cyber sentinels, gisec 2014 special supplement

40
SENTINELS CYBER A SUPPLEMENT OF TOP ANTIVIRUS PROVIDERS | PAGE 06-08 TOP FIREWALL SOLUTION VENDORS | PAGE 10 TOP UTM VENDORS | PAGE 12-18 ENTERPRISE COMMUNICATIONS | PAGE 19 TOP USER AUTHENTICATION SOLUTION VENDORS | PAGE 20-23 TOP DDOS SOLUTION VENDORS | PAGE 24-26 TOP NETWORK ACCESS SOLUTION VENDOR | PAGE 27 TOP EVENT MANAGEMENT SOLUTION VENDOR | PAGE 28 TOP MDM SOLUTION VENDOR | PAGE 29 TOP WAN OPTIMIZATION VENDOR | PAGE 30 INFRASTRUCTURE SECURITY | PAGE 31 TOP 5 SECURITY DISTRIBUTORS | PAGE 32-36 GUEST TALK | PAGE 37 NEWS | PAGE 38 INSIDE...

Upload: enterprise-channels-mea

Post on 11-Mar-2016

248 views

Category:

Documents


2 download

DESCRIPTION

Find landscape of various Security Vendors and partners and their strategy in Middle East & Africa region.

TRANSCRIPT

Page 1: Cyber Sentinels, GISEC 2014 Special Supplement

SENTINELS CYBER

A SUPPLEMENT OF

TOP ANTIVIRUS PROVIDERS | PAGE 06-08

TOP FIREWALL SOLUTION VENDORS | PAGE 10

TOP UTM VENDORS | PAGE 12-18

ENTERPRISE COMMUNICATIONS | PAGE 19

TOP USER AUTHENTICATION SOLUTION VENDORS | PAGE 20-23

TOP DDOS SOLUTION VENDORS | PAGE 24-26

TOP NETWORK ACCESS SOLUTION VENDOR | PAGE 27

TOP EVENT MANAGEMENT SOLUTION VENDOR | PAGE 28

TOP MDM SOLUTION VENDOR | PAGE 29

TOP WAN OPTIMIZATION VENDOR | PAGE 30

INFRASTRUCTURE SECURITY | PAGE 31

TOP 5 SECURITY DISTRIBUTORS | PAGE 32-36

GUEST TALK | PAGE 37

NEWS | PAGE 38

INSIDE...

Cover.indd 1 06/06/14 10:06 am

Page 2: Cyber Sentinels, GISEC 2014 Special Supplement

2 April 2014

MEA

AUTHORIZED DISTRIBUTOR FOR:

ENTER A NEW LEVEL OFVALUE ADDED DISTRIBUTION

MINDWARE HEAD OFFICE:

Cayan Business Centre, 10th Floor, Tecom Area,Al Barsha, Dubai, U.A.E. | Tel: + 971 4 4500600

Advts.indd 11 06/06/14 9:53 am

Page 3: Cyber Sentinels, GISEC 2014 Special Supplement

Copyright © Unify GmbH & Co. KG, 2014

Formerly Siemens Enterprise Communications

We unify.You thrive.In this hyper-connected, always-on world, today’s anywhere workers are demanding more from the devices and enterprise apps they use to connect and collaborate.

We say, give in to their demands.

unify.com/thrive

UNI-3746 ME Thrive Print Ad.indd 1 2/11/2014 2:49 PMAdvts.indd 11 06/06/14 9:57 am

Page 4: Cyber Sentinels, GISEC 2014 Special Supplement

Dear FriendsI welcome all of you to Gisec 2014!Tackling the importance of mobile security, the second Gulf Information Security Expo & Confer-

ence (GISEC) 2014 will be a real ice breaker as far as information security practices and policy dialogues are concerned. During the three days of the event, more than 100 exhibitors from the world’s leading information security companies and brands will showcase security products and solutions around virtualization, cloud computing, mobile security, social media, big data security, etc. to approximately 3,000 trade visitors from 51 countries.

The organizers have also invited eminent though leaders from the information security industry to express their viewpoints in terms of how threats and vulnerabilities around new age IT infrastructure including, cloud computing, mobility, social media, big data, etc. can be kept at a bay in two days conference.

Among the thought leaders Nader Henein, Advance Security Solutions, Advisory Division at Blackberry, Brian Lord, Managing Director, PGI Cyber, (Protection Group International) will talk about devising a fit-for-purpose bring-your-own-device (BYOD) security plan that capitalises on the innovation and productivity of a mobile workforce. He will also tackle mobile malware tactics and recent advances in Android malware as well as dissecting the anatomy of a mobile attack.

Similarly, Robert Bigman, former Chief Information Security Officer at the CIA; Mikko Hypponen, Chief Research Officer at F-Secure and Wim Remes, Chairman of the Board of Directors at (ISC)2 will discuss various topics on cyber threats and cybersecurity.

Bigman’s keynote address of Day 1 of the GISEC Conference will shed light on the vulnerability of Heartbleed, especially clear prevention methods the audience can use to protect their internal corporate networks under the theme ‘Change the way you connect to the internet’. Hypponen - the man who tracked down the authors of the first PC virus ever recorded - will deliver his keynote address on Day 2 and will discuss critical information security issues to empower one with superior protection. Remes will focus on strategies to map out existing infrastructures to adequately protect them against realistic threats among several others.

Meanwhile, GISEC will also hold free-to-attend security sessions on vendor-run educational presentations, workshops, demonstrations, informative speeches and case-studies giving I.T. profession-als useful insights to help defend their businesses from cyber-attacks. Based on the Official CISSP CBK® Review Seminar, (ISC)2 will offer an education programme focusing on two of the most challenging domains of the CISSP CBK: Information Security Governance and Risk Management; and Access Control delivered by an Authorised (ISC)2 Instructor. All attendees will receive CISSP certificate.

As GISEC will gather industry, government and thought leaders as well as international and regional cybersecurity experts in various business verticals such as I.T., oil & gas, banking & finance, govern-ment, legal, healthcare and telecoms to meet the growing requirements for information security and countermeasures in the region, it will be a really meaningful event for all the attendees including vendors, partners and consultants.

Wish all the very best to all the attendees and exhibitors. ë

Sanjay Mohapatra Editor

Welcome to Gisec 2014!

ACCENT INFOMEDIA MEA FZ-LLCPO BOX : 500653, DUBAI, UAE

223, BUILDING 9, DUBAI MEDIA CITY,

DUBAI, UAE

PHONE : +971 (0) 4368 8523

A PUBLICATION LICENSED BY

INTERNATIONAL MEDIA PRODUCTION

ZONE, DUBAI,UAE

@COPYRIGHT 2013 ACCENT

INFOMEDIA. ALL RIGHTS RESERVED.

WHILE THE PUBLISHERS HAVE MADE

EVERY EFFORT TO ENSURE THE

ACCURACY OF ALL INFORMATION

IN THIS MAGAZINE, THEY WILL NOT

BE HELD RESPONSIBLE FOR ANY

ERRORS THEREIN.

I N F O M E D I A

PUBLISHED BY

PUBLISHER: SANJIB MOHAPATRA

COO: TUSHAR SAH00

EDITOR: SANJAY MOHAPATRA [email protected] M: +971 555 119 432

ASSOCIATE EDITOR: NIVEDAN PRAKASH [email protected]

ASSISTANT EDITOR: KARMA NEGI [email protected]

REPORTER: APARAJITA CHOUDHURY [email protected]

REPORTER: MANALI MISRA [email protected]

VISUALIZER: MANAS RANJAN

LEAD VISUALIZER: DPR CHOUDHARY

SALES AND ADVERTISING

RONAK SAMANTARAY [email protected] M: + 971 555 120 490

MARKETING ASSOCIATE VASSILIOS MAFILAS DIVERSIFIED MEDIA CORPORATION [email protected]

PRODUCTION & CIRCULATION RICHA SAMANTARAY + 971 529 943 982

[email protected]

PRINTED BY

AL GHURAIR PRINTING & PUBLISHING LLC.

MASAFI COMPOUND, SATWA, P.O.BOX: 5613, DUBAI, UAE

GISEC 2014 SPECIAL

04 JU NE 2014

EDIT

Gisec Message.indd 4 06/06/14 9:43 am

Page 5: Cyber Sentinels, GISEC 2014 Special Supplement

Advts.indd 11 06/06/14 9:48 am

Page 6: Cyber Sentinels, GISEC 2014 Special Supplement

the secure configuration of mobile devices and painless and straightforward. l Kaspersky Small Office Security delivers

businesses using up to 25 computers high level protection technologies that are designed to be simple to install, configure and run.l Recently, Kaspersky Lab also announced the

launch of the Kaspersky Security for Virtualiza-tion |Light Agent. The latest security solution is optimized specifically for Microsoft Hyper-V and Citrix XenServer customers, and will provide VMware customers with a choice of agentless or light-agent protection. l Kaspersky Fraud Prevention platform

delivers rigorous, multi-layered security for banks, payment systems and e-commerce companies, ensuring online banking and mobile banking transactions.

Kaspersky Lab also extends an award winning host of B2C products including:l Kaspersky Internet Security – Multi-Device

is an easy, one-license security solution to protect your PCs, Macs and Android smartphones and tablets. l Kaspersky Anti-Virus 2014, which includes

proven antivirus technologies that provide highly effective basic protection to millions of users across the globe.l Kaspersky PURE is an integrated solution

for optimized home network protection. l Kaspersky Internet Security for Android

delivers premium protection for Android smartphones and tablets.

How are you present in various countries in this region?While we are headquartered out of the UAE, Kaspersky Lab has continued to maintain an active presence in key countries across the Middle East through a strong and qualified network of channel partners who work with us to help our customers secure their home and office networks from the risk of cyber-attack.

Briefly tell about your partner engagement strategy?

In 2013, Kaspersky Lab announced the launch of its updated channel partnership program across Latin America, Middle East, Africa as well as Turkey and Eastern Europe to create a single, unified approach to channel development across the region.

The new program adds more benefits to ensure the constant growth, efficiency and successful operations for our partners. It also includes new partner titles, Gold and Platinum B2B partners’ security specialization in addition to richer train-ing and marketing support. ë

What are the competitive advantages of Kaspersky Lab products? One of the primary advantages of Kaspersky Lab’s corporate range is the easy, centralized management provided by Kaspersky Security Center that allows organizations to implement a flexible, scalable model of antivirus protection management. It can operate on a network of any size, whether it’s a small group of machines or a complex distributed network. Easy to install, and time-efficient to manage, protection system management with Kaspersky Security Center minimizes the total cost of ownership of any Kaspersky Lab antivirus solution.

How many products you have?Kaspersky Lab has a wide range of products encompassing the B2B and B2C security solutions.

Kaspersky Lab’s B2B solution portfolio is aimed at helping business of all sizes better cope with the challenges of the ubiquitous use of the internet, the growing adoption of virtualized and cloud technologies and the increasing penetration of BYOD trends that open new doors for cyber criminals to exploit new vulnerabilities in the network. l Kaspersky Endpoint Security for Business

has a unique full fledge endpoint security solution that combines different essential individual secu-rity solutions under one platform, one console, and single cost to assist the corporate business to reduce the complexity of using multiple “point products” from a variety of vendors to protect the most critical part of any corporate, which is the “Data”. The solution integrates many security levels and features with great flexibility.

KASERPSKY

Easy to Install and Easy ManageThe IDC SCTM Tracking for 2012 Indicated Kaspersky Lab holds the largest market share in the UAE and KSA with 23% and 24% respectively.

RADWA SALEHREGIONAL MARKETING MANAGER, KASPERSKY LAB MIDDLE EAST

“We ensure that our channel partners are enabled and ready to deploy the technology reliably and effectively.”

l Kaspersky Security for Mobile is available either as a targeted solution or as a component of Kaspersky Endpoint Security for Business. A mobile agent is installed at device level to provide advanced protection against anti-malware threats, while Mobile Device Management (MDM) makes

GISEC 2014 SPECIAL

06 JU NE 2014

TOP ANTIVIRUS PROVIDERS

Top Antivirus Providers-Kaspersky.indd 6 06/06/14 9:43 am

Page 7: Cyber Sentinels, GISEC 2014 Special Supplement

HID Global’s technology and media-independent iCLASS SE® Platform is a secure identity solution for physical access and the widest range of converged applications and environments. For maximum interoperability, iCLASS SE® supports legacy and nearly all card technologies for cost e� ective, seamless upgrades to higher security and enhanced performance.

