Bracing for cyber cover in today’s data era
Now Reading
Bracing for cyber cover in today’s data era

Bracing for cyber cover in today’s data era

For businesses to be ahead of the curve, they need to make investing in security measures a top priority and proactively address data privacy rather than wait to address it after an attack occurs

Gulf Business
Michel Nader, Dell Technologies

In today’s always-on, always-connected economy, businesses are under pressure to enhance their cybersecurity strategy and prove to their customers that data protection is critical to their engagement strategy. As the world economy continues to digitise operations, supply chains, business transactions and employee and customer services, cyberattacks continue to be cited as one of the major threats to the world.

Why businesses must act

As more organisations align their businesses with digital transformation initiatives, they’re encountering new and complex risks that are expanding their attack surface. Regardless of the industry or size of the organisation, cyberattacks continually expose businesses and governments to compromised data, lost revenue due to downtime, reputational damage and costly regulatory fines. To reduce business risk caused by cyberattacks and to create a more cyber resilient approach to data protection, businesses and governments need to modernise and automate their recovery and business continuity strategies and leverage the latest intelligent tools to detect cyber threats and defend against them. Reacting in real-time to a cyberattack is already too late. Managing the risk requires agility, meticulous alignment across the business and testing to maintain awareness – it’s about being proactive rather than reactive.

In the Middle East, cybersecurity is a critical priority for governments and businesses thanks to rapid digitisation. For example, the UAE has strengthened its cybersecurity framework and formed a new council to develop a comprehensive cybersecurity strategy. The UAE also jumped 33 places to rank fifth in the Global Cybersecurity Index 2020 owing to its advanced awareness about the importance of cybersecurity. In addition, countries across the GCC, including Saudi Arabia, are implementing stringent cybercrime regulations and robust national cybersecurity strategies supported by skills training to protect national infrastructure.

Defending against catastrophic data and business loss

Defending a business from the worst-case scenario, mission-critical data loss requires cybersecurity expertise and a holistic approach to resilience. Synergy between technology and business processes is where true resiliency is attained where every arm of the business needs to understand where their most sensitive data and services sit and the level of risk around them.

For this reason, regular scans and analysis of the internal landscape are essential to understand these changes and the impact. By not recognising security as a potential business inhibitor, businesses open themselves to blind spots and vulnerabilities that can cause severe financial losses and reputation risks. To overcome the challenges and engage their employees, organisations must embrace a multi-pronged approach to security that includes:

Providing security training to staff: It is critical that all employees understand why data security is critical at every level and how they are an important part of keeping it secure.

Risk management: As data continues to grow exponentially, it is essential to leverage a variety of data protection strategies across continuous availability, replication, backup and archives, creating an effective data protection solution that can scale.

Building a digital vault: Ensure there is a healthy copy of business-critical data that is kept in an isolated environment that can be recovered in case of any cyberattack.

Security consistency: For businesses to be ahead of the curve, they need to make investing in security measures a top priority and proactively address data privacy rather than wait to address it after an attack occurs. This means implementing IT solutions (i.e. laptops, servers, storage) that have security already built into the foundation.

With the progress of digital transformation initiatives at risk and a severe uptick in data breaches across every industry, we are at a critical point where businesses simply cannot assume that having the right tools in place is enough to make the organisation immune to a targeted, complex attack.

The right security posture will require an investment in people and processes to help create secure infrastructure that optimises cyber resilience to ensure your organisation has a path to recovery from edge-core-cloud.

Michel Nader is the senior regional director – data protection and cyber recovery solutions – MERAT at Dell Technologies

You might also like


© 2021 MOTIVATE MEDIA GROUP. ALL RIGHTS RESERVED.

Scroll To Top