records

exposed – the figure was 76.5

million. This clearly means the

Middle East is in the cross-hairs

of cyber-attackers who see the

region as a low hanging fruit

because of its lack of cybersecurity

awareness as compared to North

America and Europe.

This has clearly had an impact

on the demand for security

solutions in the region.

Keeping in line with the market

trends, have you added any new

products in the last year?

Ontheinnovationfront,we

recently launched our next-

generation firewall platform called

the XG firewall, the first in the

industry to share threat intelligence

Harish Chib, Vice President Middle East and Africa, Sophos

Page 5: Kaleidoscope April 2016

KALEIDOSCOPE 2016

5

with managed PC, Macs, and other

endpoints to deliver better security

and better operational efficiency.

We are also the first security

vendor to deliver synchronised

security, directly linking next-

generation endpoint security

and next-generation firewall to

share threat intelligence that

enables faster detection of threats,

automatic isolation of infected

devices, and more immediate and

targeted response and resolution.

Synchronised security

automates incident response via

instant sharing of threat, security,

and health information between

endpoint and network. It eliminates

the manual work of trying to

figure out who, what and when a

compromise happened.

Sophos is the first to bring

synchronised security between

endpoints and networks in

new Sophos XG Firewall with

Security Heartbeat.

We recently launched Sophos

Sandstorm, an advanced

persistent threat (APT) and zero-

day malware security technology.

Why do you think sandboxing is

the next-level in cybersecurity?

Attackers are more frequently

using previously-unknown

malware to evade traditional

protection. While conventional

anti-malware protection is still

absolutely vital as a first line of

defence, organisations need

additional tools to combat today’s

targeted, unknown malware.

Unfortunately, many next-

generation solutions designed to

deal with unknown threats are too

complex and expensive for many

businesses to consider and hence

they are opting for next-generation

sandbox solutions to deal with

these unknown threats.

Sandboxes have proven very

effective in identifying and stopping

APTs by creating a full working

environment for the malware to

operate in and making it hard for it

to identify that it is being analysed.

Previously, such a complex solution

had to run on dedicated hardware

and have a team of analysts to

decipher the results limiting it to

large enterprises and malware

research labs.

Why do you think Sophos

Sandstorm would be a critical

component of an organisation’s

cybersecurity infrastructure?

Keeping threats away from the

network is a critical first line of

defence. Sophos Sandstorm

automatically isolates files to

determine if

they are safe,

providing an

instant additional

layer of detection

and protection.

For many

companies,

advanced

technologies are

too expensive

and require

additional

security expertise

to implement and monitor them.

Sophos is changing this by

providing all businesses access

to advanced protection that’s

affordable and simple to deploy.

Sophos Sandstorm combines

prevention, detection, and

investigation in one solution to

protect against cybercriminals

who now use social-engineering

tactics with new, not-previously

known malware to invade

company networks.

Sophos Sandstorm quickly and

accurately detects, blocks, and

responds to evasive threats that

other solutions miss, by using

powerful, cloud-based, next-

generation sandbox technology.

Sophos Sandstorm stands out

from competition as it is simple,

effective and cloud-delivered.

As a vendor, how are you

enabling your channel partners

optimise the demand for the

latest security products and

solutions?

With over 15,000 channel sales

partners, Sophos is the most

partner-focused IT security

company in the world. It employs

a simple and effective 100 percent

‘channel first’ sales strategy that

allows us to efficiently scale our

customer base.

Also, Sophos is doing

something that has never been

done in the

IT security

market: we are

succeeding at

being a leading

provider of

both end-user

security and

network security.

And we’re now

leading a new

wave of security

innovation

that we call

synchronised security that for

the first time allows endpoint

and network security products to

actively and continuously share

threat intelligence with each other

to more effectively protect against

today’s sophisticated threats, in a

manageable way.

This gives partners a

better opportunity to beat the

competition with a strong portfolio

of products that are next-

generation, simple to deploy and

have industry-first features. We

enable partners to leverage the

immense selling potential of our

products with dedicated support

and an immensely rewarding

partner programme.

“Businesses need to make a concerted effort to choose next-generation security

solutions that deliver comprehensive security, which work as a system

and can be deployed and used easily.”

Page 6: Kaleidoscope April 2016

Fast, robust and super userfriendly With robust easy-to-use features, data can be collected, searched, tagged and reviewed quickly and accurately with every person involved in the e-discovery process able to utilize the same solution to seamlessly perform his or her tasks.

Reduce operating expenses and improve

Enjoy measurable savings withregards to human resources, processing, hosting, storage reduction and attorney review fees. AccessData customers have recuperated the cost of AD eDiscovery in as little as 45 days.

A NEW ERA FOR ACCESSDATAAccessData Group has pioneered digital forensics and litigation support for more than 25 years. Over that time, the company has grown to provide both stand-alone and enterprise-class solutions that can synergistically work together to enable both criminal and civil E-Discovery of any kind, including digital investigations, computer forensics, incident response, legal review, compliance,

auditing and information assurance.

10100001010101010010110

ACCESSDATAPLATFORMO

N-SCEN

E MOBILE

DEVICE CO

LLECTION

& P

REVI

EWO

N-S

CEN

E AC

QU

ISIT

ION

MALWARE

AUTOMATEDFINAL REVIEWCOLLECTION THROUGH

LEGAL REVIEWREDESIGNED

INVESTIG

ATION

SD

IGITAL

FTK

AD Lab

AD EnterpriseMPE+

nFIELD

AD T

riage

CerberusAD eDiscovery

Summaon

CENTRAL

IZED

INVES

TIGATIO

N PLAT

FORM

INCIDENT

RESPONSE SUPPORTMOBILE DEVICE

INVESTIGATIONS

SEAMLESSINTEROPERABILITY

NEVER TOUCH YOUR DATA AGAIN

products unified on a single database = seamlessly connected workflows in a forensically sound environment. Our award winning products deliver the worlds most advanced digital forensic, eDiscovery and Incident response (IR) Solutions.

2202 Indigo Icon Tower, Jumeirah Lake Towers (JLT), Dubai, UAE

t: +9714 422 1260 | e: [email protected]

Reduce case backlog and introduce processing proficiencyWith the industry’s most advanced ESI processing engine, users can handle the largest and most complex data sets in-house. Process 700+ data types (including PSTs/NSFs) while maintaining detailed chain-of-custody reports.