To fi nd out more visit hidglobal.com

Next generation access control. An evolution in security, adaptability and performance.

© 2013 HID Global Corporation/ASSA ABLOY AB. All rights reserved. HID, HID Global, the HID Blue Brick logo, and the Chain Design are trademarks or registered trademarks of HID Global or its licensor(s)/supplier(s) in the US and other countries and may not be used without permission.

iCLASS SE®

The smartest access control platform

INCREASED SECURITYFOR CREDENTIALS

WORKS WITH MANY CARD TECHNOLOGIES

REMOTE READERCONFIGURATION

ENHANCEDMICRO-PROCESSORSECURITY

WORKS WITH MULTIPLE DEVICES

iClass-SE-platform_A4_AW2_hidglobal_URL.indd 1 15/10/2013 10:56Advts.indd 11 06/06/14 9:50 am

Page 8: Cyber Sentinels, GISEC 2014 Special Supplement

How many products you have?ESET distinguishes between its security solutions for home and business users. For the home seg-ment, we have the flagship ESET Smart Security 7 and NOD32 antivirus that cater to Windows based PCs. For Macs, we have ESET Cyber Security and ESET Cyber Security Pro. We offer ESET Mobile Security to our mobile customers. For business users, we have a broader range of offerings. These include solutions to protect business endpoints, mobile devices, mail and file servers, gateways, SharePoint servers and also a solution for authentication and secure access. All these solutions are manageable via the ESET Remote Administrator tool, which comes standard with each business license.

How do these products address various technology requirements of the market?ESET caters all sectors of the IT market starting from mobiles, tablets, laptops and scaling up to business solutions where ESET protects endpoint and servers.

It is important in the security industry to evolve and that’s exactly what we do with ESET products. Our products are proactive and predictive to attacks which are unknown. In this way we protect our users from all the latest attacks.

Who are your major customers in the region?Some of our customers in the region include Spinneys, Rivoli Group (Pradeesh mentioned this), Wade Adams Contracting, Lootah Group of Companies, Sharjah Education Council (SEC), the Ministry of Health and the Al Bayt University

How are you present in various countries in this region?We have very strong presence in the Middle East and have been active in this region for a consider-ably long time. ESET Middle East has its regional office in Dubai Internet City and manages an extensive partner network in 11 countries: United Arab Emirates, Saudi Arabia, Kuwait, Qatar, Oman, Bahrain, Yemen, Lebanon, Jordan Egypt and Libya.

Name your distributors and VADs?Our distributors areDC International, ASBIS Middle East, Bulwark Technologies, Sariya Com-pany, Zedan Information Engineering, Future Technology Systems, iPoint and Techno Park.

We have tailor made partner program for the partners. We are in the process of recruiting more channel partners as we are expanding in the region. ë

Briefly tell about ESETESET is dedicated to developing high-performing security solutions for home users and corporate customers, detecting and disabling all known and emerging forms of malware.

We pride ourselves on our ability to deliver solutions that enable both business and home users to ‘enjoy safer technology’. That is, we encourage them to maximise their device usage while guaranteeing the best and least intrusive protection. It is because of this commitment to reliable and non-obstructive IT security that

Unlike other security vendors, ESET does not resort to scare tactics and advocating security by spreading fear. On the contrary, we encourage our customers to ‘enjoy safer technology’. As a part of this mission, we launched two online portals. Through http://www.welivesecurity.com/, we inform our users about the latest threats and provide helpful advice to help them protect themselves. This keeps them up to date with all the latest trends in the IT security market. And through our newly launched http://www.goex-plore.net/ platform, we present the best content of the web to user. Our aim with this initiative is to allow them to safely explore more content on the web and thus enjoy their online experience.

What are the competitive advantages of your products? Our solutions have a strong reputation for their superior detection capabilities and low system requirements which have repeatedly won us industry awards from independent antimalware testing organizations. We are the recipient of the most consecutive Virus Bulletin “VB100” awards since May 1998 and have been awarded the highest number of “Advanced+” ratings in

ESET

Have a Strong ReputationESET has managed to become the first company to receive 80 VB100 awards from Virus Bulletin having not missed a single threat in Virus Bulletin’s tests since 1998.

PRADEESH VSGENERAL MANAGER AT ESET MIDDLE EAST

“Unlike other security vendors, ESET does not resort to scare tactics and advocating security by spreading fear.”

retrospective testing by AV-Comparatives.Best of all, this high reliability in mitigating

the threats of viruses, spyware, adware, worms, trojans, rootkits and other malware is all made possible with the minimum resource utilization and at high scanning speeds.

GISEC 2014 SPECIAL

08 JU NE 2014

TOP ANTIVIRUS PROVIDERS

Top Antivirus Providers-Eset.indd 8 06/06/14 9:42 am

Page 9: Cyber Sentinels, GISEC 2014 Special Supplement

R

Deliver On

Advts.indd 11 06/06/14 9:47 am

Page 10: Cyber Sentinels, GISEC 2014 Special Supplement

applications and integration with identity source. l Next Generation Threat Prevention

(NGTP) solution includes all features of NGFW and adds additional layers of defense like Anti Bot, Antivirus and Web Security to provide complete network security. l Check Point Threat Emulation is a dedi-

cated solution towards zero day threat prevention also referred as sandboxing solution.l Check Point DLP helps organizations with

content inspection before the data leaves their network. It combines technology and processes to revolutionize Data Loss Prevention (DLP).l Check Point DDoS gives another layer of

defense. It blocks Denial of Service attacks within seconds with multi-layered protection.l Check Point Endpoint Security solution

includes disk encryption, removable media encryption and port protection, compliance check, anti-malware, remote access, document security in a single unified solution which can be centrally managed.

The best part of Check Point is even though you see a multi-layered approach; all solutions can be centrally managed from a single console with event correlation and reporting.

Who are your major customers in the region? We do have a very large customer base in this region and is growing very rapidly. We do have customer in Aviation, Construction, Federal Government, Finance/Banking, ISP, Leisure/ Hospitality, Manufacturing, Oil & Gas, Retail, Telecommunication & Utilities

How are you present in various countries in this region? Check Point has been active in the Middle East market for more than 10 years. We do have local partners in GCC countries (UAE, Qatar, Kuwait, Bahrain, Oman) who server our customers.

Name your distributors and VADs? Redington Gulf & Computerlinks are our VAD’s in this region

Briefly tell about your partner ecosystem and engagement strategy?We work 100% through channels and we keep this fact for planning and executing our market-ing cycles. So in most cases, our channel partners are leading and Check Point team is supporting them. Check Point as a leader in security is a very strong brand to support our partners. We are committed to supporting our partners for all their needs on a sustainable basis. ë

What are the competitive advantages of your products? We are able to deliver on top 3 priorities which our customers are looking for when they are deciding on a security solution. It has to be secure, intuitive and scalable management and perform well when more security features are enabled. Check Point solution provides unbeatable security and best management efficiency with predictable real world performance. l We have been rated again as “Leaders” in

2014 MQ by Gartner and have been there since 1999. Check Point is rated highest in NSS Labs report with highest security effectiveness with end to end control over the complete threat landscape.l With control over 5600+ apps, 250,000

internet widgets and 200M URL categorized it gives best management and visibility. It can inspect both clear and encrypted traffic and provide simple and secure corporate access from all mobile and fixed endpoints.l Predictable real world performance with

Security Power (SPU) based sizing and help in most efficient security consolidation. Check Point provides our customers a true unified management and reporting solution covering all aspects of security

How many products you have? How do these products address various technology requirements of the market?We have solutions covering all aspects of security. Our firewall technology is the “De facto” standard for all Enterprise customers.

Next Generation Firewall (NGFW) solution includes Firewall, VPN, IPS, visibility into

CHECK POINT

All Solutions Managed from a Single ConsoleCheck Point first pioneered the industry with FireWall-1 and its patented stateful inspection technology. Check Point is the only vendor to define security as a business process.

RAM NARAYANAN CHANNEL MANAGER, CHECK POINT SOFTWARE TECHNOLOGIES

“We do have customer in Aviation, Construction, Federal Government, Finance/Banking, ISP, Leisure/ Hospitality, Manufacturing, Oil & Gas, Retail, Telecommunication & Utilities”

POWERED BYGISEC 2014 SPECIAL

10 JU NE 2014

TOP FIREWALL VENDOR

Top FireWall Vendor-Checkpoint.indd 10 06/06/14 9:41 am

Page 11: Cyber Sentinels, GISEC 2014 Special Supplement

Every1min a host accessesa malicious website

Every 3mins a botcommunicates with its command and control center

Every 9mins a high-riskapplication is used

Every10mins known malware is downloaded

Every 27mins unknown malware is downloaded

Every 49mins sensitive data is sent outside the organization

Every 24h a host is infected with a bot

2449 mins

H

27 mins

10 mins

9 mins

3 mins

1 min

Contact us to get a FREE Security CheckupWithin US: 866-488-6691Outside US: +44 2036087492

DID YOU KNOW?

SECURITY REPORT

CHECK POINT 2014

checkpoint.com/securityreport

READ THE FULL REPORT

Advts.indd 5 04/06/14 8:55 am

Page 12: Cyber Sentinels, GISEC 2014 Special Supplement

example, have both made significant investments in Next-Generation firewalls to achieve greater network flexibility and improved network performance.

Other public case studies include Jackys Electronics (UAE), Topaz (UAE), Canadian University of Dubai, Saudi Airlines, King Fahad Military Hospital (Jeddah), Al Rajhi Holding, Al Nadhi Medica, Jarir Bookstores and many others across GCC.

How are you present in various countries in this region?Dell SonicWALL has offices in the United Arab Emirates and Saudi Arabia, where we continue to see exceptionally strong demand. We have employees working in sales, pre-sales and marketing. Dell SonicWALL has a 2 tier channel model in the Middle-East region and therefore the Dell SonicWALL Channel has directly benefited and contributed towards the growth.

Name your distributors and VADs?Dell SonicWALL only sells through channel partners in the Middle East and Africa. Our value-added distributors (VADs), meanwhile, play a particularly strategic role in carrying out ongoing reseller recruitment activities. In the region, we work with Redington, Westcon, and StarLink.

Although, we do not wish to highlight any specific distributors, we can say that Dell SonicWALL works with a wide range of partners throughout the region. All of them play an important part in our regional strategy.

Briefly tell about your partner engagement strategy?Dell SonicWALL continuously invests in the Middle East channel. The company adopts multiple approaches. Dell SonicWALL offers its partners online sales and technical trainings as well as instructor-led technical certification train-ings. We can also provide instructor-led trainings in Arabic as needed.

Please highlight the major deployments done in the past one year? Dubai based oilfield Services Company, Topaz Energy and Marine have deployed Dell SonicWALL’s backup and recovery appliance Continuous Data Protection CDP6080, which was upgraded from the CDP 4440i appliance.

Dubai Culture built a private cloud infrastruc-ture based on Dell PowerEdge blade servers, Dell EqualLogic storage, Dell Networking switches and Dell SonicWALL. ë

What are the competitive advantages of your products? Dell Security eliminates silos of security information, connecting security across your data, infrastructure and applications with our data, network, endpoint and security services solutions.

Today with workers increasingly demanding access to mission-critical data and applications from personal smartphones, tablets and laptops this co-mingling of personal and work applica-tions and data increases the risk of corporate data loss and malware breaches. Dell recognizes that a massive transformation is happening in the way people stay connected, both at work and at play, resulting in a proliferation of devices and an explosion in data. Challenges arise in how to stay manageable and secure: Dell can scale up or scale down based on our customers’ needs. And because we use industry standards, we allow for a lower price point and we give customers the ability to do more and buy more as their business grows.

How many products you have?The NGFW product line ranged from TZ, NSA, and SuperMassive for small to medium to large enterprise networks respectively. The other prod-ucts included are the Dell SonicWALL Secure Mobile Access (SRA) Appliance and Virtual Appliance with End Point Control and Mobile Connect for small to medium to large enterprise networks, as well Clean Wireless, Wan Accelera-tion and Centralised Management solutions.

Who are your major customers in the region?We have many major regional customers that can

DELL SONICWALL

Connected Security Empowers Customers Dell SonicWALL has been ranked in the UTM Leaders Quadrant of Gartner and earned “Recommend” in the NSS Labs IPS and Next Generation Firewalls 2012 and 2013 reports.

FLORIAN MALECKIINTERNATIONAL PRODUCT MARKETING DIRECTOR, DELL - NETWORK SECURITY

“We believe that in today’s connected world, managing security in silos is dangerous, so instead we take a different approach.”

