Middle Eastern governments and corporates are expected to invest heavily in Zero Trust Access (ZTA) IT systems over the coming years to ward off the omnipresent threat of cyber-attacks, providing a major boost to the region’s cybersecurity market, which is predicted to more than double in value over the next five years.

Exhibitors at next month’s GISEC Global cybersecurity exhibition in Dubai said that ZTA security — an approach to designing IT infrastructure with a “never trust, always verify” model — will be highly sought after in 2023 and beyond, as organizations seek to protect their data and systems against constantly evolving and increasingly sophisticated cyber threats.

In the Middle East, the pervasive “work from anywhere” culture is convincing companies to double down on their efforts to protect digital assets, fueling the region’s cybersecurity market that, according to analyst Markets and Markets, will grow from $20 billion in 2022 to $44.7 billion in 2027, clocking a 17% annual growth.

Rising IoT traffic, increasing technological advancements and modernization of enterprises are also fueling demand for zero-trust security solutions, with research firm MarkNtel Advisors expecting the Middle East’s ZTA market to grow by 16% annually over the next five years.

Core cybercrime methods haven’t changed, but the sophistication of them has increased.  The good news is that IT security professionals and C-level decision-makers will have no shortage of solutions to investigate at the 11th edition of GISEC Global 2023, which returns to the Dubai World Trade Center from March 14 to 16 March, featuring more than 400 exhibitors from 42 countries.  

Household names such as tech titans Huawei and Microsoft will be out in full force at the annual three-day event, alongside headline groundbreaking infosec companies including Spire Solutions, CPX, Mandiant, Pentera, Cloudfare, Crowdstrike, Edgio, Secureworks, Synack, Threatlocker and Votiro.

“In our increasingly digital world, security is a key concern and area of focus,” said Waseem Hashem, business group director for modern work and security at Microsoft UAE. “At Microsoft, we have a long-standing commitment to securing our platforms and providing solutions, and our answer to safeguarding the digital space in the face of evolving threats is the zero-trust network and architecture. Businesses worldwide are prioritizing secure and efficient network access, making the adoption of zero trust nonnegotiable. In the Middle East in particular, where cyber threats are becoming more persistent and sophisticated, the implementation of this approach is a critical step for organizations to protect their sensitive data.”

CPX, a home-grown cybersecurity entity based in the UAE, will showcase this year its complete suite of end-to-end cybersecurity capabilities covering all industries, from energy and utilities to government and defence, healthcare, finance and transportation.  Commenting on zero-trust networks, Paul Lawson, executive director at CPX, said: “The fast-paced growth of emerging technologies like AI/ML, cloud computing and IoT has put strain on an organization’s ability to secure, protect and mitigate looming cyber threats. We expect these shifts to significantly contribute to a rise in the adoption of zero-trust models. A zero-trust approach distrusts all entities by default, requiring all users inside and outside a network to be continuously authenticated and authorized.”

“Think zero trust” at GISEC Global 2023

CyberKnight, a UAE-based cybersecurity firm and value-added-distributor will meanwhile have a dedicated “Think zero trust” theme at GISEC Global 2023, with chief marketing officer Olesya Pavlova stating that attackers are continuously expanding their capabilities and taking advantage of an ever-growing number of attack vectors.

“In 2022, we saw that cybercriminals targeted Middle-Eastern critical infrastructure, including information technology, financial services, healthcare and energy sectors, with headline-grabbing incidents,” said Pavlova, whose CyberKnight recently partnered with American zero-trust cybersecurity company Xage to accelerate ZTA adoption across the Middle East. “Currently, we see XDR, data security, threat intelligence and application security with the highest demand. Our purpose remains the same going forward: to help fight cybercrime using zero trust.”

GISEC Global is organized by the Dubai World Trade Center, with the annual three-day event also comprising an extensive conference program under the theme “Connecting minds, boosting cyber resilience,” with 13 tracks tackling the evolving cyber landscape and corresponding threats across multiple industries.

“The zero-trust model addresses the Middle East’s growing concern of cyber attacks on critical infrastructure while providing a more comprehensive approach to security by requiring verification of all users and devices, regardless of location, and implementing strict access controls,” said Riju George, group director for GISEC at Dubai World Trade Center. “The largest-ever edition of GISEC Global in 2023 will deliver an unmatched ecosystem of the world’s premier cybersecurity players, helping governments and businesses address unprecedented security risks while enhancing their opportunities to innovate and thrive in a constantly evolving digital economy.” 

Socials

Facebook 

Twitter 

Instagram 

LinkedIn

Youtube 

Media contact:

Gareth Wright, PR director

+971 50 273 3832

Tayce Marchesi, PR executive

+971 58 552 3994