Easily understand Big Data Perform full or

network) from every possible source including workstations,laptops, network shares, email servers, databases and 30+ structured data repositoriesand web sources.

DISTRIBUTED BY

FTK® is an award winning court-preferred digital forensics analysis software. Designed for speed it’s the only solution

that combines all data into a single case databases, creating a clear picture of the event.

Page 7: Kaleidoscope April 2016

KALEIDOSCOPE 2016

7

Fast, robust and super userfriendly With robust easy-to-use features, data can be collected, searched, tagged and reviewed quickly and accurately with every person involved in the e-discovery process able to utilize the same solution to seamlessly perform his or her tasks.

Reduce operating expenses and improve

Enjoy measurable savings withregards to human resources, processing, hosting, storage reduction and attorney review fees. AccessData customers have recuperated the cost of AD eDiscovery in as little as 45 days.

A NEW ERA FOR ACCESSDATAAccessData Group has pioneered digital forensics and litigation support for more than 25 years. Over that time, the company has grown to provide both stand-alone and enterprise-class solutions that can synergistically work together to enable both criminal and civil E-Discovery of any kind, including digital investigations, computer forensics, incident response, legal review, compliance,

auditing and information assurance.

10100001010101010010110

ACCESSDATAPLATFORMO

N-SCEN

E MOBILE

DEVICE CO

LLECTION

& P

REVI

EWO

N-S

CEN

E AC

QU

ISIT

ION

MALWARE

AUTOMATEDFINAL REVIEWCOLLECTION THROUGH

LEGAL REVIEW

REDESIGNED

INVESTIG

ATION

SD

IGITAL

FTK

AD Lab

AD EnterpriseMPE+

nFIELD

AD T

riage

CerberusAD eDiscovery

Summa

on

CENTRAL

IZED

INVES

TIGATIO

N PLAT

FORM

INCIDENT

RESPONSE SUPPORTMOBILE DEVICE

INVESTIGATIONS

SEAMLESSINTEROPERABILITY

NEVER TOUCH YOUR DATA AGAIN

products unified on a single database = seamlessly connected workflows in a forensically sound environment. Our award winning products deliver the worlds most advanced digital forensic, eDiscovery and Incident response (IR) Solutions.

2202 Indigo Icon Tower, Jumeirah Lake Towers (JLT), Dubai, UAE

t: +9714 422 1260 | e: [email protected]

Reduce case backlog and introduce processing proficiencyWith the industry’s most advanced ESI processing engine, users can handle the largest and most complex data sets in-house. Process 700+ data types (including PSTs/NSFs) while maintaining detailed chain-of-custody reports.

Easily understand Big Data Perform full or

network) from every possible source including workstations,laptops, network shares, email servers, databases and 30+ structured data repositoriesand web sources.

DISTRIBUTED BY

FTK® is an award winning court-preferred digital forensics analysis software. Designed for speed it’s the only solution

that combines all data into a single case databases, creating a clear picture of the event.

A10 Networks

AccessData

Arbor Networks

secure Web gateway

and IPsec site-to-

site VPN into one

solution.

Ogdensays,

“The firewalls of the

future need to be

high performance,

have built-in SSL

visibility, and handle

ever-increasing

data traffic. Thunder Convergent

Firewall offers a converged

security solution for service

providers, cloud providers, and

large enterprises.”

higher-than-average

number of industrial

and government

cyber-espionage

attacks; the region

has been the victim

of many advanced

persistent threat (APT)

campaigns that seem

to originate from

other nation states,”

Afras adds. “Given the current

geopolitical climate in the region, it

is very important that organisations

have a comprehensive security

strategy in place.”

environment, this one

will create challenges,

but also opportunities

for firms to benefit

from new demands

for IoT cybersecurity.”

Samy urges

channel partners

to help customers

understand and

counter the threat

landscape better. “They need to

have tight integration between the

sales and marketing teams, so they

are messaging consistently to end

customers," he says.

They are driving

the need for a new

type of firewall that

consolidates network

security modules, SSL

Insight, ADC and CGN

in a reduced data

centre footprint.”

A10 Networks’ recently-launched

Thunder Convergent Firewall is

an ‘all-inclusive’ security platform,

which consolidates data centre

firewall (DCFW), Gi/SGi firewall,

The rise of huge

network structures,

increaseinBYOD

users, and the growth

in number of IoT

devices have led to

organisations and

users being more

susceptible to attacks, which have

become more sophisticated. This is

particularly true for malwares, which

has the capability of polymorphism.

“The region is the target for

commercial and

industrial equipment,

medical devices,

remote sensors in

natural environments —

are linked to networks

that are connected to

the Internet. The IoT

will demand another round of risk

management strategy review, new

network security evaluation tools,

and business model revisions. Like

all major changes in the commercial

Security will continue to be the top

priorityformostCIOsandCTOsas

the industry begins to understand

the benefits of solutions around

emerging technologies such as Big

Data, cloud, mobile, social and IoT.

GlenOgden,RegionalSales

Director, Middle East, A10

Networks, says, “The explosion of

mobile devices and apps – plus

the move to SDN, NFV and cloud

are set to become increasingly

significant regional trends.

The Middle East is increasingly

becoming a major source of

cybercrime due to growth of users

with low security awareness,

according to Abdeslam Afras,

Vice President, International,

AccessData Group.

“We are focused on building

up our forensics and incident

response capabilities within

organisations in the region to

partner on a comprehensive IR

strategy,” he says.

The rise of Internet of Things (IoT)

andBYODhasincreasedthe

potential risk of cyber-attacks,

which has resulted to a surge in

demand for security solutions within

organisations networks.

Mahmoud Samy, Regional

Director, High Growth Markets

(Russia/CIS and Middle East), Arbor

Networks, says, “Every organisation

will be affected by IoT, the growing

phenomenon by which not only

people, but also ‘things’ — vehicles,

Glen Ogden, Regional Sales Director, Middle East, A10 Networks

Abdeslam Afras, Vice President, International, AccessData Group

Mahmoud Samy, Regional Director, High Growth Markets (Russia/CIS and Middle East), Arbor Networks

Page 8: Kaleidoscope April 2016

KALEIDOSCOPE 2016

8

strategic advisorsGarreth Scott, Sales Director, Credence Security, shares company plans and partner strategy for the region.