POWERED BY

verify the performance of our network security appliances. Organizations such as Dubai Culture & Arts Authority in the UAE and the King Fahd Armed Forces Hospital in Saudi Arabia, for

GISEC 2014 SPECIAL

12 JU NE 2014

TOP UTM VENDORS

TOP UTM Vendors-Dell Sonicwall.indd 12 06/06/14 9:41 am

Page 13: Cyber Sentinels, GISEC 2014 Special Supplement

SYSLOG

SNMP TRAP

RADIUS

ODBC

HTTP POST

FTP

XML

SMTP

sendQuick SMS Gateway for Enterprise Systems

Infrastructure MonitoringSystems

Network MonitoringSystems

Remote Access Applications & Databases

Security Systems

• Firewalls• Load Balancers• Anti-Virus Servers• IDP/IDS

• ENVIRONMENT MONITORING• UPS (Back up Power)• Cable Management

• ERP/POS/CRM• Call Centres• Supply Chains

ALERTS ! NOTIFICATIONS!

PROMOTIONS !DIRECTIVES !

NEWS !

2FA OTP !

76 Playfair Road #08-01 LHK 2 Building Lobby 1 Singapore 367996

Tel: +65 6280 2881 | Fax: +65 6280 6882 | Email: [email protected] | Support: [email protected]

www.talariax.com

Bulwark Technologies LLC910, IT Plaza, Dubai Silicon Oasis, Dubai, P.O. Box: 48739, Dubai, UAETel: +971 4 3262722 Fax: +971 4 3263315Website: www.bulwark.biz Email: [email protected]

sendQuick customers can be found globally in countries like Saudi Arabia, Bahrain, Qatar, UAE, Oman, United Kingdom, France, Netherlands, Norway, Sweden, Austria, Kenya, Tanzania, Morocco, Switzerland, United States of America, China, Hong Kong, Taiwan, Thailand, Indonesia, Malaysia, India, Philippines, Australia & Singapore.

Take the first step to be notified by sendQuick SMS Gateway Appliances. Visit www.talariax.com or make your enquiry with our appointed distribution partner via the details listed below.

Appointed Distribution Partner:

sendQuick gateways are purpose-built appliances focused solely on Enterprises leveraging SMS technology for a multitude of services such as IT Alerts/Notifications, 2-Factor Authentication, Enterprise Messaging and Third Party Application Integration. SendQuick facilitates concise and instantaneous messaging across a plethora of business needs - saving time, effort and money at the workplace

C

M

Y

CM

MY

CY

CMY

K

Enterprise Channels MEA Advertorial - 29052014.pdf 1 02-Jun-14 10:00:15 AM

Advts.indd 11 06/06/14 9:56 am

Page 14: Cyber Sentinels, GISEC 2014 Special Supplement

A unique technology platformFortinet’s FortiOS is a proprietary security-

hardened, purpose-built operating system that brings intelligence and control into network security. The current version, FortiOS 5, includes the broadest set of features to help fight advanced threats, simplify product configuration and deployment, and enhance security management and reporting. Intelligent features such as client reputation, contextual visibility and advanced anti-malware detection make FortiOS unique in the industry.

FortiOS is coupled with Fortinet’s FortiASIC processors to help customers achieve advanced network security at extremely high performance and exceptionally low latency levels.

Fortinet’s purpose-built hardware and software enable the detection of malicious content at multi-Gigabit speeds.

How many products you have?From wired/wireless networks and messaging systems to web applications, databases and much more, Fortinet’s solutions portfolio helps secure the broad enterprise information infrastructure, allowing customers to ensure security and control of their networks, users and data.

In parallel, Fortinet’s centralized management and reporting solutions allow customers to effectively manage and monitor any Fortinet deployment, from a few devices to thousands of appliances and endpoint security agents. With Fortinet solutions, customers benefit from simplified management, added control and get a global view of their security status in real time.

The FortiGate Network Security Platform delivers the best levels of performance and protection while simplifying the network. Fortinet offers models to satisfy any deployment requirement, from the desktop FortiGate-20 series for small offices and retail networks to the chassis-based FortiGate-5000 series for large enterprises, service providers, data centers and carriers.

FortiGate family of UTM platforms includes 12 devices.

Please highlight the major deployments done in the past one year? Fortinet’s solutions are widely adopted in the region and deployed across all verticals. Our cus-tomers are from the Public Sector, Governments, Service Providers, Banking, and Education, to name a few. Over the past year, we’ve had major implementations at the top 5 telcos, 8 major banks, and 7 universities, and several government organizations. ë

What are the competitive advantages of your products? Strong focus on Research and Development

Fortinet’s technology has been developed fully in-house from Day 1 and the company has total control over the design of its products, making no compromises on quality, performance and reliability.

Certified protectionFortinet has been awarded more than 149

patents, with 108 patents pending, and has more product certifications than any other security appliances vendor. Fortinet is the only vendor to have earned certifications across all core security technologies. These independent certifications demonstrate the company’s ability to consolidate multiple security technologies into a single device while still meeting the highest standards of performance and accuracy. The quality of our security functionality is also certified by independent organizations such as ICSA Labs, NSS Labs and Virus Bulletin 100. We have also met numerous government standards, such as FIPS 140-2, Common Criteria EAL2 and EAL4+ as well as other important certifications for IPv6 or ISO 9001.

FortiGuard Labs: in house security research and services

Fortinet is the only network security vendor, which has its own global threat research & response team continuously monitoring the threat landscape and providing customers with ongoing and real-time protection against the latest Internet threats.

FortiGuards’ expert team is composed of over 180 dedicated researchers analysts, engineers and forensic specialists located around the world to deliver security updates 24/7, with industry-

FORTINET

Fortinet has its own threat IntelligenceFortinet has been awarded more than 149 patents, with 108 patents pending, and has more product certifications than any other security appliances vendor.

ALAIN PENELREGIONAL VICE PRESIDENT – MIDDLE EAST., FORTINET

“Over the past year, we’ve had major implementations at the top 5 telcos, 8 major banks, and 7 universities, and several government organizations.”

POWERED BY

leading response times to new and emerging threats targeting customers’ networks, content and mobile devices.

GISEC 2014 SPECIAL

14 JU NE 2014

TOP UTM VENDORS

TOP UTM Vendors-Fortinet.indd 14 06/06/14 9:40 am

Page 15: Cyber Sentinels, GISEC 2014 Special Supplement

PROVEN AND TRUSTEDENDPOINT SECURITY BY THE WORLD'S NoESET holds the record in consecutive number of " " awards of all antivirus makers. Find out how our expertise helps secure your company – visit www.eset.com/me

Virus Bulletin AwardsSuccess ratio (%)Selected Antivirus Vendors (not a complete list)Source: www.virusbtn.com, May – December

All trademarks and service marks that appear on this page are the property of their respective owners and are used solely to refer to those companies' goods and services.

ESETSymantec

AviraBitDefender

SophoseScan

GDATAQuick HealKaspersky

FortinetF-Secure

Total Defense BusinessAvast!

McAfeeAVG

NormanFrisk

Doctor WebCommtouch

www.eset.com/me Tel +971 43754052 / Fax +971 44290967

[email protected] O�ce 305, Building 2, Dubai Internet City

Advts.indd 11 06/06/14 9:49 am

Page 16: Cyber Sentinels, GISEC 2014 Special Supplement

• Next-GenContentSecurity• WirelessSolutions• VirtualizedSecurity• RemoteAccessSolutions

Who are your major customers in the region?WehavemultiplecustomersacrosstheMiddleEast.Manyofourcustomersarehighendorga-nizationsinindustriessuchastelecoms,financeandgovernmentsectorentities.

How are you present in various countries in this region?WehaveadedicatedofficelocatedinDubai.InrecognizingandidentifyingtheMEAmarketasakeygrowthmarketforWatchGuard,wecontinuetofurtherinvestinmarketingandtrainingtohelpsupportandexpandourexistingpresencethroughouttheregion.FromourDubaioffice,wemanageourbusinessthroughourdistributors.WecontinuetoseestronggrowthinsalescomingfromtheUAEandKSA.

Name your distributors and VADs?WecurrentlyhavetwodistributorsforourUTMproducts,LogicomandComguardwhodistrib-uteacrosstheMiddleEastregionincludingUAE,Oman,Bahrain,Qatar,Kuwait,Jordan,KingdomofSaudiArabia,andEgyptamongothers.

Briefly tell about your partner ecosystem and engagement strategy?Wehaveacomprehensivepartnerprogram,

whichisbrokenintodifferenttiers.Asyougointothemoreseniortierstherearemorebenefits,aswellasmorerequirementsthatneedtobemetbythepartners.Theseprogramsbenefitourpartnersintheregionastheyenablethemtobetterunderstandthewaysoursolutionscanaddvaluetodifferentindustriesandenterprisesofrangingsizes.Atalltierlevelsthereisalargeselectionofresourcebenefits,whichgivepartnersaccesstotechnicalsupport,trainingandbriefsonallWatchGuardproducts.

Please highlight the major deployments done during last year? Wewereatthe43rdTokyoMotorShowinNovemberandDecemberin2013.Toaccommo-dateanetworkformedia-only,ComnetSystemchoseWatchGuardastheofficialfacilitatorofUnifiedThreatManagementsolution.Anotherexampleofamajordeploymentwas

forACSAviationSolutions,aleadingglobalprofessionalservicesorganisationthatspecialisesincompliance,safety,andoperationalexcellenceintheaviationindustry. ë

What are the competitive advantages of your products? TheWatchGuardnext-generationfirewallsaredesignedforenterprisesthatcan’tafforddowntime.Theyprovidetrueline-speedsecurityinspectiononalltrafficandsupportmulti-gigabitpacketfilteringthroughput,withfull-boxredundancyanduniquedrag-and-dropbranchofficeVPNsetup.TheseNGFWsolutionsdeliverthepowerfulprotectionenterprisesneed,withunparalleledvisibilityintoreal-timeandhistori-caluser,network,andsecurityactivities.Theyallowbusinessestoeasilydefine,enforce,andauditstrongsecurityandacceptableusepolicies,resultinginincreasedemployeeproductivityandlessrisktocriticalintellectualpropertyandcustomerdata.Inadditiontoournext-genfirewalls,our

multi-awardwinningsolution,WatchGuardDimension,acloud-based,zero-installvisibilitytool,hastakenthenetworksecuritymarketbystorm.ThenewenhancementsextendDimen-sion’scapabilitiestosupportMicrosoft’sHyper-Vvirtualizationplatform,inadditiontoVMware,andalsoincreasescalability,availabilityandvisibility.Deliveringreal-timethreatvisibilityand

protectioninminutes,nothours,WatchGuardAPTBlockeridentifiesandsubmitssuspiciousfilestoacloud-based,next-generationsandbox,usingtheindustry’smostsophisticatedfull-system-emulationenvironmentfordetectingAPTsandzerodaymalware.APTBlockercomespre-installedonallWatchGuardUnifiedThreatManagement(UTM)andNext-GenFirewall(NGFW)applianceswithafree30-daytrial.

How many products do you have?

WATCHGUARD

Offer True line-speed Security Inspection The independent performance test from Miercom confirms WatchGuard’s UTM offering (XTM 850) is nearly 3.5 times faster than competitive solutions.

FABRIZIO CROCE REGIONAL DIRECTOR, SOUTHERN EUROPE AND MIDDLE EAST

“We were at the 43rd Tokyo Motor Show in November and December in 2013.”

POWERED BY

WhencompaniesneedprovennetworksecuritysolutionstheyturntoWatchGuard.Weprovideexcellentreliability,service,support,andinnovationforourcustomers,withawiderangeofproductstosuittheirspecificbusinessrequirements.Weofferaselectionofproductsrangingfrom:• Next-GenNetworkSecurity• WatchGuardDimension

GISEC 2014 SPECIAL

16 JU NE 2014

TOP UTM VENDORS

TOP UTM Vendors-WatchGuard.indd 16 06/06/14 9:39 am

Page 17: Cyber Sentinels, GISEC 2014 Special Supplement

Office 4301 Mazaya Business Avenue – BB2, JLT, Sheik Zayed Road, P.O. Box 99580, Dubai – UAE T: +971 4 279 4000 | F: +971 4 279 4001 | E: [email protected]

U S A | U A E | K S A | K U W A I T | B A H R A I N | Q ATA R | O M A N | T U R K E Y | S O U T H A F R I C A

Advts.indd 11 06/06/14 9:55 am

Page 18: Cyber Sentinels, GISEC 2014 Special Supplement

Large enterprises: GPZ 1000, GPZ 2500, GPZ 5000l Virtual Appliancesl VPN Clientl Command Centerl Endpoint Securityl Mobile Security

How do these products address various technology requirements of the market?

