Mid-East zero trust network market forecast to grow in face of cybercrime surge

News Desk -

Share

Middle East governments and corporates are expected to invest heavily in Zero Trust Access (ZTA) IT systems over the coming years to ward off the omnipresent threat of cyber-attacks, providing a major boost to the region’s cybersecurity market that’s predicted to more than double in value over the next five years.

ZTA security, an approach to designing IT infrastructure with a “never trust, always verify” model, will be highly sought after in 2023 and beyond, according to exhibitors at next month’s GISEC Global Cybersecurity Exhibition in Dubai. Organizations want to protect their data and systems against constantly evolving and increasingly sophisticated cyber threats.

In the Middle East, the pervasive ‘work from anywhere’ culture is convincing companies to double down on their efforts to protect digital assets, fuelling the region’s cybersecurity market that, according to analysts Markets and Markets, will grow from US$20 billion in 2022 to $44.7 billion in 2027, clocking 17% annual growth.

Growth in IoT Traffic, Technological Progress, and Enterprise Modernization Driving Demand for Zero Trust Security Solutions. MarkNtel Advisors Predicts 16% Annual Increase in Middle East Market Over the Next 5 Years.

The fundamental techniques used in cybercrime remain the same, but they are now more sophisticated. The good news is that at the 11th edition of GISEC Global 2023, which takes place from March 14–16 at the Dubai World Trade Centre and features more than 400 exhibitors from 42 countries, IT security experts and C-level decision makers won’t want solutions to research.

Household names such as tech titans Huawei and Microsoft will be out in full force at the annual three-day event, alongside headline ground-breaking infosec companies including Spire Solutions, CPX, Mandiant, Pentera, Cloudfare, Crowdstrike, Edgio, Secureworks, Synack, Threatlocker, and Votiro.

Waseem Hashem, Business Group Director for Modern Work & Security at Microsoft UAE said “In our increasingly digital world, security is a key concern and area of focus.”

Hashem added “At Microsoft, we have a long-standing commitment to securing our platforms and providing solutions, and our answer to safeguarding the digital space in the face of evolving threats is the Zero Trust network and architecture.”

He stated “Businesses worldwide are prioritising secure and efficient network access, making the adoption of Zero Trust non-negotiable. In the Middle East, in particular, where cyber threats are becoming more persistent and sophisticated, the implementation of this approach is a critical step for organisations to protect their sensitive data.”

CPX, a home-grown cyber security entity based in the UAE, will this year showcase its complete suite of end-to-end cybersecurity capabilities covering all industries from energy & utilities to government and defence, healthcare, finance and transportation.

Commenting on the Zero-Trust networks, Paul Lawson, Executive Director at CPX, said “The fast-paced growth of emerging technologies like AI/ML, Cloud and IoT has put a strain on an organization’s ability to secure, protect and mitigate looming cyber threats.

Lawson added “We expect these shifts to significantly contribute to a rise in the adoption of Zero Trust models. A Zero Trust approach distrusts all entities by default, requiring all users inside and outside a network to be continuously authenticated and authorised.

Lawson commented “In the Middle East, many organisations still depend on a traditional firewall-based perimeter architecture. As organisations embrace new advanced technologies and frequently migrate to Cloud, they should align and enhance their cybersecurity posture by deploying Zero Trust ‘aware’ technologies.”

Zero Trust to replace VPN by 2025 – Gartner 

The widespread use of cloud technologies, which makes organisations shifting workloads to the cloud more susceptible to cunning attackers and poses considerable hurdles and losses, is another important reason contributing to the expansion of ZTA.

Gartner Foresees Zero Trust Network Access Replacing VPNs by 2025. Remote Work and Cyber Threats Prompt Companies to Seek Stronger Security Measures.

As a result, says Anil Bhandari, Chief Mentor at ARCON – a cybersecurity provider with sales headquarters in Houston, Texas – organisations are gearing their investments towards a system that, among several characteristics, uses multi-factor authentication to verify the identity of users and devices.

“According to our research, adopting zero trust networks and architecture will be a top priority for IT security executives in the Middle East and around the world this year,” said Bhandari, who will be at GISEC Global 2023 with ARCON’s Converged Identity Management platform – a Software as a Service identity and access management platform.

Bhandari added “In the Middle East, in particular, for a typical large-scale enterprise or mid-size company, the IT perimeter is no longer confined to on-premises data centres. As modern-day IT infrastructure is large and distributed in hybrid and multi-cloud setups, Middle East IT security leaders will look to build micro-segmentation and micro-perimeters for controlling and securing digital identities.”

‘Think Zero Trust’ at GISEC Global 2023

CyberKnight, a UAE-based cybersecurity value-added-distributor will meanwhile have a dedicated ‘Think Zero Trust’ theme at GISEC Global 2023, with CMO Olesya Pavlova, stating that attackers are continuously expanding their capabilities and taking advantage of an ever-growing number of attack vectors.

Pavlova said “In 2022, we saw that cybercriminals targeted Middle East critical infrastructure, including information technology, financial services, healthcare, and energy sectors, with headline-grabbing incidents.”

Pavlova, whose CyberKnight recently partnered with American zero trust real-world cybersecurity company Xage to accelerate ZTA adoption across the Middle East.

Pavlova added “Currently, we see XDR, data security, threat intelligence and application security with the highest demand. Our purpose remains the same going forward – to help fight cybercrime using Zero Trust.”

US Company StrikeReady to Display AI-Powered Cognitive Security Platform at GISEC Global 2023. Platform Boasts Reinforcement Learning, Natural Language Processing, and Proactive Conversational AI to Offer Unique Virtual Cybersecurity Assistance.

Anurag Gurtu, Chief Product Officer at StrikeReady, said to continue to evolve in the same way that attackers do, thriving organisations must have ZTA as part of their cyber security transformation.  

Gurtu said “The Middle East is one of the few regions that adopts cyber security early, so I suspect many businesses there have looked into ZTA,” said Gurtu. “Attackers are innovative, and their tactics continue to evolve to defeat existing cyber defences. It is imperative that the industry adapts and evolves in order to stay competitive with attackers.”

GISEC Global is organised by the Dubai World Trade Centre (DWTC), with the annual three-day event also comprising an extensive conference programme under the theme ‘Connecting minds, boosting cyber resilience’, with 13 tracks tackling the evolving cyber landscape and corresponding threats across multiple industries.

Riju George, Group Director for GISEC at DWTC said “The Zero Trust model addresses the Middle East’s growing concern of cyber-attacks on critical infrastructure while providing a more comprehensive approach to security by requiring verification of all users and devices, regardless of location, and implementing strict access controls.”

George added “The largest-ever edition of GISEC Global in 2023 will deliver an unmatched ecosystem of the world’s premier cybersecurity players, helping governments and businesses address unprecedented security risks while enhancing their opportunities to innovate and thrive in a constantly evolving digital economy.”


Leave a reply