The security landscape in

the region has evolved

to a great extent over

the last few years.

Emerging trends such

as Big Data, Internet of Things,

cloud and mobility, have added

to the complexities and security

vulnerabilities, an organisation can

face today.

Businesses are on the lookout

for effective and scalable solutions

to combat these evolving security

threats. This is where regional value-

added distributor, Credence Security

aims to be a market differentiator.

The company is looking to

expand its solution offerings as

it strives to be the top security

solutions distributor in the region.

In line with its regional plans, the

distributor boasts a number of best-

in-class vendors in cybersecurity,

incident response,

digital forensics

and IT security.

The company

had recently

showcased its

portfolio including vendors such as

RedSeal, Experian, Digital Guardian,

AccessData, eSentire and Fidelis

Security; at the security event –

GISEC 2016.

According to Garreth Scott, Sales

Director, Credence Security, one of

the key reasons channel partners

prefer to partner with the distributor

is because it focuses on taking a

consultative approach.

“We collaborate with our partners

and their customers, and understand

their needs both from a technology

and business perspective,” he says.

“Rather than partner with legacy

vendors that have the brand but

not necessarily the best-in-class

solutions, we chose to partner with

niche vendors that are specialists in

their domain.”

Partners and their customers

can depend on the distributor to

consistently deliver pre- and post-

sales support including assistance

with proof of concepts (PoCs) and

other sales related activities.

Scott believes partners need to

be the trusted advisors to customers

when delivering these niche and

innovative solutions so that they can

profit in the security space.

“They need to ensure they have

professional services as a backup

to their offering. When customers

go to partners, they want the ability

to do a PoC with

their partners

and look for pre-

sales and office

sales support.

Partners need

to understand

that and not just

drop a box and

run. They must

ensure they

have consulting

services in their

offering.”

According to

Scott, the top

two concerns that organisations

are facing today are around

cybersecurity and visibility.

“At the end of the day, everyone

knows there is no silver bullet. It is

about not being the low-lying fruit

and an easy target. Having the

visibility on the network is a critical

factor, so that enterprises know what

is happening and can work on the

right tools to remediate. By creating

solutions through our vendor

portfolio, we are offering true value-

addeddistribution.Ourcustomers

are very positive about it and we are

seeing a very good response from

the market,” he adds.

Garreth Scott, Sales Director, Credence Security

“When customers go to partners, they want the ability to do a PoC with their partners and look for pre-sales and

office sales support. Partners must ensure they have consulting

services in their offering.”

Page 9: Kaleidoscope April 2016

KALEIDOSCOPE 2016

9

BAE SyStems

Bulwark Technologies

Carbon Black

protecting that. The

other challenge

is the advancing

threat. Every year

criminals get better

at what they do.”

He adds that

organisations are

also in the process

of deciding whether

to do security in-

house or outsource it.

“Oneofourkeydifferentiators

is that we are security specialists.

Security is the core of what we

do,” he adds.

momentum this year.

“As a security

focused vendor,

we know the battle

is continuous

and ongoing

as new security

breaches and

discoveries emerge

every moment and

we are prepared to

meet such challenges with latest

technologies,” he adds.

The distributor works as an

extended arm for its vendors in

the region.

security tools

respond to incidents

by addressing only

the symptoms and

not the root cause,”

he adds. “Doing so

ultimately fails to

address the source

of the problem and

stop incidents from

recurring.”

Flower urges organisations to

deploy next-gen cybersecurity

tools that are capable of quickly

and efficiently determining the root

cause of the attacks.

Applied Intelligence,

companies are

looking at identifying

the assets they have

under control and

what users are doing

with those assets and

who has the access.

“That is a big challenge

because people are shifting

towards using more cloud-based

services and it is less clear where

your data is sitting and who is

which are transforming

the market.”

Additionally, cloud,

virtualisation and IoT are

important and emerging

trends for the industry

as machine-to-machine

communications have

become critical. Mobility and cloud

will continue to grow hand-in-

hand. There will also be significant

development in the areas of

storage and security, which will gain

Director, Carbon

Black EMEA, says,

“We live in a multi-

threat cybersecurity

landscape, however,

many organisations in

the region still remain

reactive to online

breaches.”

According to Flower, this

mind-set remains one of the most

serious concerns that the region

must address. “Too many endpoint

Cybersecurity will be the next

realm for traditional defence

companies during the next few

years. Having identified that,

the global defence company,

BAE Systems, has been

operating in this space over the

last few years.

Today, enterprises are in the

process of understanding their

own networks better. According

to Adrian Nish, Head of Cyber

Threat Intelligence, BAE Systems

Bulwark Technologies has been

successful in the introduction

of niche solutions in the highly

competitive IT security distribution

market and keeping well-paced with

the dynamic security landscape in

the region.

JoseThomas,CEO,Bulwark

Technologies, says, “There is a

huge demand and requirement for

new frontiers of technologies such

as social media, cloud, Big Data,

mobile and Internet of Things (IoT),

Overthelastfewyears,theIT

space has undergone a huge

transformation. However, along

with these changes came risks and

challenges caused by the ever-

changing threat landscape.

Recently, a number of high-

profile data breaches have

garnered widespread attention

resulting in greater scrutiny and

awareness of the need for more

efficient security solutions.

David Flower, Manager

Adrian Nish, Head, Cyber Threat Intelligence, BAE Systems

Jose Thomas, CEO, Bulwark Technologies

David Flower, Manager Director, Carbon Black EMEA

Page 10: Kaleidoscope April 2016

KALEIDOSCOPE 2016

10

Cisco

Codesealer

ComGuard

their customers

to make the right

investments

in security

technologies. They

need to educate

and empower the

customer (defender)

with real-world

knowledge about

the expanding attack

surfaces.”

According to Salama, every

organisation must assume it has

been targeted, and deploy the right

resources to secure their network.

“In our case, when

the bank deploys

our software, it

is installed on

the servers. The

big advantage

is that right from

deployment, all

the end-users are

protected.”

The deal value is

high for partners, since the company

charges per active user per year.