The firewall administration with eGUI is immensely simplified thanks to the fully visual display of the company network. The unique usability approach renders complex IT security systems much more transparent and comprehen-sible to the administrator.

Who are your major customers in the region?Fitness First / www.fitnessfirst.com/ and Gulf Marketing Group / gmggroup.ae/ are the major customers in the region.

How are you present in various countries in this region?Represented through our distributor COM-GUARD FZ-LLC in Jordan, Lebanon, Syria, UAE, Kuwait, Oman, Yemen, KSA, Bahrain, Qatar, Iran, Iraq and Afghanistan

Name your distributors and VADs?The company has only one distributor in the Middle East and India that is COMGUARD FZ-LLC.

Briefly tell about your partner ecosystem and engagement strategy?As a channel-only company we believe in co-operation. We work on partnership basis and strive for long-term business relationships based on trust and honesty. Our co-operation is characterised by understanding and openness, and we emphasise this by committing ourselves to transparency and our comprehensive, interna-tionally recognised IT security certification.

Within both the business and development units, we work together with specialised partners to create solutions that will provide our clients with effcient and effective security, and added value.

Please highlight the major deployments done in the past one year? We have deployed over 40 appliances in Fitness First and similarly in Gulf Marketing Group we have deployment of over 125 appliances. ë

Brief about your company?gateprotect AG Germany is a leading, globally provider of IT security solutions in the area of network security for more than ten years. These solutions comprise next generation firewalls with all commonly used UTM functionalities, managed security as well as VPN client systems. To minimize the risk of operator errors in highly complex security functions, gateprotect has developed the eGUI interface concept. The patented eGUI technology (ergonomic Graphic User Interface) and the Command Center based thereon for the configuration and administration of firewall systems for managed security service providers (MSSPs) increase the factual security in companies and allow for an efficient ongoing maintenance of the systems. Reputable compa-nies and institutions in more than 90 countries world-wide trust gateprotect as their partner for IT network security.

For the easy operability and comprehensive security of the UTM firewall solutions, gateprot-ect was the first German company to be honored with the Frost & Sullivan Excellence Award.

What are the competitive advantages of your products? eGUI: gateprotect with its worldwide unique usability approaches makes complex IT security systems clear and comprehensive. Thanks to the entirely ergonomically designed operator interface with the patented eGUI technology, which is aligned to the EN ISO standard 9241, our customers are able at any time to effectively control their security configurations. The clear arrangement of all information relevant for security is reduced to the essentials. This allows maximum security in the company and saves our

GATEPROTECT

Success Lies in its eGUI InterfaceThe gateprotect solutions comply with highest international standards – thus, the firewall packet filtering core of the new development has been certified according to CCEAL 4+ and BSI.

DR. PETER SMEETSCEO GATEPROTECT AG GERMANY

“We have deployed over 40 appliances in Fitness First and similarly in Gulf Marketing Group we have deployment of over 125 appliances.”

POWERED BY

customers time and money. International awards affirm this.

How many products you have?Hardware appliances: l Small & Remote offices: GPO 100, GPO

110, GPO 150l Small & Medium Enterprises: GPA 300,

GPA 500l Enterprises: GPX 650, GPX 850

GISEC 2014 SPECIAL

18 JU NE 2014

TOP UTM VENDORS

TOP UTM Vendors-Gateprotect.indd 18 06/06/14 9:38 am

Page 19: Cyber Sentinels, GISEC 2014 Special Supplement

for the IT network to grow increasingly complex. Precious resources should not be spent on complicated monitoring systems that takes up time and energy. An ideal monitoring system should facilitate, enhance and simplify your IT operations and process. sendQuick offers active 2-way monitoring systems to fit your business IT operational requirements. You will be notified immediately on critical events as well as receive a consolidated view of your notifications and responses.

Businesses have a variety of communication needs. Traditional methods of email, voice call, paging and faxes are often costly and may not be as quick in reaching the relevant persons or retrieving the right information. SMS is a very useful and non-intrusive communication method that is ideal for getting your messages across fast. You can deploy SMS in a huge number of ways in your business processes so that you remain responsive to your customers and become more efficient and competitive. sendQuick is designed to fit your LAN net-works and will convert email messages, HTTP Post and other messaging formats received from your other backend applications and send them as SMS to your designated recipients. In addition, it has the ability to convert alert messages from your monitoring and security infrastructure to SMS, providing instant and concise information on the on-goings of your Enterprise.

And with mobility increasing in the workforce, come a bigger issue – security. Secure access to office information is critical for daily business operations. Currently, most companies use either SSL VPN or IPSec secure remote access to ensure the authenticity of their users. These remote access systems are built with 2-factor authentication methods to provide a secure environment, reducing the likelihood of any security breaches. In the market right now, there are various methods of implementing a 2-factor authentication system, including the token and token-less approach. One method that is fast gaining popularity is the SMS One Time Password (OTP) that can be implemented on any mobile phone. sendQuick is one such system that uses a built-in SMS OTP server with Authentica-tion and Authorisation (AA) server for 2-factor authentication. Designed with an integrated authentication system using either local, external user databases or Microsoft Active Directory (AD), sendQuick allows Enterprises to enjoy the secure 2-factor authentication process that is on par with the industry’s best practices while being hassle free and cost effective to operate for companies. ë

Over a decade into the new millennia, where the rumored millennium bug was touted to have brought the digital age to a definite standstill – turned

out to be nothing more but an elaborate scare. However, over all these time, technology has certainly advanced in leaps and bounds but unfortunately, not enough to eliminate threats in entirety which infests the nook and crannies of technological advancement as we know it – lurk-ing and manifesting itself causing much dread and anxiety to Enterprise owners.

However, that said, the progression in security and advancement of technology were just as unceasing as its more sinister cousins, albeit an unrelenting challenge of problem solving. Enterprises today require high uptime for their IT systems and has zero tolerance for systems failure, as it would translate as critical losses to investments. sendQuick is designed for IT network infrastructure as it will send SMS (Text) to relevant IT personnel when a problem is detected, reducing downtime for the Enterprise. sendQuick systems is interoperable with your firewalls, IPS, anti-viruses, server monitoring software and a plethora of systems, software and devices. It has built-in functions to convert email, SNMP and Syslog messages from your monitoring and security infrastructure to SMS, providing instant and concise information on the events happening in your office and data centers. This will easily position sendQuick as a critical component of the network and IT infrastructure of the Enterprise.

As the Enterprise move towards computeriza-tion and IT security beefs up, there is a tendency

TALARIAX

Easing the Process for the EnterprisesThrough its diverse features, Talariax’s sendQuick helps enterprises solve the challenges and in turn simplifying their functioning.

JS WONGCEO - TALARIAX PTE. LTD.

“Enterprises today require high uptime for their IT systems and has zero tolerance for systems failure, as it would translate as critical losses to investments.”

GISEC 2014 SPECIAL

19JU NE 2014

GUEST TALK

Guest talk-TalariaX.indd 19 06/06/14 9:38 am

Page 20: Cyber Sentinels, GISEC 2014 Special Supplement

For a complete list of our products, please visit: http://www.safenet-inc.com/a-z-list-of-products/

Who are your major customers in the region?Our major customers in the region include a large number of major financial & government institutions but also enterprises falling in other verticals such as oil & gas, telecom operators, retail, education, utilities and healthcare.

How are you present in various countries in this region?SafeNet operates in the Middle East and North Africa region with offices present in the UAE, Saudi Arabia, Turkey and South Africa.

Name your distributors and VADs?Our main distributors in the Middle-East region are Starlink and Comguard and some of our main resellers are Gulf Business Machine, Emitac, Mannai, Al Moammar Information Systems, WIPRO, STME, ITS², IMTAC, Bahwan IT, STS, Jordan Data Systems, GNSE, Al Moayed.

Briefly tell about your partner ecosystem and engagement strategy?SafeNet’s channel partner program has been built to offer access to a portfolio of the industry’s most innovative IT security solutions, along with sup-port and benefits specifically designed to match our partners’ business models and business goals. The SafeNet channel partner program includes a broad variety of competitive elements, including generous margins, training programs, innovative sales incentives, and self-service access to tools and materials through our partner portal.

Our partners also receive access to our SafeNet product development teams, and a market-driven philosophy that delivers to our partners and customers ongoing product innovations and new features designed to meet the evolving security needs of the markets we serve.

Please highlight the major deployments done in the past one year? We have carried on supporting the regional national ID deployments of Saudi Arabia, UAE, Qatar, Oman and Kuwait as well as most of the banking card issuance infrastructures. We have also been a large contributor of the PCI (re)certification achievements of a number of banks and merchants in the region. We have helped countless organisations implement or enhance their user authentication methods with our Gartner leading multifactor authentication platform. ë

What are the competitive advantages of your products? For over 30 years, SafeNet has been trusted to protect the world’s most sensitive data for the world’s most valuable brands. As we continue to grow, with more resources, more ingenuity, and greater intellectual advantage, we evolve our brand while remaining solely focused on information as the heart of business.

The SafeNet brand reflects the ubiquity of information, its critical role in the evolution of business, and our mission to help organizations persistently protect and control information however it needs to be used, both today and in the future.

How many products you have?SafeNet is a leader in crypto-based data protection strategies. Our solutions provide an encryption-centric foundation that makes it possible to attached protection to the data itself.

Safenet’s comprehensive and industry-leading data protection solutions consist of multiple product families that allow companies and governmental institutions to protect and control their high value digital assets, including both software and data. These solutions include: l Identity protectionl A Market leader in strong authenticationl Transaction protectionl The Market leader in Hardware Security

Modules (HSM)l Persistent protection and controll Only unified platform that protects data

throughout the information lifecyclel High speed network encryptorsl The Market leader with unparalleled

portfolio of commercial encryptors

SAFENET

To help Organizations Control InformationSafenet is the only vendor to offer a complete set of solutions to secure any type of sensitive information anywhere and the access to it with central management. W

SEBASTIEN PAVIEREGIONAL SALES DIRECTOR, MEA, SAFENET

“We have carried on supporting the regional national ID deployments of Saudi Arabia, UAE, Qatar, Oman and Kuwait as well as most of the banking card issuance infrastructures.”

GISEC 2014 SPECIAL

20 JU NE 2014

TOP USER AUTHENTICATION SOLUTION VENDORS

Top User Authentication Solution Vendors-Safenet.indd 20 06/06/14 9:37 am

Page 21: Cyber Sentinels, GISEC 2014 Special Supplement

context. For a mobile payment, you want to make sure that you implement a solution that can pay in your country as well as it when you go abroad. The other level is that you are able to address different types of phones both smart phones and feature phones. At GSMA Mobile World Congress, we were part of the initiative called The Mobile Connect. The idea is to put PKI certificate in all the SIM cards that can be used to authenticate.

Who are your major customers in the region?We have a lot of customization in our business. We have 5-6 major market segments. We work with 75% of the mobile operators in the region. In banking sector over 3,000 financial institutions around the world are our customers. We have projects with around 100 governments around the world. Emirates ID Authority, Vodafone, AT&T, Orange, Barclays, Audi cars carry Gemalto technology are some of the names.

How are you present in various countries in this region?We have offices in Dubai, Riyadh and Oman.

Name your distributors and VADs?We take a lot of projects directly. If it’s a medium or SMB project we go through our distribution channel and involve Shifra.

Please highlight the major deployments done in the past?

In the Middle East, we provide secure identity and access solutions to many verticals including large oil & gas companies to secure both employ-ees logical access to the network and physical access to the buildings, we also work with hos-pitals to secure access to sensitive patient’s data, etc. We are also entrusted by government bodies to deploy end to end solutions to secure access to online government portals and enable citizens to access eGovernment services in a secure and convenient way, anywhere, anytime.

Qatari citizens, as well as residents holding an electronic identity document, can now enjoy considerable ease of access to their national eGovernment services from the comfort of their homes and perform administrative procedures such as visa application, commercial registration, electricity bill payment or health card renewal thanks to the Gemalto solution. We also deployed a similar solution in Oman where the full Gemalto solution encompasses strong authenti-cation and digital signature using the eID card, as well as mobile authentication using a mobile handset. ë

What are the competitive advantages of your products. At Gemalto, our strength is always to be ahead of the curve and to invest in R&D to make sure that our solutions are on the top. We have around 1700 R&D experts around the world. We are able to bring the level of cross checks for security of a payment card to mobile phones.

