OPSWAT reaffirms dedication to securing critical infrastructure

News Desk -

Share

OPSWAT, a leading global provider of cybersecurity solutions for Critical Infrastructure Protection (CIP), has reaffirmed its dedication to supporting critical infrastructure organizations in the region strengthen their perimeter defenses amidst a growing interest in Operational Technology/Industrial Control Systems (OT/ICS) threats. This commitment follows a substantial expansion in 2023.

Throughout 2023, OPSWAT experienced significant revenue growth in the Middle East, achieving an impressive 100% year-on-year increase, with 70% attributed to new business. The company’s workforce tripled in size since 2022, underscoring its commitment to local expertise and service excellence. With a strategic focus on the UAE, Saudi Arabia, and Qatar, OPSWAT has expanded its market presence, serving a diverse range of regional customers in manufacturing, energy, defense, oil and gas, and government agencies. In 2023, over 50 ministries in the Gulf Cooperation Council (GCC) selected OPSWAT, and the company now collaborates with 80% of ministries in the UAE and Saudi Arabia. It has also established partnerships with almost all major oil and gas companies in the region. In the finance sector, OPSWAT provided solutions to 43 regional banks, including eight central banks, since March 2022, and is currently in the Proof of Concept (POC) stage with around 50 other Financial Services Institutions (FSIs).

The success of OPSWAT is attributed to its “unique technology,” incorporating Multiscanning and Deep Content Disarm and Reconstruction (CDR). This approach dismantles files, removes harmful content, and reassembles them with their functionality intact.

Sertan Selcuk, VP, METAP and CIS at OPSWAT, highlighted the challenges faced by OT-reliant organizations due to the rapid union between digital IT and industrial operational technology (OT). OPSWAT addresses these challenges with an end-to-end cybersecurity platform designed to unify enterprise IT and industrial OT under a single risk-management framework.

In 2023, OPSWAT entered into a strategic partnership with StarLink, a key development in channel partnerships. This partnership aligns with the growing industrial sectors and modernization efforts in many nations. StarLink is set to explore business opportunities for OPSWAT’s solutions and zero-trust technologies across major verticals, emphasizing a holistic approach to addressing business challenges.

OPSWAT plans to support StarLink’s strategy by providing extensive training to its technical, sales, and marketing teams. In 2024, OPSWAT will host cross-channel collaboration events, a major regional partner summit, enhanced enablement sessions, and channel marketing programs with top-performing partners.

Looking ahead to 2024, OPSWAT’s focus includes expanding into new markets while solidifying its presence in existing ones, encompassing government, defense, BFSI, hospitality, manufacturing, oil and gas, and healthcare. The company aims to raise brand awareness and extend its influence as the interconnected world demands heightened security measures within critical infrastructure.

Sertan Selcuk emphasized OPSWAT’s readiness to assist OT-heavy organizations across the region with its unique Multiscanning and Deep CDR technologies. As the threat landscape evolves, OPSWAT anticipates bringing its advanced technologies to more organizations, helping them defend against the growing cyber threats targeting the OT and IT interfaces.


Leave a reply