“This makes it profitable for the

channel partners and makes it

worth their efforts,” he adds.

“The market

is very volatile at

present due to

plummeting oil

prices, as a result of

which spends are

less and payments

are delayed. This

in turn affects the

entire distribution

chain in one way or

other and is definitely posing as a

big challenge this year.”

The distributor plans to optimise

maximum opportunities in the

region in 2016.

data centres—with the

goal of proliferating

attacks across legions

of individual assets

served by these

resources. By targeting

Internet infrastructure,

attackers undermine

trust in everything connected to or

enabled by it.

Shadi Salama, Channel Leader,

Middle East Theatre, Cisco, says,

“Partners play a key role in getting

regional market.

Middelburg says,

“When companies

use products from our

competition then they

have to ask their end-

users to download

the software on the

devices. This is a huge risk for the

banks because we cannot force

the end-users to do the download

or to actually install it after

downloading.

constantly on

the lookout for

challenging and niche

technology vendors.

Ajay Singh

Chauhan,CEO,

ComGuard, says, “We

plan to leverage the

dynamic environment by enabling

and empowering our partners to

evangelise and deliver the various

cybersecurity vendor portfolios

that we carry within the company.

Cisco estimates cybercrime to cost

businesses $2.1 trillion globally

by 2019, which is four times more

than what was estimated in 2015.

Cybercriminals have learned

that harnessing the power of

Internet infrastructure yields far

more benefits than simply gaining

access to individual computers

or devices. These infrastructure-

scale attacks seek to gain access

to strategically positioned web

hosting servers, nameservers and

The cybersecurity threat

environment has evolved to a

great extent over the last few

years and it varies from region

to region. According to Hans

Middelburg,CEO,CodeSealer,

countries where online banking is

relative new, struggles more with

cyber-crime.

CodeSealer works only through

the indirect channel model in the

region. They have recently partnered

with Spire Distribution to cover the

As the number of connected

devices increase with time,

the security threats and attack

attempts also rise. This has led to

many organisations investing in

security solutions across verticals,

resulting in revenue hikes for all

involved in the security business.

Regional VAD ComGuard aims

to stay ahead of competition

by ensuring its technical team

is abreast with the latest in

technology trends and is

Shadi Salama, Channel Leader, Middle East Theatre, Cisco

Hans Middelburg, CEO, CodeSealer

Ajay Singh Chauhan, CEO, ComGuard

Page 11: Kaleidoscope April 2016

KALEIDOSCOPE 2016

11

DarkMatter

Dell

Digital Guardian

that you have

the right people

and processes to

make that certain

technology work.”

Oneofthe

challenges faced

by Middle East

companies is critical

infrastructure.

“Organisations

must ensure that there is a clear risk

assessment strategy, simultaneously

they need to focus on these four

aspects – prevent, detect, respond

and recover.”

of the dangers,”

Hassan explains.

“The biggest threat

to information

security in 2016 will,

therefore, be the

lack of resources,

which are needed to

understand, mitigate

and respond to

external threats.”

Hasan adds that better education

of end-user is also of utmost

important as they are, after all, at the

front line of security.

by adding new

security technologies

that add deeper

protection without

replacing existing

infrastructure.”

Organisations’

sensitive data

will continue to

be targeted by

cybercriminals and

motivated threat actors. This trend

will continue and only grow larger

in scope as more sensitive data

becomes digitised and stored in

complex IT environments, he adds.

cybersecurity solutions

to product advisory.”

 The threat

landscape is expanding

by the minute and

it is important for

organisations to

have sound security

strategies in place.

He says, “The key to a sound

cybersecurity strategy includes

three aspects – people, process

and technology. You must ensure

associated specialist

skills in boardrooms

worldwide. “We

believe that demands

on security experts

will focus primarily

on business priorities

while also managing

security risk as the growth of cyber-

attacks, combined with recent high

profile victims such as Sony and

Hilton, will help increase awareness

detection against data

breaches and theft will

additionally impact the

landscape.

He says, “Partners

need to closely

evaluate which vendors

they’re working with

and how well they integrate with

other solutions, as well as how

efficiently they complement existing

technologies. This way customers

get the most out of their investment

DarkMatter aims to establish a good

line of communication with regional

customers to help them address

their main security concerns. 

Harshul Joshi, SVP, Cyber

Governance, Risk and Compliance,

DarkMatter, says, “We work closely

with the UAE government, and

we believe our services and

solutions will benefit organisations

in various industries. DarkMatter

can provide end-to-end solutions

from managed security services,

Cybercrime will not go away or

be defeated any time soon, it will

instead continue its spread into

all sectors of the economy as the

digital revolution continues to

emerge, according to Shams Hasan,

Enterprise Channel Manager, Dell.

Although enterprises are

becoming more open to the

latest trends and technologies

in the market, many companies

still lack cyber awareness and

There are several technology

trends that will impact the security

landscape regionally, says Luke

Brown, VP and GM, EMEA, Indian

and LATAM, Digital Guardian.

The growing demand for security

in IoT and critical infrastructure

protection will have a big effect on

the industry. Also, the continued

migration to cloud from legacy

environments, and the associated

data protection needs that come

with it, will be another factor. Better

Luke Brown, VP and GM, EMEA, Indian and LATAM, Digital Guardian

Shams Hasan, Enterprise Channel Manager, Dell

Harshul Joshi, SVP, Cyber Governance, Risk and Compliance, DarkMatter

Page 12: Kaleidoscope April 2016

KALEIDOSCOPE 2016

12

Secure networksNathan Clements, Managing Director, Exclusive Networks, explains, how emerging trends such as virtualisation and cloud, are set to transform the regional security environment.

How have the

current security

trends impacted

your revenues?

 As an IT security

distributor, our revenue is

influenced by IT security

spending in the market. I believe

that the below factors will

increase the security spending in

the next few years and beyond:

Organisationswillcontinue

to invest in perimeter security.

AsaresultofBYODandcloud

usage, organisations will have

less visibility and control on

users and devices, which means

more security will be required

on the network level (corporate

or cloud).

The shift towards next-

generation data centre and

SDN will certainly increase the

demand on virtualisation and

cloud security solutions.