Whatever security we implement, we do it in a way that gives a compelling user experience so as to remain convenient. It is convenient from a user perspective point of view, it is also convenient from the implementation that is practical to use.

How many products do you have?We are a solutions company. In enterprise secu-rity, we have 15-18 solutions across all different markets.

How do these products address various technology requirements of the market?There are two contexts that we have to address. First one is about have legacy systems. So, one of the contexts is that we need to make sure that how do we provide a solution that is robust and easy to implement. Our user authentication solutions need to be more and more device agnostic. Example, the banks would come and say that we have used devices historically from different vendors but it doesn’t matter. Our server is done in such a way that it is compatible with all of different vendor devices and you can manage multiple vendor devices. It creates flexibility and is technology agnostic and authentication protocols agnostic. That’s the level where people are attracted. They want something to really plug and play.

GEMALTO

Having Projects with 100 GovernmentsGemalto develops secure software and operating systems which gets embeds in many kinds of device, like SIM cards, banking cards, tokens, electronic passports and ID cards.

HSIN HAU HANNAVICE PRESIDENT, GLOBAL MARKETING COMMUNICATION GEMALTO

“In the Middle East, we provide secure identity and access solutions to many verticals including large oil & gas companies.”

The other context is interoperable solutions. We are having interoperable solutions at two levels. One is whatever you implement on your mobile phone here can work in a different

GISEC 2014 SPECIAL

21JU NE 2014

TOP USER AUTHENTICATION SOLUTION VENDORS

Top User Authentication Solution Vendors-Gemalto.indd 21 06/06/14 9:37 am

Page 22: Cyber Sentinels, GISEC 2014 Special Supplement

the region?Leading Banks, Telcos’s, Oil & Gas and GCC Governmental Departments are our major customers.

Name your distributors VADs?l Digital Architects – South Africal Simeio Solutions – United States of

Americal Trillium-Information Security Systems

- Pakistan

Briefly tell about your partner ecosystem and engagement strategy?CA Technologies now has an enhanced but sim-plified way of delivering value for our customers through partnerships with the new and improved CA Technologies Partner Program Framework. The new CA Technologies Partner Program Framework combines all partner types into one comprehensive, simplified program, including: l Alliance Partners: Select software vendors,

platform vendors or global System Integrators with worldwide market coverage that have an IT offering that delivers value to all of CA Technolo-gies brands. l Channel Partners: A community of

partners that resell, influence and add value to and distribute CA Technologies software l Technology Partners: Hardware and/or

software vendors that have a solution offering to complement one or more CA Technologies brands. l Service Partners: Companies with the

ability to scale and complement our skills that offer services, which support one or more CA Technologies Brands. l Education Partners: Companies that are

trained and certified to deliver professional education services on behalf of CA Technologies.

Our Partner Solutions enable CA Technologies to meet the challenges of today’s heterogeneous computing environments by extending our IT offerings via our partnerships. Strong partner-ships allow CA Technologies customers to identify the right partner for the right product in the right location. Through these alliances, CA Technologies leverages resources, strength, and reputation to deliver even greater value to our customers. CA Technologies values partner-ships with which CA Technologies can make IT operations more cost-efficient and companies more competitive.

Please highlight the major deployments done in the past?We have done major Identity Management deployment at a leading Telco in Kuwait. ë

What are the competitive advantages of your products? CA Technologies is a proven leader in the Identity and Access Management (IAM) market, and has been addressing customer needs with a comprehensive portfolio of IAM solutions for over a decade. Industry analyst firms have consistently ranked CA Technologies as a leader in IAM categories such as User Administration/Provisioning, Web Access Management, Identity and Access Governance, Data Loss Prevention, and Strong Authentication. These ratings are based on a range of quantitative factors such as product innovation, capabilities and customer deployments, as well as qualitative factors such as revenue, revenue growth, size of customer base, and perceived market share.

How many products you have?CA Technologies offers a robust portfolio of solu-tions to address the most critical security needs of IT organizations today, including: l Advanced Authentication: CA Auth-

Minder, CA eComMinder, CA RiskMinderl Cloud Security: CA CloudMinder (Identity

Mgmt, SSO, and Advanced Authentication) l Identity Management & Governance: CA

IdentityMinder, CA GovernanceMinderl Information Protection & Control: CA

DataMinder l Privileged User Management: CA

ControlMinder, CA ControlMinder for Virtual Environmentsl Web Access Management: CA SiteMinder,

CA SiteMinder Federation, CA SiteMinder Web Services Security

This suite of products provides a unique set of advantages including: comprehensive reach

CA

Thrives on Complete Product PortfolioCA Technologies is the leading independent enterprise information technology (IT) management software and solutions company with expertise across IT environments.

FRANZ ERASMUSPRACTICE MANAGER, INFORMATION SECURITY, CA TECHNOLOGIES

“We have done major Identity Management deployment at a leading Telco in Kuwait.”

across large, heterogeneous environments, broad capabilities to help secure all IT resources, product-level integration for easier and consis-tent administration across all of IT, and proven scalability to meet the needs of the largest and most complex IT environments.

Who are your major customers in

GISEC 2014 SPECIAL

22 JU NE 2014

TOP USER AUTHENTICATION SOLUTION VENDORS

Top User Authentication Solution Vendors-CA.indd 22 06/06/14 9:36 am

Page 23: Cyber Sentinels, GISEC 2014 Special Supplement

card personalisation software and a complete line of visual security products and accessories.

Visitor Management - HID Global’s suite of EasyLobby® visitor management solutions provide comprehensive, enterprise-class visitor registration, badge printing, tracking, reporting, asset and package management, web-based pre-registration and employee/contractor time and attendance.

Partner Solutions - Partner solutions using Genuine HID Technology™ include biometrics, mobile access, secure print authentication and electric vehicle (EV) charging stations in addition to a wide array of other applications. For contact-less and contact-based, EMV-compliant and proprietary financial transactions systems, HID Global offers smart card and RFID products and services, including MasterCard PayPass® certified and Visa® contactless compliant products.

Who are your major customers in the region? Our clients in the region include customers from the government, healthcare, education, oil and gas and the banking sectors.

What is your go to market Partner strategy?HID Global’s go to market strategy is via channel partners in the region where we have successfully built a comprehensive ecosystem of channel partners. Typically, HID Global has different types of channel partners that include system integrators, OEMS and distributors/resellers. For example, system integrators are companies who buy products from HID Global and integrate it in an end-user solution. This could be for access control or IT security or a combination of both. Distributors/Resellers tend to work with smaller integrators or installers, predominantly in the physical access control area and for secure card issuance distribution.

Briefly tell about your partner programme?

We are committed to helping our partners develop revenue opportunities through our HID Advantage Partner Programme. With our integrated marketing approach constituting online and offline, outbound and inbound activi-ties across multiple media, we have achieved very strong and successful lead generation activities that are mutually beneficial. This would not be possible without the investments of a growing regional team which supports our channel partners. We also strengthen our presence in the region by participating in some of the region’s most important events. ë

What are the competitive advantages of your products? HID Global has the exceptional capability to provide complete and comprehensive secure access solutions. We are focussed on addressing customers’ demands with an integrated solution consisting of multiple products rather than stand-alone products. We have recently acquired two companies Lumidigm, multispectral imaging technology, software, and biometric fingerprint sensors that authenticate identities for physical access control, and IdenTrust Inc. focused on PKI-based banking-centric solutions and health-care identity solutions, whereby both companies’ portfolios can be integrated into converged solu-tions and offered to HID Global customers. We are moving to increase our focus on delivering complete solutions based on customer’s existing and future needs, thereby providing a unique value proposition to the marketplace.

What kind of product ranges do you have? Our core products include:

Physical Access Control solutions that offer the most extensive range of powerful, versatile and secure access control readers, controllers and credentials whilst providing guaranteed card-to-reader interoperability with existing and future products, solutions and services.

Identity Assurance Solutions offer an inte-grated logical access control portfolio consisting of strong authentication, credential management and single-credential solutions.

Secure Issuance Solutions provide the most comprehensive array of FARGO® printers for custom card personalisation from creating high-quality colour photo IDs to encoding smart

HID GLOBAL

Aims to Deliver Greater SimplicityHID Global is the trusted source for innovative products, services, solutions, and know-how related to the creation, management, and use of secure identities for millions of customers.

NAT PISUPATIREGIONAL SALES DIRECTOR, IDENTITY & ACCESS MANAGEMENT, MIDDLE EAST & AFRICA, HID GLOBAL

“Our clients in the region include customers from the government, healthcare, education, oil and gas and the banking sectors.”

cards. Secure issuance solutions include the industry’s first fully modular, scalable and future-proof Direct-to-Card (DTC) and High Definition (HDP) printer portfolio, along with AsureID®

GISEC 2014 SPECIAL

23JU NE 2014

TOP USER AUTHENTICATION SOLUTION VENDORS

Top User Authentication Solution Vendors-HID Global.indd 23 06/06/14 9:34 am

Page 24: Cyber Sentinels, GISEC 2014 Special Supplement

cluster), Thunder TPS ensures that the largest DDoS attacks can be handled effectively.

Who are your major customers in the region?Given the critical nature of our services many of my biggest successes can’t be named; however I can say we have secured very significant wins in both the Government/Military and one of the Tier 1 operators in KSA. We’ve also won critical deals in King Saud bin Abdulaziz University for Health Sciences, Road Transport Authority Dubai, Terranet, Kuwait Investment Bank, NSGB to name a few.

How are you present in various countries in this region?A10 is based in Dubai with direct presence in both UAE & Saudi. We operate a two tier channel model with fully trained distributors in Saudi, UAE and channel partners operating in: UAE, Saudi, Kuwait, Oman, Jordan, Lebanon, Bahrain.

We have 9 team members which includes full sales and presales personnel and as a commit-ment to our customers, an Arab speaking Level 3 Technical Assistance Support Engineer in Riyadh to ensure the highest level of local support. Alongside my sales and support team, we’ve also invested in a number of Resident Engineers who work onsite with our larger customers.

Name your distributors and VADs?Scope Middle East has been our primary dis-tributor since 2009 and very recently we’ve taken on Oxygen to complement our growing business needs in key territories.

Briefly tell about your partner ecosystem and engagement strategy?A10 is 100% channel, operating a two tier model starting with key distributors in each region, who supply our growing channel partner community. Our channel strategy is based around choosing the right partners for each region, leveraging their expertise and customer relations and providing them with A10 training, on-site assistance when needed to help drive their continued growth. Our distributors support key strategic partners like Beta IT, MDS, SEE, E-Links, SMS, Alpha Hub, Dynamic Systems.

Please highlight the major deployments done in the past one year?We have completed some significant projects in a number of Telcos and large enterprises across the Middle East region. ë

What are the competitive advantages of your products? Powered by A10’s scalable Advanced Core OS (ACOS) architecture, A10 Thunder and AX Series surpass the competition with superior reliability, high-performance and an energy efficient footprint for lower total cost of owner-ship (TCO).

How many products you have?Under the umbrella of security and next genera-tion DDoS protection solutions, A10 Thunder™ TPS product line of Threat Protection Systems provides high-performance, network-wide protection against distributed denial of service (DDoS) attacks, and enables service availability against a variety of volumetric, protocol, resource and other sophisticated application attacks. We have 6 different models of Thunder TPS appliances.

The Thunder TPS product line is built upon our Advanced Core Operating System (ACOS) platform, with A10’s Symmetric Scalable Multi-Core Processing (SSMP) software architecture that delivers high performance and leverages a shared memory architecture to provide efficient tracking of network flows, as well as accurate DDoS protection enforcement for service provid-ers, Web site operators and enterprises.

How do these products address various technology requirements of the market?Thunder TPS protects against multiple classes of attack vectors, including volumetric, protocol, resource and advanced application-layer attacks, which are detected and mitigated to prevent a service from becoming unavailable. In addi-

A10 NETWORKS

ACOS Architecture Enhances Reliability Helping organizations of all sizes to accelerate, optimize and secure their applications, A10’s Application Delivery Controllers are deployed by over 3,000 customers worldwide.

