Etisalat and Microsoft collaborate to secure UAE’s digital borders

News Desk -

Share

Etisalat and Microsoft have launched a new collaboration to strengthen the UAE’s digital border and infrastructure security. This new partnership with Microsoft’s digital crime unit (DCU) will help the region’s digital security to keep up with the region’s growing demand for threat intelligence

Etisalat’s local network visibility will be combined with Microsoft’s worldwide threat intelligence feeds, with the goal of identifying specific cyber threats and actors relevant to the UAE. Etisalat is vital in securing these strategic assets, ultimately boosting the UAE’s digital security in conjunction with Microsoft, as the UAE embarks on new initiatives and world-class events such as EXPO 2020.

 “With a large part of the customer base operating online, strong network security has become a business necessity for the telecommunication sector,” said Ayman A Alshehi, Vice President, Network Security, Etisalat.

He added, “We align with the UAE Vision 2030 and “Project of the 50” that propel design and execution of digital projects based on need and sustainability. Microsoft’s DCU supports our views and champions this partnership to adopt a strategy that would help the UAE protect digital borders and enhance the country’s cyber defenses. This is an opportunity to leverage their data security and derive further insights from our scaling capabilities to aid enterprises of any size to counter cyber threats today. This digital transformation approach significantly positions cybersecurity at the center of its journey.”

By combining legal and technical solutions, the alliance will enable Microsoft’s Digital Crimes Unit (DCU) to identify, investigate, and prevent malware-facilitated cybercrime and nation-state-sponsored behaviour.

 “Microsoft’s Digital Crimes Unit (DCU) is an international team of technical, legal and business experts that has been fighting cybercrime to protect victims since 2008,” said Naim Yazbeck, Regional Director, Enterprise and Partner Group (EPG), Microsoft UAE.“This partnership ensures organisations can secure workloads and guarantee compliance so that companies can grow their business without worrying about security issues. Together with Etisalat, we shall protect the UAE’s enterprises as they build more competitive business operations in the cloud.”

The speed and storage capacity necessary when cyber risk systems merge are limitless. With this agreement, Microsoft’s Digital Crimes Unit (DCU) will be able to share cyber intelligence with Etisalat in real time in order to eliminate malware and malicious programmes. Etisalat, in turn, would donate its network domain knowledge to prevent dangerous information and alert impacted entities in the country to potential cybercrime threats and attempts.


Leave a reply