The increase in new advance

threats and evasion techniques

will increase the demand on

new technologies to protect and

remediate against them.

 

What are the important factors

to consider while selecting the

vendor portfolio?

We ensure that our vendor

partners have a unique value

proposition. This is important

to differentiate in the market.

As an IT security value-added

distributor, we also emphasise

on partnering with vendors

who have a focus on cloud and

virtualisation security. Additionally,

we also make sure that our

vendors are SDN compliant.

Another criteria we look at is

having vendors who need our

professional services on ground.

We ensure our offering is in sync

with market demands.

  

How is the adoption of cloud,

virtualisation and IoT set to

affect the security landscape

even further and how are you

preparing to leverage this

change? Are there any other

major technology impacting

the regional threat landscape?

Virtualisation and cloud

are two of the most rapidly

evolving technologies. This

has been driven by factors

such as ease of deployment

and cost reduction. There are

even more benefits related to

security, availability and disaster

recovery. However, there are

many new advance attacks and

exploits targeting virtual and

cloud-based infrastructures,

which require the adoption

of new security architecture,

technologies and policies.

 

Currently, what are some of

the challenges you face while

selling security? 

Budget constraint is one of

the biggest challenges we

face when it comes to selling

security. Additionally, lack

of security awareness in the

market also affects the business.

Also, competition from other

vendors who claim to deliver

the same value is another

challenge.

 

What can vendors do further

to enable you to optimise the

opportunities present in this

area?

Vendors can help in increasing

market awareness by focusing

on the customer’s pain points

and business values. Also, by

designing innovative channel

programmes, they can attract

more partners. We believe there

should be more alliances and

technology integrations to fit

into the security ecosystem.

Nathan Clements, Managing Director, Exclusive Networks

Page 13: Kaleidoscope April 2016

KALEIDOSCOPE 2016

13

emt Distribution

eSentire

ESET Middle East

and DenyAll among

others.”

According to

Mobasseri, emt

have always had an

elaborate technical

evaluation process

in choosing a vendor

to partner with.

“Looking into their

market position

is not enough for us, we want to

make sure that they have the best

products and experiences for our

customers,” he says.

engineering, spear

phishing, spoofing the

boss, and so on are

expected to double in

frequency every year.

He says, “It’s the

tailored and targeted

attacks that threaten

most organisations

today. As we look to

the future, demand

for cyber defences will continue

to increase as IoT, cloud adoption,

compliance pressure and increased

focus on detection and response

create changes in the security

landscape over the next few years.”

have,” he says.

Partners should

focus on meeting

and exceeding the

expectations of

customers by ensuring

that they have the

right products at the

right price.

“To do so, they

should build,

maintain and deepen an effective

relationship with their customers

and also ensure that they are

capable of delivering the most

comprehensive security solutions.”

“These includes SEIM,

vulnerability assessment

and management, patch

management, WAF,

DLP, MDM, network

and infrastructure

monitoring, virtualisation,

cloud computing and

so on. We know that only achieve

that goal by partnering with leading

vendors such as Avira, Kaspersky

Lab, EndpointProtector by CoSoSys

of cyber-attacks. In

fact, mid-sized firms

represent 54 percent

of all cybersecurity

breaches that occur.

Criminals believe that

smaller organisations

are vulnerable and

possess valuable assets, or can act

as a conduit to larger organisations.”

According to Daniel, these

targeted attacks dominate the

landscape and will continue to

increase. Attacks such as social

“Partners should

focus on user’s

awareness and cyber

education, as most of

those attacks can be

easily prevented if you

are well aware of the

threat vectors. Also, it

is important to have the best-of-

breed security solutions to create

a comprehensive cyber ecosystem

that addresses all type of security

threats that organisations might

emt Distribution is an IT product

distributor focused on security,

visualisation, communication, and

analytic solutions. As the market

continuous to look out for the best

defences amid the growing threat

landscape, the company aims to

deliver top quality products and the

best solutions to its customers. “We

want to cover all aspects of security

and monitoring,” says Mohammed

Mobasseri,CEO,emtDistribution.

As emerging technologies such as

cloud, Big Data, mobility, virtualisation

and Internet of Things create more

data, safeguarding it and thwarting

off the threats surrounding it,

will be the primary concern for

organisations today.

Jim Daniel, Director of Sales,

eSentire, says, “There is no doubt

that current trends have driven

a rapid growth in demand for

cybersecurity protection, especially

for mid-sized organisations, which

are the fastest growing targets

Recent reports suggest that

malwares are getting more

sophisticated and complicated,

with a focus on targeted attacks.

According to Mohamed

Djenane, Security Specialist,

ESET Middle East, we will

definitely see an increase on

the advanced persistent threats

vectors, ransomware attacks, and

spear-phishing combined with

well-crafted social engineering

techniques in the next few years.

Mohamed Djenane, Security Specialist, ESET Middle East

Mohammed Mobasseri, CEO, emt Distribution

Jim Daniel, Director of Sales, eSentire

Page 14: Kaleidoscope April 2016

KALEIDOSCOPE 2016

14

Delivery of solutionsStephan Berner, Managing Director, Help AG, outlines the security trends impacting the region and how vendors can help optimise the opportunities.

How have the

current security

trends impacted

your revenues?

The IT security

market has been on a steady

growth curve for the last two to

three years and this has had a

positive impact on Help AG. We

managed to increase business

from $26 million in 2013 to $51

million in 2015, effectively doubling

our revenues. This has given us

the opportunity to invest for the

future through focused initiatives

such as the launch of a Managed

Security Services (MSS) division,

expansion into Saudi Arabia and

increase of our workforce to make

us the largest dedicated IT security

reseller in the region.

How is the adoption of cloud,

virtualisation and IoT set to affect

the security landscape?

The cloud adoption and

virtualisation is certainly happening

and gives us great opportunities

from an information security point

of view. There is nothing wrong in

placing an application in the cloud

as long the information security

aspects are not neglected. We

have quite a few examples where

customers believe no cloud services

are running within their organisation,

in reality hundreds of them are

already utilised without IT knowing

about it. I highly recommend to

conduct a cloud security and

visibility assessment to have a fair

picture, good understanding and

full transparency about the actual

situation. Talking about virtualisation,

the east west traffic analysis,

especially from a security point of

view will become a substantial topic

to address immediately.