GLEN OGDENREGIONAL SALES DIRECTOR, MIDDLE EAST AT A10 NETWORKS

“We have secured very significant wins in both the Government/Military and one of the Tier 1 operators in KSA.”

tion, customized actions can be taken against advanced application-layer (L7) attacks as needed with our aFleX deep packet inspection (DPI) scripting technology.

Performance scalability meets growing attack scale: With DDoS mitigation capacity ranging from 38 to 155 Gbps, (and up to 1.2 Tbps in a

GISEC 2014 SPECIAL

24 JU NE 2014

TOP DDOS VENDORS

Top DDoS Vendors-A10.indd 24 06/06/14 9:33 am

Page 25: Cyber Sentinels, GISEC 2014 Special Supplement

signatures to identify attack patterns, FortiDDoS builds a baseline of normal activity and then monitors traffic against it. Should an attack begin, FortiDDoS sees this as an anomaly and then immediately takes action to mitigate it. You’re protected from known attacks and from the unknown “zero-day” attacks as FortiDDoS doesn’t need to wait for a signature file to be updated.

FortiDDoS also handles attack mitigation differently than other solutions. In other DDoS attack mitigation appliances, once an attack starts, it’s 100% blocked until the threat is over. If an event is mistakenly matched to a signature creating a “false positive”, then all traffic comes to a halt requiring intervention. FortiDDoS uses a more surgical approach by monitoring normal traffic and then using a reputation penalty scoring system, rates IP addresses that are “good” and others that are causing the problem. FortiDDoS blocks the offending IP addresses then repeatedly reevaluates the attack at user defined periods (every 15 seconds by default). If the offending IP addresses continue to be a persistent threat for each of these reevaluation periods, their reputation penalty score will increase and will eventually be blacklisted once they hit a user-defined threshold.

Who are your major customers in the region?We secure the customers’ networks worldwide, including the majority of the Fortune Global 500. Many of the largest and most successful organiza-tions and service providers in the world rely on Fortinet technology to protect their networks and data, including:l 8 of the top 10 Fortune companies in

Americasl 9 of the top 10 Fortune companies in

EMEAl 9 of the top 10 Fortune companies in APACl 7 of the top 10 Fortune telecommunications

companiesl 9 of the top 10 Fortune banking companies

Please highlight the major deployments done in the past one year? Fortinet’s solutions are widely adopted in the region and deployed across all verticals. Our cus-tomers are from the Public Sector, Governments, Service Providers, Banking, and Education, to name a few. Over the past year, we’ve had major implementations at the top 5 telcos, 8 major banks, and 7 universities, and several government organizations. ë

How many products you have?From wired/wireless networks and messaging systems to web applications, databases and much more, Fortinet’s solutions portfolio helps secure the broad enterprise information infrastructure, allowing customers to ensure security and control of their networks, users and data.

In parallel, Fortinet’s centralized management and reporting solutions allow customers to effectively manage and monitor any Fortinet deployment, from a few devices to thousands of appliances and endpoint security agents.

FortiDDoS family includes 4 appliances : FortiDDoS-400B, FortiDDoS-800B, FortiDDoS-1000B and FortiDDoS-200B.

How do these products address various technology requirements of the market?The FortiDDoS family of purpose-built appliances provide detection and prevention of Distributed Denial of Service (DDoS) attacks through its ability to monitor network traffic in real-time.

FortiDDoS scalable, high-performance appliances deliver proven DDoS defense, and are completely interoperable with existing security technologies and network infrastructure.

Only Fortinet uses a 100% ASIC approach to its DDoS products without the overhead and risks of a CPU or CPU/ASIC hybrid system. The FortiASIC-TP2 transaction processors provide both detection and mitigation of DDoS attacks. The FortiASIC-TP2 processor handles all Layer 3, 4 and 7 traffic types, speeding detection and mitigation performance resulting in the lowest latency in the industry.

FORTINET

A 100% ASIC approach to the DDoS ProductsFortinet has more than 30 offices around the world, a direct presence in 61 countries and Global Customer Services and Support present in the Americas, APAC and EMEA.

ALAIN PENELREGIONAL VICE PRESIDENT – MIDDLE EAST., FORTINET

“Over the past year, we’ve had major implementations at the top 5 telcos, 8 major banks, and 7 universities, and several government organizations.”

FortiDDoS uses a 100% heuristic/behavior-based method to identify threats compared to competitors that rely primarily on signature-based matching. Instead of using pre-defined

GISEC 2014 SPECIAL

25JU NE 2014

TOP DDOS VENDORS

Top DDoS Vendors-Fortinet.indd 25 06/06/14 9:33 am

Page 26: Cyber Sentinels, GISEC 2014 Special Supplement

providing out-of-box protection for complex application-layer DDoS attacks and has the ability to send alerts to Arbor Cloud or other upstream DDoS managed service providers for more comprehensive protection from availability threats.

How are you present in various countries in this region?Arbor has both regional sales representatives as well as channel and distribution partners in the region.

Name your distributors and VADs?Westcon and Networks Unlimited cover the Mid-East and Africa for Arbor.

Briefly tell about your partner ecosystem and engagement strategy?With four levels -- Authorized, Advantage, Premier and Elite -- the Arbor Advantage Partner Program accommodates for vary-ing partners’ business models while better differentiating them in the market based on their capabilities and the investments that they make in marketing and training to help them sell and support Arbor solutions. For each tier, partners are rewarded through benefits including deal registration, marketing support, sales and technical training, and lead referrals.

Please highlight the major deployments done in the past one year? Arbor technologies have been deployed by a majority of the Tier 1 Telcos/Service Providers in the region.

Ooredoo recently introduced a Managed Security Service offering Denial of Service Attack protection powered by Arbor Networks. Accord-ing to Ooredoo’s Senior Manager, Fixed Data Services Jonathan Haysom, “Arbor Networks delivers world-class network security services and this partnership between Ooredoo and Arbor demonstrates our commitment of service excellence to our customers. DDoS attacks are a global threat that can cripple even the largest of enterprises. Now our business customers of all sizes have a solution that can help provide a safe harbor against such attacks.”

The Commercial Bank of Dubai is also a customer.

Which one of your partners was involved in this project? The partner who was involved in the Ooredoo implementation is Omnix International. ë

What are the competitive advantages of your products? Arbor’s main competitive advantage is that we see things others can’t. What separates Arbor Networks from other security vendors is how the company leverages its service provider footprint to benefit all customers. Arbor’s Active Threat Level Analysis System, or ATLAS, is a collaborative project with nearly 300 service provider customers who have agreed to share anonymous traffic data totaling 80 terabytes-per-second (Tbps). ATLAS is the world’s largest globally-scoped threat analysis system. From this unique vantage point, Arbor is ideally positioned to deliver intelligence about DDoS, malware and botnets that threaten Internet infrastructure and network availability. Arbor customers enjoy a considerable competitive advantage through a unique combination of a micro view of their own network traffic combined with a macro view of global Internet traffic. This is a powerful combination of network security intelligence that is unrivalled today.

How many products you have?Arbor has the Pravail family of threat detection, mitigation and incident response products for enterprise networks, and the Peakflow family for traffic intelligence, threat detection and mitiga-tion for service providers.

In addition to the suite of products, we offer Arbor Cloud which delivers best practices protection against a broad spectrum of DDoS attacks by integrating on-premise defenses with powerful cloud-based traffic scrub-bing services. Arbor’s technology, products and ATLAS research infrastructure power

ARBOR NETWORKS

Sees Things which Others Can’tArbor delivers market-leading analytics for dynamic incident response, historical analysis, visualization and forensics, providing a richer picture into networks.

MAHMOUD SAMYAREA HEAD, MIDDLE EAST, PAKISTAN AND AFGHANISTAN AT ARBOR NETWORKS

“Ooredoo recently introduced a Managed Security Service offering Denial of Service Attack protection powered by Arbor Networks.”

this service, supported by a 24x7 Security Operations Center staffed by Arbor DDoS and security experts. The Pravail Availability Protection System is the non-premise solution,

GISEC 2014 SPECIAL

26 JU NE 2014

TOP DDOS VENDORS

Top DDoS Vendors-Arbor.indd 26 06/06/14 9:33 am

Page 27: Cyber Sentinels, GISEC 2014 Special Supplement

compliance with corporate policies, and remotely wipe or lock managed devices. ClearPass performs automated endpoint health checks and posture assessments to ensure that devices are compliant before they connect to wired and wireless networks. This enterprise-class NAC and NAP framework delivers exceptional protection against vulnerabilities.

‘ClearPass Guest’ provides secure wireless and wired network access for hundreds of thousands of guests and their mobile devices. Role-based network access controls leverage unique usernames and passwords, sponsor-approval workflows, internal and external LDAP and Active Directory identity stores, and Aruba’s existing AAA RADIUS infrastructure to provide enterprise grade security.

The Aruba WorkSpace capability in ClearPass lets IT secure, distribute and manage enterprise apps on mobile devices. A companion Work-Space mobile app enforces policies, encrypts data and provides a single sign-on for all work apps.

Who are your major customers in the region?Aruba works with organisations across regional growth sectors including oil & gas, finance, hospitality and events, education and utilities. Some of Aruba’s customers include DWTC, Mobily, Aramex, Dubai Silicon Oasis, Kempinski Mall of the Emirates, Sheraton Hotel in Mall of the Emirates, Al Ghurair Mall, Dusit Thani hotel Dubai and Doha, Burj Khalifa, Armani in Burj Khalifa, Emirates Towers, Burj Al Arab, Mina Al Salam, Crown Plaza and Intercontinental hotels in Dubai Festival City, Tawazun, Abu Dhabi Airports Company (ADAC), GEMS Group, Royal Saudi Air Force, Qatar Airways, Sultan Qaboos University in Oman, Higher Colleges of Technology (HCT) in UAE, Cairo University.

How are you present in various countries in this region?Aruba’s Middle East regional operations are headquartered in Riyadh, Saudi Arabia, with a regional base in Dubai, UAE and Istanbul, Turkey. Countries served by Aruba are UAE, KSA, Qatar, Oman, Kuwait, Bahrain, Yemen, Pakistan, Egypt, Libya and Turkey.

Name your distributors and VADs?As part of a successful channel strategy, in 2012 Aruba recruited two new value-added distribu-tors, FVC and METRA and together with its existing VADs Oxygen and Hasoub, the company has seen growing success. Similarly, Aruba Networks added a new VAD in Turkey, Neteks, besides existing VAD Prolink. ë

What are the competitive advantages of your products? Aruba features in the Leaders quadrant in the latest Gartner Magic Quadrant for Network Access Control. According to Gartner “any enterprise that needs an NAC solution capable of supporting heterogeneous endpoints and heterogeneous networks should consider Aruba’s ClearPass solution.” In terms of its superiority over competing products, ClearPass provides a window into the network and covers all access security requirements from a single platform. You get complete views of mobile devices and users with total control over what they can access. Best of all, it works with any multivendor network and can be easily extended to business and IT systems you already have in place.

How many products you have?Under the security umbrella, we have the Aruba AirWave network management solution with the Aruba AirWave RAPIDS™ wired and wireless rogue detection feature and Aruba’s ClearPass Access Management solution.

How do these products address various technology requirements of the market?The Aruba AirWave RAPIDS wired and wireless rogue detection feature detects and locates unauthorized clients and access points as well as attacks against the wireless infrastructure to dramatically strengthen network security and compliance requirements.

When deploying our wireless solutions, all our regional customers also implement Aruba’s ClearPass Access Management that lets enter-prises create and enforce policies that extend

ARUBA

Empowers IT depart-ments and #GenMobileAruba Mobility-Defined Networks automate infrastructure-wide performance optimization and trigger security actions that used to require manual IT intervention.

MANISH BHARDWAJREGIONAL MARKETING MANAGER, MIDDLE EAST AND TURKEY AT ARUBA NETWORKS

“Aruba works with organisations across regional growth sectors including oil & gas, finance, hospitality and events, education and utilities.”

across the network to devices and applications. Ideal for handling large-scale mobile device deployments, ClearPass lets IT securely onboard devices, configure and update settings, monitor

GISEC 2014 SPECIAL

27JU NE 2014

TOP NETWORK ACCESS SOLUTIONS VENDOR

Top Network Access Solutions Vendor-Aruba.indd 27 06/06/14 9:33 am

Page 28: Cyber Sentinels, GISEC 2014 Special Supplement

that helps enterprises identify gaps in existing security policies and controls.

RSA also has an Antifraud Command Center where a team of fraud analysts’ works 24x7 to shut down fraudulent sites, deploy countermea-sures, and conduct extensive forensic work to stop online criminals and prevent future attacks.

