Microsoft addresses Cyber Security in the era of Digital Transformation

Microsoft today brought together industry experts and prominent technology decision-makers at a media event in Dubai, to demonstrate how Gulf-based organisations can use cloud services to protect themselves against cyber-threats.

As the region’s enterprises and public bodies continue to adopt technologies like cloud computing to digitally transform their businesses, Microsoft believes service providers and their customers will need to address the demand for fresh policies and procedures that consider the evolving threat landscape.

MicrosotSpeaker_CyberSecEvent

“The threat landscape evolves with the technology ecosystem and so cybersecurity is a top priority for Microsoft,” said Mohammed Arif, Windows & Devices Business Group Lead, Microsoft Gulf. “As targets for attacks grow, we expect the number of breach attempts to increase. The Microsoft cloud incorporates security at every level and in every scenario. We encrypt data to the highest standard, whether at rest or in transit to or from our data centres. Whatever the size or nature of your organisation, we can tailor a cyber-security solution that keeps you safe but allows you to operate, meaning security does not get in the way of your growth.

The Dubai event gathered Microsoft experts who discussed the company’s security portfolio and the emerging threats and counter-threat solutions in the region. Additionally, representatives from National Bank of Abu Dhabi (NBAD), Cleveland Clinic Abu Dhabi and Emirates Airlines, participated in a panel discussion about the challenges Gulf businesses face as they try to address the shifts in the threat landscape. Past high-profile attacks across the GCC have propelled cyber-security from the IT office to the boardroom, and it now tops the C-level agenda. The Participants explained how they had adopted Microsoft solutions to help protect their digital assets and employees.

In the past year, Microsoft has taken steps to further strengthen its security platform, with the introduction of services such as Microsoft Cloud App Security, Windows Defender Advanced Threat Protection (WDATP) and Office 365 Advanced Security Management. Intelligence is at the heart of services such as Azure Security Centre, Microsoft Advanced Threat Analytics and WDATP. Enterprise-grade security in Windows 10 and the Microsoft Surface range is enabling enterprises to take ownership of their security infrastructure. Surface Enterprise Management Mode (SEMM) allows users to modify privileges, lock out suspicious sessions, and control hardware configuration and operating system behaviour.

 

Many companies in the Middle East are ill-equipped to defend against major cyber-attacks, according to research by Symantec and Deloitte. Their report suggests that more than two thirds of organisations in the region lack the internal capabilities to protect themselves against sophisticated intrusion methods. Additionally, 70% of regional IT decision-makers admit having less than full confidence in their company’s cybersecurity policies.

But Middle Eastern companies are increasingly rising to the challenges posed by cyber-attacks, expanding their IT departments and promoting greater awareness of threats. Current estimates value the Middle East cybersecurity sector at $25bn over the next 10 years, and Microsoft is responding by building a robust ecosystem of security partners across the region.

Comments

Comments