What are the important factors

to consider while selecting the

vendor portfolio?

Help AG continues to identify key

partnerships based on the vendor’s

ability to solve unique problems

and we never allow vendor

pressure to determine which

solution we chose to implement.

Ourfocushasalwaysbeenon

delivering the right technical

solutions to the customer for their

specific problem. All the products

we offer are deployed and tested

in our state-of-the-art in-house lab,

which helps us thoroughly evaluate

their capabilities. This also gives our

security professionals unmatched

hands-on experience with all

technologies in our portfolio-

enabling them to implement the

right solution for your organisation

that is configured in the best

possible way. We constantly extend

our partnerships with existing and

new vendors while also eliminating

technologies that are no longer

perceived as being best-in-class

security products.

What can vendors do further

to enable you to optimise the

opportunities present in this area?

It’s all about technical and

pre-sales enablement, creating

awareness, and sharing expertise.

We only know what we know,

therefore applied knowledge is the

key to success.

In today’s world the majority of

vendor focus is on selling mainly.

The moment the product went

off the shelf they jump to the next

opportunity without caring about

the after sales. This is fundamentally

wrong and can lead to major trouble.

Stephan Berner, Managing Director, Help AG

Page 15: Kaleidoscope April 2016

KALEIDOSCOPE 2016

15

F5 Networks

Fidelis Cybersecurity

Even with tight IT

budgets, organisations

today understand the

importance of spending

on information security.

For partners to

succeed in this space,

it is critical for them to

realise that security and

consolidation are the

only two go-to-market

strategies in the near future, says

Tabrez Surve, Regional Security

Manager, Middle East and Turkey,

F5 Networks.

“They need to evaluate the

skillset they possess in identifying

and highlighting it across to their

customer base.

Customers will only look at partners

who hold the best skilled resources

that can assist them

overcome their security

challenges.”

According to Surve,

the cornerstone for

enabling channel

partners depends on

three main criteria –

market focus, processes

and the right support.

“We share the best

practices that are followed within

the industry. We provide partners

with valuable analytics both from

the industry perspective as well

the market conditions. With proper

tracking and analytics, companies can

collect content usage data that directly

correlates to business objectives and

partner performance. This enables

them to serve their customer better.”

Organisationsare

facing huge security

challenges today from

failure of traditional

‘preventive’ security

solutions in achieving

the desired protection,

shrinking IT budgets

to abundance of point

solutions, immaturity of

security programmes

and industry guidance, exacerbated

by a shortage skill sets.

Roland Daccache, Senior Systems

Engineer, Fidelis Cybersecurity, says,

“There is no silver bullet to tackle

thesechallenges.Organisations

should focus on developing a clear

security framework and invest in

visibility and detection technologies

in order to cover the gap that

traditional security solutions miss,

while remaining

attractive for hiring

and maintaining

security talent.”

He further adds

that it is important for

partners to deliver

solutions and services

to customers, rather

than pushing boxes

and products.

“Partners should develop in

house capabilities that go beyond

network and application security,

and focus on incident response

and forensic skills if they want to

succeed in responding to security

breaches. The market opportunity

is there, and customers will

listen to those partners who first

understand the problem, before

trying to fix it.”

Tabrez Surve, Regional Security Manager, Middle East and Turkey, F5 Networks

Roland Daccache, Senior Systems Engineer, Fidelis Cybersecurity

Protects Against Dynamic Security Threats

Simplifies IT Security Structure

Provides Security for Email, Web and Database Systems

Page 16: Kaleidoscope April 2016

KALEIDOSCOPE 2016

16

Taking chargeEyad Aleriksousi, Sales Director, Network and Security, Mindware, elaborates on the importance of mapping out strategies that will drive the industry forward.

How have the current

security trends

impacted your

revenues?

Securing information

has become one of the biggest

challenges nowadays. In order

to combat the threats, IT trends

need to be analysed to understand

and foresee security trends,

especially with the increase of

hyper connectivity. Cybercriminals

are growing in number and skills,

and the more services companies

use, the less control IT departments

exercise. Consequently, these

departments increase measures to

secure the organisations’ data, by

challenging their ability to analyse,

detect, mitigate and recover. In

other words, these trends represent

opportunities

to generate

revenues as

the market competes to adopt

more technologies that lessen the

exposure to security risks.

How is the adoption of cloud,

virtualisation, IoT set to affect the

security landscape even further?

These technology trends go in-line

with security trends because they

need to be secured for maximised

deployment.

IT excellence is achieved when

a balance is created between

maximising the use of services such

as cloud, social media bridges,

virtualisation,BYOD,andITsecurity

with the purpose of optimising

productivity and efficiency. We

believe that consumers need to be

granted the opportunity to leverage

the benefits of these services, while

still mitigating the threats facing

their systems.

Currently, what are some of the

challenges you face while selling

security?

The market in the region is still

reluctant on adopting security

solutions considering the trade-off

between price and value. The lack

of understanding and awareness

of the importance of securing the

multiple links to the organisations’

data creates a gap between the

reality, the perception and the

readiness of the organisations

against threats.

How do you enhance your

portfolio depending on market

trends?

It is important to position your

portfolio based

on what can drive

markets going

forward and not

on what drove

markets in the

past.

As the industry

is dynamic, no

company can afford to stand still,

and we have every intention to

pivot beyond our core in order to

maintain and boost our position.

In fact, portfolio enhancement is

a continuous process with the

objective of reviewing the available

and addressable market and

ensuring that Mindware fulfils this

market needs in terms of bringing

technology and adding value to

the channel partners and the end

users. We work towards creating

mutually beneficial partnerships

with the vendors and the channel

partners so as to position our

portfolio based on what can drive

the market forwards.

Eyad Aleriksousi, Sales Director, Network and Security, Mindware

“It is important to position your portfolio

based on what can drive markets going

forward.”

Page 17: Kaleidoscope April 2016

KALEIDOSCOPE 2016

17

FireEyeSecurity continues

to be top of mind for

many organisations

today, especially as

emerging technologies

gain popularity in the

enterprise world. In such

an environment how can

channel partners maximise

opportunities and ensure

they are ahead of

competition?