How many products you have?RSA provides a range of products, catering to governments, big and small to medium enterprises.

RSA Security Analytics is designed to do just that, as it delivers a highly scalable “big data” capable infrastructure accessed through a power-ful set of security analytics.

Other powerful solutions from RSA can also provide more intelligence that can also be directed into RSA Security Analytics, such as RSA ECAT providing signature-less host security intelligence information to identify abnormality at the host machine level which could indicate a malware infection. RSA DLP scan results provide contextual content informa-tion to have a quick visibility into impact. RSA web threat management SilverTail delivers real-time web session intelligence and behavioral analysis to provide visibility into external web traffic to detect potential DDOS and other forms of web attacks.

The new RSA Security Operations Manage-ment solution orchestrates and manages a SOC. Its core functions include incident management, breach management, SOC program management and IT security risk management. From incident response to data-breach response, the SecOps solution enables organizations to manage the entire lifecycle with integrated business context and best practices. The incident analyst, breach coordinator, and SOC manager will have full visibility into the entire process lifecycle with focused workflows, dashboards, and reports.

How are you present in various countries in this region?As RSA we have presence in UAE, Qatar, Saudi Arabia, Egypt, Turkey, Nigeria & South Africa. However, as part of EMC we have presence in many more countries with the larger region of Africa and Middle East.

Name your distributors and VADs?We currently work with ComputerLinks (Now Arrow) as well as Redington in the Middle East and Africa. In Turkey we work with Infonet and in South Africa we work with Networks Unlimited. ë

What are the competitive advantages of your products? CIOs today need transformational security monitoring and investigative solutions designed to help organizations defend their digital assets against today’s most sophisticated internal and external threats.

Any intelligence-driven security program must begin with a comprehensive understanding of risk facing the organization. Current security technologies, including SIEM tools, often fall short in this area; they cannot provided deep enough visibility into today’s threats and often cannot scale to today’s analytic needs.

As enterprises continue to invest in developing sizeable centralized infrastructures to enable resource sharing, enhance visibility into the entire network and drive performance and efficiencies, it is important for them to realize the need for intelligent security that go beyond traditional signature based technologies to enable them not just to mitigate the risks of an attack but help them to identity and spot “unusual” patterns and user behaviour to undertake preventive action even before the attack actually happens.

This is where RSA solutions make the differ-ence, through the integration of proven Big Data platforms and analytics RSA Security enables the discovery of risks as they occur, thus significantly cutting the time required for investigations from days to minutes. As built, the RSA Security Analytics platform brings together unparalleled visibility, leverages Big Data platforms and advanced analytic methods capable of identifying high risk activities, advanced threat mitigation and meeting compliance objectives.

In addition our products we also offer services such as the RSA CyberCrime Intelligence Service

RSA

Enables the Discovery of Risks as they OccurRSA delivers agile controls for identity assurance, fraud detection, and data protection; robust Security Analytics and industry-leading GRC capabilities and expert consulting.

AHMED ABDELLAREGIONAL MANAGER, TURKEY, EMERGING AFRICA, AND MIDDLE EAST, RSA

“currently work with ComputerLinks (Now Arrow) as well as Redington in the Middle East and Africa. In Turkey we work with Infonet and in South Africa we work with Networks Unlimited.”

GISEC 2014 SPECIAL

28 JU NE 2014

TOP EVENT MANAGEMENT SOLUTION VENDOR

Top Event Management Solution Vendor-RSA.indd 28 06/06/14 9:32 am

Page 29: Cyber Sentinels, GISEC 2014 Special Supplement

munication and collaboration at the heart of our thinking and strategy.

We are also enhancing our software service including our original and secure mobile messaging platform BBM. We have recently announced the availability of BBM Channels and BBM Stickers. We also unveiled our plans to take BBM to the next level by offering BBM Protected, that will allow employees to take advantage of the speed, reliability and privacy of BBM for faster communication, collaboration and decision making while providing security conscious organizations advanced enterprise grade security over corporate data at rest and in-transit.

How do these products address various technology requirements?BlackBerry is the undisputed leader in mobile security – arguably one of the most important topics for both consumer and enterprise custom-ers, so our technology is incredibly relevant in a world where sensitive data is being increasingly shared across devices and platforms.

Who are your major customers in the region?We are working closely with many enterprise organisations in the Middle East such as govern-ment authorities, oil and gas companies and financial services and banking institutions. We see continued investment of enterprises in the Middle East in BlackBerry Enterprise Mobility Solutions. Some of our customers are Ministry of Finance in KSA, Qatar Petroleum, Qatar Islamic Bank, Mubadala, Etisalat, Emirates Airlines, Saudi Oger, Saudi Arabian Airlines, Qatar Airlines and Saudi Stock Exchange.

How you are present in various countries in this region?We have direct touch points with many of customers in the Middle East region but also traditionally work with our valued partners such as the carriers, EMS and Axiom, system integra-tors and value added distributors.

Please highlight the major deployments done in the past? We have supported many of our Middle East enterprise customers this year with their enter-prise mobility management needs varying from projects to truly mobilize field teams to optimize process efficiency and increase productivity while providing end to end security to projects that helped enterprises to securely manage applica-tions and content on a variety of devices allowing for more streamlined communication and collaboration. ë

What are the competitive advantages of your products? For decades, BlackBerry has pioneered and empowered people and organizations with enterprise mobility management and productiv-ity solutions that make them more efficient. Our portfolio of differentiated solutions delivers on our core strengths which include security, productivity, communication and collaboration.

BlackBerry has a strong heritage in security and security is in our DNA. BlackBerry empowers productivity with an end-to-end suite of solutions including our iconic keyboards, enterprise mobility solutions, secure network and service, and a full suite of productivity applica-tions. We enable greater communication and collaboration for individuals, workgroups and organizations through among others our enter-prise roadmap and BBM, our secure messaging platform. Last but not least, we are also driving the transformation of mobility to unite people and machines across the Internet of Things. Our Macine-2-Macine (M2M) solutions offer us a great opportunity to be leader in this exciting new phase of innovation.

How many products do you have?We remain committed to our device business and have a strong position in the Middle East. We have a diverse portfolio of product, solutions and services. We have smartphones that are built around our BlackBerry 10 operating system such as the BlackBerry Z10, BlackBerry Q10, BlackBerry Q5 and BlackBerry Z30.

On the solution side, our Enterprise Mobility management solutions have always been our core strength and we are getting back to doing what we do best, with security, productivity, com-

BLACKBERRY

Leader in Mobile Security BlackBerry aims to inspire the success of our millions of customers around the world by continuously pushing the boundaries of mobile experiences.

NICK HORTONMANAGING DIRECTOR, MIDDLE EAST AND NORTH AFRICA, BLACKBERRY

“Some of our customers are Ministry of Finance in KSA, Qatar Petroleum, Qatar Islamic Bank, Mubadala, Etisalat, Emirates Airlines, Saudi Oger, Saudi Arabian Airlines, etc.”

GISEC 2014 SPECIAL

29JU NE 2014

TOP MDM SOLUTION VENDOR

Top MDM Solution Vendor-BlackBerry.indd 29 06/06/14 9:31 am

Page 30: Cyber Sentinels, GISEC 2014 Special Supplement

messaging platform BBM. We have recently announced the availability of BBM Channels and BBM Stickers. We also unveiled our plans to take BBM to the next level by offering BBM Protected, that will allow employees to take advantage of the speed, reliability and privacy of BBM for faster communication, collaboration and decision making while providing security conscious organizations advanced enterprise grade security over corporate data at rest and in-transit.

How do these products address various technology requirements of the market?BlackBerry is the undisputed leader in mobile security – arguably one of the most important topics for both consumer and enterprise custom-ers, so our technology is incredibly relevant in a world where sensitive data is being increasingly shared across devices and platforms.

Who are your major customers in the region?We are working closely with many enterprise organisations in the Middle East such as govern-ment authorities, oil and gas companies and financial services and banking institutions. We see continued investment of enterprises in the Middle East in BlackBerry Enterprise Mobility Solutions. Some of our customers are Ministry of Finance in KSA, Qatar Petroleum, Qatar Islamic Bank, Mubadala, Etisalat, Emirates Airlines, Saudi Oger, Saudi Arabian Airlines, Qatar Airlines and Saudi Stock Exchange.

How you are present in various countries in this region and what is your partner ecosystem and engagement strategy?We have direct touch points with many of customers in the Middle East region but also traditionally work with our valued partners such as the carriers, EMS and Axiom, system integra-tors and value added distributors.

Please highlight the major deployments done in the past one year? We have supported many of our Middle East enterprise customers this year with their enter-prise mobility management needs varying from projects to truly mobilize field teams to optimize process efficiency and increase productivity while providing end to end security to projects that helped enterprises to securely manage applica-tions and content on a variety of devices allowing for more streamlined communication and collaboration. ë

What are the competitive advantages of your products? For decades, BlackBerry has pioneered and empowered people and organizations with enterprise mobility management and productiv-ity solutions that make them more efficient. Our portfolio of differentiated solutions delivers on our core strengths which include security, productivity, communication and collaboration.

BlackBerry has a strong heritage in security and security is in our DNA. BlackBerry empowers productivity with an end-to-end suite of solutions including our iconic keyboards, enterprise mobility solutions, secure network and service, and a full suite of productivity applica-tions. We enable greater communication and collaboration for individuals, workgroups and organizations through among others our enter-prise roadmap and BBM, our secure messaging platform. Last but not least, we are also driving the transformation of mobility to unite people and machines across the Internet of Things. Our Macine-2-Macine (M2M) solutions offer us a great opportunity to be leader in this exciting new phase of innovation.

How many products do you have?We remain committed to our device business and have a strong position in the Middle East. We have a diverse portfolio of product, solutions and services. We have smartphones that are built around our BlackBerry 10 operating system such as the BlackBerry Z10, BlackBerry Q10, BlackBerry Q5 and BlackBerry Z30.

On the solution side, our Enterprise Mobility management solutions have always been our core strength and we are getting back to doing what

RIVERBED

Leader in WAN optimizationRiverbed enables organizations to embrace location-independent computing to better leverage global resources, radically reduce the cost of running their business, and maximize employee productivity.

TAJ ELKHAYATMANAGING DIRECTOR, MIDDLE EAST, TURKEY, NORTH, WEST, AND CENTRAL AFRICA AT RIVERBED TECHNOLOGY

“We have supported many of our Middle East enterprise customers this year”

we do best, with security, productivity, com-munication and collaboration at the heart of our thinking and strategy.

We are also enhancing our software service including our original and secure mobile

GISEC 2014 SPECIAL

30 JU NE 2014

TOP MDM SOLUTION VENDOR

Top Wan Optimization Vendor-Riverbed.indd 30 06/06/14 9:31 am

Page 31: Cyber Sentinels, GISEC 2014 Special Supplement

l Email Threat Prevention (ETP) l Threat Analytics Platform (TAP) FireEye Managed Defense is a subscription-

based service that offers continuous threat protection to help enhance security. Managed Defense extends the value of the FireEye Security Platform with 24x7 expertises and monitoring from FireEye expert analysts. It also provides a range of subscription services that complement a customer’s security operations with lean-forward capabilities. Available in three tiers of engagement, Managed Defense enables users to align the chosen service(s) with your team’s skills and risk tolerance.

How are you present in various countries in this region?FireEye expanded its services to key Middle East markets such as the UAE, Saudi Arabia (KSA), Egypt and Turkey in the first phase of expansion before hitting the African market in South Africa.

During the second phase of expansion, FireEye grew its presence into India, Kuwait, Qatar, Oman, Kenya, Algeria, Libya, Sub Saharan Africa and Nigeria, followed by Q3 of 2011, in Pakistan, Lebanon, Jordan and the Levant countries.

Name your distributors and VADs?FireEye’s global distributors include Observatory Crest and WhiteGold Solutions with Telectron Agency (UAE), S&A Abahsain (KSA), ADAT (Egypt), Doha Motors (Qatar) and Latis Design (Turkey) managing distribution for the region.

