GCC’s network security spend to reach $1bn

ascsfwefwedfer

 

ALKESH SHARMA / Emirates Business

The GCC nations are witnessing one of the fastest monetary growth and infrastructure developments in the entire MENA region. However, this sky-rocketing progress also calls for special attention as it has resulted into increased concerns in the cyber domain.
According to a recent report of Frost & Sullivan, the GCC’s network security spend is expected to grow from $340 million in 2012 to $1 billion by 2018. UAE, which is leading the GCC region in the development drive, shares a major chunk of this spend.
“Oil and gas and financial service sectors are the backbone of UAE and other GCC nation’s economies. Therefore any breach in their cyber security will cause loss, the gravity of which simply unimaginable. These niche enterprises in the region are expected to enhance their cyber security budget by over 70 percent by 2018,” Nawaz Suleman, a veteran IT expert, who is working with Rale Oil and Gas Solutions Company in Abu Dhabi.
Interestingly, one of the crucial tenets of this speedy progress remains the easy connectivity with the Internet of Things (IoT) technologies, which are playing a fundamental role in ensuring growth in the oil and gas, and financial services. GCC countries are among the global leaders in cyber-security readiness in these sectors, and this region will quadruple its IT security budget in next four-year period. “Over the years, we have started making an increased usage of connected devices in oil and gas industry. Huge data is saved on clouds and many machineries are responding to mere gestures of the engineers, thanks to IoT. Any interference with them could be really dreadful,” pointed out Suleman.
The recently-held Infosecurity Middle East summit, which saw leading IT experts debating upon various concepts including IoT and financial cyber security, applauded GCC’s efforts in ensuring cyber security. Ian Evans, Vice President of End User Computing at VMware, and EMEA Managing Director at AirWatch, said, “The 21st century is bombarded with technological advances that are impacting our lives in one or the other way. At the same time, cyber-threats are escalating in their complexity. However, GCC enterprises are among the world’s most advanced companies that are deploying solutions that proactively safeguard their devices, user’s confidential details, and corporate data.”

Leave a Reply

Send this to a friend