Jamal Al-Nabulsi, Channel Account

Manager, FireEye, says, partners

need to focus on a greater degree of

specialisation.

“Much of the channel market is

still focused on legacy and traditional

security. While those solutions are

sufficient to address certain challenges,

they don’t solve the real problem. 

“Organisations are

looking for effective

solutions to assist

them in becoming

more secure and

prepared for advanced

and sophisticated 

attacks. In the long run,

partners that will invest

in more complex and

effective solutions are

the ones that will come

out on top.”

As a vendor, the company is

ensuring partners have the right

resources to help achieve this.

“The right mix of technology,

intelligence and expertise is

needed to offer a reliable solution

to our customers, which is what we

focus on.”

Jamal Al-Nabulsi, Channel Account Manager, FireEye

ForcepointThe Middle East is

responsible for a

significant share of

the world’s energy

resources and is also

one of the fastest

growing regions for

personal internet and

mobile phone use.

According to cyber

analytics and network

security company, Forcepoint, major

security challenges faced by the

region include complex and costly

security infrastructure, theft of hard

data intellectual property, and

cybersecurity skills shortage.

“We strongly believe every

partner in our eco-system should

embrace our 4D cybersecurity

model –defend, detect, decide

and defeat are dimensions of the

modern security,”

says Ferdinando

Mancini, Sales

Engineer Director,

Forcepoint, MENA,

Turkey and Iberia.

“This approach

enables protection

against determined

adversaries, internal

and external, so

customers can safely and efficiently

use their data wherever and

whenever they need it.”

Mancini further stresses that

Forcepoint’s approach is to provide

a unified cloud-centric platform

across email, Web and endpoints

to help organisations manage

risks, demonstrate compliance and

maximise effectiveness against

advanced threats.

Ferdinando Mancini, Sales Engineer Director, Forcepoint, MENA, Turkey and Iberia

Page 18: Kaleidoscope April 2016

KALEIDOSCOPE 2016

18

Fortinet

Gulf Business Machines

in their daily work

such as online

webinars, channel-

ready campaigns,

tutorials, procedure

and programme

guidelines, and

technical trainings.

“The threat

landscape is getting

only wider, thus the

only solution for defending these

well-crafted attacks is by broadening

our security strategies to include the

new innovations and adaptations in

the cybersecurity market.”

growth in our

revenues.”

Identifying that the

cloud adoption ratio

is increasing with time

and the Smart City

initiatives will drive the

adoption of IoT, the

company has laid a

roadmap to customise

its security framework

for IoT and industry verticals such as

oil and gas, enterprises and defence.

“We are continuously investing

in expert skills to ensure maximum

customer satisfaction,” he adds.

from competition.

He adds, “Fortinet

provides these

solutions and our

partners need to get to

know all the solutions

and get the team

enabled so they can

position, implement and keep the

customer satisfaction levels high.”

The vendor provides a vast

variety of resources, which have

been developed to help partners

trends propagate the

necessity to have the

adequate defense in

depth, intelligence,

adequate skills

and processes in

place to combat the

risk exposure. The

GBM Security Division has been

ever evolving to build a security

framework which meets the security

executives’ demands today. This has

resulted in a healthy and consistent

“Partners need to differentiate

themselves by positioning end-to-

end solutions,” says Alain Penel,

Regional Vice President, Middle

East, Fortinet.

Today the security risks are not

just limited to networks or external

threats, organisations also have to

be concerned about internal threats.

Those partners who are able

to address these concerns by

providing comprehensive security

solutions will be able to stand out

The key security trends are driven

by adoption of new business ideas

such as cloud services, Internet

of Things, adoption of mobile as

a business tool, compliance and

regulations. Hackers on the other

side are exploiting weaknesses and

launching various attacks using zero

day malware or ransom-ware to

complicate security operations.

Niraj Mathur, Manager Security

Practice, Gulf Business Machines

(GBM) , says, “The current security

Alain Penel, Regional Vice President, Middle East, Fortinet

Niraj Mathur, Manager Security Practice, GBM

Gemalto protect data and

secure user access

to that data.

He adds,

“Security best

practice for

organisations

means adopting

a holistic security

strategy that offers

multiple layers of

protection such as encryption,

access controls, encryption key

management, network security,

MDMaswellasOTPtechnologies

and strong authentication.”

to make sure they

choose the ones with

the most relevance

to address today’s

threats and use cases

in order to secure

sufficient volumes as

well,” says Sébastien

Pavie, Regional Sales Director,

MEA, Gemalto.

Gemalto’s strategy aims to

combine its security solutions

with a more holistic approach to

When it comes to cybersecurity,

the top three concerns for

organisations are around online

security,M2MsecurityandBYOD

security.

“To support the cybersecurity

industry, we believe the earlier

the technologies are in their

life cycles, the more margin the

partners will make. However, it is

not just about focusing on new

generation technologies and

services, but also for partners

Sébastien Pavie, Regional Sales Director, MEA, Gemalto

Page 19: Kaleidoscope April 2016

KALEIDOSCOPE 2016

19

LookingGlass Cyber Solutions

Malwarebytes

As enterprises thrive

to counter cyber-

related threats, one

of the key elements

is identifying the right

solution. Customers

have generally focused

on point products,

which eventually leads

to disjointed security

conversations.

Laurie Potratz, VP, Global

Channel and Alliances,

LookingGlass Cyber Solutions,

says, “What we have observed

is that the mature customers are

taking a step back and looking

at security more holistically.

They want to build an end-

to-end architectural type of

security.”

Regional solutions

provider, Nanjgel,

one of the company’s

channel partners,

has been able to

achieve numerous

sales and tremendous

opportunities in the

market over the last

year.

In the coming

months, the company aims to seek

qualified partners who can provide

unique value and has in-depth

understanding of the security

landscape.

“They need to have a deep

understanding of the importance,

value and the business proposition,

the security space brings to our

customers,” says Potratz.

The Middle East region

has experienced some

of the largest malware

infection rates in the

world. Since 2012,

every country in the

region has had at least

double the number of

infected systems than

the global average.

This, according to

AnthonyO’Mara,VicePresident,

EMEA, Malwarebytes, makes the

region highly vulnerable.

O’Marahighlightsthatforend-

users, it is important to transform

their way of thinking and keep their

minds open to the possibilities

that at one point or another their

systems will get infected.

