Stc Bahrain unveils cybersecurity solutions to protect SMEs and businesses

stc Bahrain has launched new cybersecurity solutions as part of its partnership with Sirar by stc, the cybersecurity arm of stc Group, with advanced technical solutions that empowers organizations to take control of their digital assets.The new services will revolutionize web and email security, reflecting stc Bahrain’s strategy to utilize new technologies to empower the Kingdom’s digital transformation in a safe and effective way.

The new web and email security services will enable stc Bahrain to support its business customers in managing digital risks effectively, achieve compliance with relevant laws and regulations and enable a safe digital transformation journey. The solutions address the rising cybersecurity challenge in the Middle East, with cybersecurity incidents reaching a high of $6.93 million per data breach.

Commenting on the launch, Nezar Banabeela, the CEO of stc Bahrain, said: “Our partnership with Sirar by stc signifies our commitment to address the ongoing challenge of cybersecurity threats in Bahrain and the region. As we are increasingly relying on digital services, our data is at risk of cyberattacks, therefore we have launched web and email security services to protect the most essential digital assets of any enterprise. As part of this partnership, we will continue to address the rise in demand for cybersecurity solutions, contributing to the Kingdom’s vision to become a digital hub in the region.”

The launch of the new services is in light of stc Bahrain’s participation as a Cyber Innovation Partner in the upcoming Arab International Cybersecurity Summit, taking place at the Exhibition World Bahrain from 6-8 December 2022. stc Bahrain will be hosting a stand, showcasing its latest cybersecurity developments in Hall 6 – Stand 6.

stc Bahrain will be offering Web Security, a secure internet and web gateway service offered as a full security stack, preventing malicious traffic from entering an internal network of an organization. Email Security as a service will also be offered, delivering advanced multi-layered protection against the full spectrum of email borne threats. The service will help customers to prevent, detect and respond to the latest email-borne threats including spam, phishing, malware, zero-day threats, and other attacks.

The new services are a part of the partnership with Sirar by stc that was launched recently. The partnership introduces new cybersecurity solutions to enterprises to help protect their sensitive data and address the need for cybersecurity demand in Bahrain and the region.

Comments

Comments