Digital transformation and cybersecurity in MEA have expanded the threat landscape, and bad actors are exploiting new vulnerabilities. Cybercriminals have become more sophisticated in their attacks, escalating their activities in times of crisis.

 

Recent IDC research has found that expanding an organization’s security team is often low on their list of steps to address security concerns. However, respondents in the region said they plan to prioritize upskilling and empower their existing IT team’s technical knowledge as a method to create a robust and effective posture.

Yet, are different MEA countries addressing these types of threats in a different manner? And how are they protecting themselves from any possible attack in this constantly evolving landscape?

In search of answers, we had a chat with Eviden’s Head of CyberSecurity META, Amit Roy, who shed light on the specific trends and needs of this region.

 

Beside global regulations, what local regulations are expected to come into effect in the MEA geography in 2024?

MEA has seen a rapid increase in cybersecurity threats prompting the governments of various countries in the region to come out with cybersecurity standards, such as the Information Assurance Framework for UAE or the National Cybersecurity Authority (NCA) regulation, which would need public and private organizations to comply with.

Maintaining consumer data confidentiality is also of paramount importance with new data privacy protection legislations within the region driving consumer demands around trustworthy use of personal data. Regulations such as the Personal Data Protection Laws (PDPL) in Bahrain and Saudi Arabia, the Personal Data Privacy Protection Law in Qatar, the UAE Data protection Law and the Personal Data Protection Law in Egypt help protect the rights of the data subject with respect to lawful collection and use of their personal data by organizations, failing which those companies may be subject to fines, reputational damage, operational inefficiencies and loss of consumer trust.

 

Which cybersecurity products or services are mostly requested in this region?

MEA has been exposed to severe data breaches with organizations facing threats related to ransomware attacks, advanced geo-political attacks, newer threats in both IT/OT set ups, coupled with increased cloud adoption.

Governments in the region are driving privacy protection regulations in the wake of such data breaches. All of these and, above all, the cyber threat landscape in MEA are prompting organizations — both public and private enterprises — to improve their cyber resilience and seek collaborations from experienced cybersecurity partners who can assist in advanced threat detection and response capabilities (MDR), cloud and OT security, data security, identity and access governance and managed security services.

The region’s transition to digitization has created an increase in cybercrime, prompting governments to strengthen the protection and integrity of their technological infrastructure

What are the major scopes of investments planned by institutions/governments/public actors in this geography in 2024?

The region’s transition to digitization has created an increase in cybercrime, prompting governments to strengthen the protection and integrity of their technological infrastructure by investing in newer cybersecurity regulation and data privacy laws as discussed earlier.

Large public and private enterprises are strengthening their threat detection and response capabilities by investing in AI to boost cybersecurity resilience. There is also a renewed focus to improve data security in line with data sovereignty guidelines while reaping the benefits of cloud adoption with cloud security initiatives.

 

What are Eviden’s key differentiators for our clients?

Our clients benefit largely from our extensive global cybersecurity experience, coupled with our strong regional focus and deep industry knowledge, which are instrumental in fast-tracking cyber maturity for them. We bring innovative offerings coupled with our own IPs and partner ecosystems, which provide an end-to-end cybersecurity roadmap in answer to each client’s unique business challenges.

 

Amit, what is your opinion on cybersecurity possibilities and scope of opportunities in this market?

Our cybersecurity portfolio is future ready. As we advise our MEA clients about the use of Gen AI securely, we are also using Gen AI in our managed detection and response (MDR) offerings to harness technology for their benefit.

Our focus on innovation, R&D on encryption, data security, IAM, MDR and Quantum security ensures we are well placed to manage the rapidly changing threat landscape of our MEA clients.