“Therefore, it is equally important

for users to invest in the right

resources. They

cannot just grab a

product and deploy

it into the market and

that’s it. They need

to ensure that the

product or solution

that they want to

deploy is the right fit

for their systems,” he

says.

O’Marapointsoutthatthe

trust element in dealing with the

security space is very crucial

to be successful in the security

market. “To effectively provide

cybersecurity solutions to

customers in the security space,

customers need to trust their

partners, then partners need to

establish a certain level of trust for

their vendors and vice versa.”

Laurie Potratz, VP, Global Channel and Alliances, LookingGlass Cyber Solutions

Anthony O’Mara, Vice President, EMEA, Malwarebytes

Page 20: Kaleidoscope April 2016
Page 21: Kaleidoscope April 2016

KALEIDOSCOPE 2016

21

Nanjgel Solutions

Palo Alto Networks

The technology trends

that will impact the

security landscape

regionally includes

intelligent secured

cloud offerings and

MSSP services whether

on-site or remotely,

says Jude Pereira, MD,

Nanjgel Solutions.

“Those companies

that can really have the best of

breed technologies and the most

effective cost and delivered with

ease of implementation on-site,

will be the ones to succeed in

this space.”

He says partners can make a

real difference by going beyond

justsimpleSILOimplementations

to a more highly integrated

and complex

deployments

where you have

multiple systems

talking to each

other at different

levels across the

framework to bring

deeper insights

into the zillions of

events that occur

daily to zero in on the root cause

and the impact of the same.

“If this can be followed

with Automated Remediation

techniques or solutions then

this would be the icing on the

cake for the customer. This

will bring in the highest level

of value to the investment and

business(ROI)”

To combat the threats

in the rapidly evolving

security landscape,

it is imperative for

organisations to be

prepared. In fact,

according to Saeed

Agha, General

Manager of Palo Alto

Networks Middle East,

the more prepared

the businesses are to tackle the

known and unknown threats, the

better and faster they will be in

managing the rapidly changing

landscape.

“Ourgoalistoenableregional

organisations to effectively

run their business, maintain

complete visibility and control

of their network, and confidently

pursue new technologies. Most

importantly, Palo Alto

Networks will help

protect business from

the most basic to

sophisticated cyber-

attacks — known and

unknown,” he adds.

According to the

company, there are

three actions regional

business leaders

must consider when looking at

combatting security threats - shift

to a mindset of prevention, invest

in a proactive security strategy that

is built for tomorrow and today and

finally be prepared.

“Stop looking for solutions

that clean up after the attack,

but instead built capabilities to

prevent it, making it harder for

cybercriminals to work,” he adds.

Jude Pereira, MD, Nanjgel Solutions

Saeed Agha, General Manager, Palo Alto Networks Middle East

Page 22: Kaleidoscope April 2016

KALEIDOSCOPE 2016

22

Splunk

Westcon Security

that security value

lies in all machine

data. “By taking

a data driven

approach to security

regardless of the

cloud, on premise or

hybrid deployments

of a customer,

partners can ensure

they have access to

real-time security intelligence. This

will help customers stay ahead of

threats, enhancing their ability to

detect cyber-attacks and prevent

data breaches.”

new threats.

The company

has made two major

acquisitions in the

security space

recently – one was a

networking start-up

called Nicira and

the other was a

mobile management

company called

AirWatch.

Headds,“Overthepastyear,

we’ve retooled the technologies

and integrated them tightly into our

portfolio.”

support capabilities

with a 24/7 centre

and increased our

expertise to deliver

post services as

well.”

Jones further

highlights that today,

Westcon Security

has seen significant

growth over the

last two years and they believe

that security market will continue

to grow and will not be overly

affected by the current economic

outlook.

security solutions that

provide the context

and visual insights

that enable smarter,

analytics driven

security decisions

in real-time,” says

Matt Davies, Head of

Marketing EMEA, Splunk.

Davies also reiterated that

partners should recognise that

the simple monitoring of security

events is no longer enough and

Senior Manager,

Systems Engineering

MENA, VMware.

“Organisationsneed

to invest in an updated

security architecture

which supports the new

operational blueprint

for IT. But it’s never about just the

technology. It only provides the

tools, organisations need to invest

in updating their staff and their

processes to better address the

continues to be a

key focus area for

businesses across

all sectors,” says Ian

Jones, Divisional

Director, Westcon

Security. “We saw an

opportunity to support

the channel through services

and have built our security

services over the past year with

the addition of our new training

facility in the UAE, built out our

As companies in the region grow

and the data they create expands,

it’s becoming easier and easier for

advanced threats to hide within a

company’s network.

According to the network security

and visibility company, Splunk,

security practitioners need broader

insights from new data sources

generated at massive scale across

IT, the business and in the cloud.

“This then results to an increase

in demand across the region for

Today, organisations are undergoing

two major shifts – a growing

adoption of cloud architecture

andBYOD. Thesearenotso

much threats in themselves, but

instead are the portals that future

cyber-attackers can enter through.

Organisationsneedtounderstand

that 100 percent protection is not a

viable goal and they need to have a

tiered security model in place.

“Technology is a big part of the

solution,” says Deepak Narain,

Value-add distributor, Westcon

Security, offers convergence,

security, networking and mobility

products and services, covering

the Middle East, Pakistan and

North Africa regions.

According to the company,

currently there are many vendors

trying to compete across all

segments within the security space

and that’s where the VAD aims

to partner with market leaders in

each area of IT security. “Security

Matt Davies, Head of Marketing EMEA, Splunk

Deepak Narain, Senior Manager, Systems Engineering MENA, VMware

Ian Jones, Divisional Director, Westcon Security

VMware

Page 23: Kaleidoscope April 2016
Page 24: Kaleidoscope April 2016

Advanced threat defense made simple

UTM ELEVATED 9.4SOPHOS SANDSTORM

Sophos Sandstorm Advanced protection from targeted attacks

Sophos Sandstorm is an APT and zero-day malware defense solution that complements Sophos security products to quickly and accurately

detect, block and respond to evasive threats that other solutions miss, by using powerful cloud-based next-generation sandbox technology.

www.sophos.com/utm94