Name your distributors and VADs?FireEye’s VADs are the below:l Starlinkl Exclusive Networksl Interdistl EliteVADl Prolinkl E-Data Teknolojil Axiz workgroupl Configl Datagroup IT

Briefly tell about your partners’ engagement strategy?FireEye features Fuel Partner Program which is designed for value added resellers, solution providers, and alliance partners focused on clos-ing the gap in today’s security challenges. As a Fuel partners, they receive access to the technical guidance, sales alignment, enablement, and competitive financial rewards. The partners then become trusted advisors to their customers and end-to-end solution providers for the FireEye Threat Protection Platform. ë

What are the competitive advantages of your products? FireEye has always focused on creating the most innovative technology to stop advanced targeted attacks, such as advanced malware, zero-day exploits, and advanced persistent threats (APT). A leader in stopping the new generation of cyber-attacks, FireEye has invented a purpose-built, virtual machine-based platform that provides real-time threat protection to organizations across all major threat vectors and each stage of an attack life cycle.

How many products you have? How do these products address various technology requirements of the market?The FireEye Threat Prevention Platform features various models to combat today’s advanced cyber-attacks. Each FireEye platform features the patented Multi-Vector Virtual Execution (MVX) engine that provides state-of-the-art, signature-less analysis along with proprietary virtual machines within its core to identify and block cyber-attacks that may leverage one or more threat vectors to infect a client. For instance, targeted emails with embedded URLs or mali-cious documents.

FireEye product portfolio includes:l NX Series l MVX-IPS l EX Series l FX Series l HX Seriesl AX Seriesl CM Series FireEye cloud services lineup includes:l Mobile Threat Prevention (MTP)

FIREEYE

Focuses on Creating Innovative technology The core of the FireEye platform is a virtual execution engine, complemented by dynamic threat intelligence, to identify and block cyber-attacks in real time.

RAY KAFITYREGIONAL SALES DIRECTOR, MIDDLE EAST, TURKEY AND AFRICA

“FireEye features Fuel Partner Program which is designed for value added resellers, solution providers, and alliance partners focused on closing the gap in today’s security challenges.”

GISEC 2014 SPECIAL

31JU NE 2014

INFRASTRUCTURE SECURITY

Infrastructure security-Fireeye.indd 31 06/06/14 9:31 am

Page 32: Cyber Sentinels, GISEC 2014 Special Supplement

MINDWARE

MARIO GAYGENERAL MANGER, MINDWARE

Brief about your company? Part of the Midis Group, Mindware is a Value Added Distribution company in the Middle East and North Africa market. Started before 22 years, the company is presence in Middle East and North Africa, Through the VAD concept and structure, Mindware is offering its business partners a variety of value-add services which facilitates the reach and penetration into specific segment of the markets and helps develop their business. Mindware offers to its resellers Pre sales consultancy, sales & technical training, demo support, implementation services, demand generation events, CRM follow up & support, joint marketing activities, customized marketing campaigns, partner loyalty programs, call center regional technical support, credit facilities & a logistics center within Jebel Ali Free Zone.

With 140 employees, the leading VAD of

STRENGTHl Our VAD products & solutions are adapting to suite new trends like cloud computing, BYOD, and expanding to green field markets like Iraq, Afghanistan. l We have also strategically focused on enabling our partners by providing end to end solutions across all segments of solutions, networking & hardware products. l Mindware has also focused on increasing their investment on Pre sales consultants, sales & technical trainings to its partners, Value Added sales/services, customized channel programs to promote our products.l In addition, we have dedicated teams for logistics, sales & marketing with a focus on delivering timely deliveries, providing the right solutions to serve our partner needs and providing the right marketing tools to support our partners in all means.

CONTACTCayan Business Centre10th Floor, Tecom Area of Al Barsha, Dubai, U.A.E.Tel: + 971 4 4500600 Fax: + 971 4 4500678Sales : [email protected]

Passcode. Besides other major brands include Dell, Citrix, Emerson Network Power, Microsoft , Intel, Brocade, EMC and Lenovo.

How many brands you have and what is the USP of those brands?We have 22+ brands in our portfolio. All these brands market leaders in their segments.

What services do you provide as a security distributor?We work in tandem with the partners and the vendors. Therefore we provide Pre-sales, channel enablement, POC, level-1 support, implementa-tion support and marketing support to the partners.

How are you present in various countries in this region? We have our headquarters in Dubai UAE from where we serve the MENA region. We also have direct presences in of MENA region with offices in Dubai, Saudi Arabia, Lebanon, Qatar and Kuwait. In Egypt we have a representative office. ë

MENA region has offices in Dubai, Saudi Arabia, Lebanon,

Qatar and Kuwait with in Egypt the company has a representative office.

What is the present turnover of the company and what is your YoY growth?The turnover for the financial year 2013 was US$ 145 million for the whole Company out it the security business of the company is substantial and the company is experiencing 15% YoY growth.

Tell us about your product portfolio?In our portfolio we have good balance of product in information infrastructure category but specific to security we deal with brands like McAfee, Juniper, Symantec, CA, Neverfail, SMS

GISEC 2014 SPECIAL

32 JU NE 2014

TOP SECURITY DISTRIBUTORS

Top 5 Security Distributors Mindware.indd 32 06/06/14 9:30 am

Page 33: Cyber Sentinels, GISEC 2014 Special Supplement

COMGUARD FZ LLC

AJAY SINGH CHAUHAN CEO, COMGUARD, HEAD OF THE ORGANIZATION

Brief about your company? ComGuard is the leading Value added Distribu-tor in the IT security and Network space and has a reach across the Middle East and North Africa region. ComGuard has been consistently winning prestigious awards since 2008 from VAR ME, ITP ME, CPI ME, Kaspersky Labs, and WatchGuard etc. and has won many recognitions and accolades in ICT Security in the region. The latest feathers in the cap are Best Pre-Sales Support - HOT 50 AWARDS’ 2013,-Best VAD distributor for SME channel Partners India’ 2013, Reseller ME Security distributor of the Year Award’ 2013.

What is the present turnover of the company and what is your YoY growth?Present turnover of the company – $57 million and YoY growth is 50% - 55%

Tell us about your product portfolio?ComGuard believes that great partnerships are driven by true commitment. This has resulted in long standing partnership with leading network and security technology partners like Acunetix, Altai, HP ArcSight, Airtight, Air Live, Array Networks, BlueCat, BeyondTrust, Courion, EC-Council, EnGenius, Entuity, Exalt, HP

STRENGTHl Strong technical resourcesl Master distributor for leading brandsl Vast distribution channell Goodwill in the market

WEAKNESSl The ever expanding size and scale of our global business, which makes it hard to control standards and quality

OPPORTUNITIESl Cross promoting the productsl Immense scope of evolving digital security norms in the exponentially growing MEl Expanding the reach and making physical presence in all territories of MENA region

THREATSl Ever competitive market forces more broad line distributors to adopt the value add standpoint

CONTACTCOMGUARD FZ LLC29th Floor, BB2, Mazaya Business AvenueJumeirah Lakes Towers, Dubai, U.A.ET: +971 4 4576528 | F: +971 4 4357216

Fortify, Gateprotect, GFI, Ixia, Kaspersky, Meru Networks, Netsweeper, Niksun, Ping Identity, SafeNet, HP TippingPoint, Tripwire, Watch-Guard, WildPackets, WinMagic and 4ipnet.

How many brands you have and what is the USP of those brands?ComGuard currently is partnered with 30 products namely Acunetix, Altai, HP ArcSight, Airtight, Air Live, Array Networks, BlueCat, BeyondTrust, Courion, EC-Council, EnGenius, Entuity, Exalt, HP Fortify, Gateprotect, GFI, Ixia, Kaspersky, Meru Networks, Netsweeper, Niksun, Ping Identity, SafeNet, HP TippingPoint, Tripwire, WatchGuard, WildPackets, WinMagic and 4ipnet. These products are focused on Networking Security, Enterprise Security, Cloud Computing & Virtualization, and Wireless Products and Solutions.

What services do you provide as a security distributor? Offering value addition services to the reseller means full support in Pre- consultancy, training, POC, Post sales, etc. Moreover, we have invested in enough internal resources to enable resellers to pitch more as a solution provider to the end users. We, at Comguard have leveraged our in-house technical strength and availability of a pool of 60 engineers to provide technical support to resellers and customers.

How are you present in various countries in this region? ComGuard is the leading Value added Distribu-tor in the IT security and Network space and has a reach across the Middle East and North Africa.

Tell about your road map? Comguard has restructured its strategy and product offering to enable higher levels of localized support and service. As new challenges unfold, ComGuard remains at the forefront in deploying and distributing security technology and the endeavor is to empower enterprises with knowledge and innovative ways to make most out of technology. ë

GISEC 2014 SPECIAL

33JU NE 2014

TOP SECURITY DISTRIBUTORS

Top 5 Security Distributors Comguard.indd 33 06/06/14 9:29 am

Page 34: Cyber Sentinels, GISEC 2014 Special Supplement

STARLINK

AVINASH ADVANIVP, BUSINESS STRATEGY, STARLINK

Brief about your company? StarLink, a leading IT compliance and next-generation threat driven solutions provider, recognized as a “Trusted Security Advisor”, a True Value Added Distributor, and a market leader by more than 250 Channel Partners and 500+ customers to secure critical enterprise assets and safeguard access to sensitive data in the most demanding datacenter environments.

What is the present turnover of the company and what is your YoY growth?StarLink turned over $55 million in revenue in 2014 and we are anticipating growth to approximately $75 million in 2014. Our average YoY growth over the past 5 years has been 50%

Tell us about your product portfolio?StarLink’s portfolio is actually named “Best Practices for Securing Access to Sensitive Data.” It is a portfolio made up of primarily IT Security vendors and a couple of other vendors that provide complementary technology.

How many brands you have and what is the USP of those brands?StarLink has 20 vendors in its VAD portfolio. The majority of the vendors provide niche products

STRENGTHl Strong Channel focusl Experienced Management teaml Thought Leader in the marketl Marketing prowessl Leading vendors alliance

WEAKNESSl StarLink’s focus has been on enterprise and Government customers and therefore has consciously overlooked the SMB and commercial mid-market.

OPPORTUNITIESl New Partnersl Post the Arab Spring, and with Africa being the largest set of Emerging Markets, there is huge opportunity, l Large turkey projectsl Volume vs. value business

THREATSl Consolidation of vendors and

acquisitions and reseller threat

CONTACTSTARLINK Office 4301, Mazaya Business Avenue - BB2, JLT, Dubai, United Arab Emirates., P.O. Box 99580. Dubai, U.A.E, T: +971 4 2794000 | F: +971 4 4306716

that allow Channel Partners to differentiate themselves and maintain healthy profitability, while providing customers best-of-breed, defense-in-depth and market-disruptive technology.

How do these products address various technology requirements of the market?All the products in StarLink’s portfolio address or complement IT compliance or next-generation threat protection in some way, and are further broken down into 4 solution areas: Access Control, Advanced Threat Protection, Vulner-ability Management or Secure Mobility, allowing customers to address their specific pain points.

What services do you provide as a security distributor?The following services are provided by Star-Link’s on-the-ground teams in each country to Customers via the Channel: Marketing (events, telemarketing, PR), Sales (opportunity creation and development), Pre-Sales (Demo, POC/POT, Design), Implementation, Support, Training.

What kind of support did you receive from the vendor in the projects? StarLink gets excellent sales and technical support from the vendors in its portfolio initially during the on-boarding process, but they typically stay involved only for the first couple of projects.

How are you present in various countries in this region? StarLink is headquartered in Dubai but is present in 14 countries across the Middle East, Turkey and Africa with on-the-ground local sales and technical teams. In 8 of the larger markets where there are larger teams of StarLink

Tell about your road map? We are looking to continue our geographical expansion bygrowing our African teams, placing new on-the-ground teams in SENA (Southern Europe and North Africa), as well as, the US. Ongoing optimization of our internal processes and tools will also take place in order to scale our growth into the future. From a portfolio perspec-tive, we may also add a couple of key technologies which are identified from Customer and Partner feedback. Any new technologies will comple-ment our existing solutions and will continue to differentiate our Channel. We expect to touch, if not cross, the $100 million turnover mark by the end of 2015. ë

GISEC 2014 SPECIAL

34 JU NE 2014

TOP SECURITY DISTRIBUTORS

Top 5 Security Distributors StarLink.indd 34 06/06/14 9:28 am

Page 35: Cyber Sentinels, GISEC 2014 Special Supplement

SPECTRAMI

ANAND CHOUDHAMD, SPECTRAMI

Brief about your company? Spectrami started with a vision of Vendor Exten-sion model for the vendors that do not have a direct presence in Middle East. The purpose is to act as their extension arm of the principal in the ME in terms of delivering the same service level as they would in case they had a presence here. The success lie in empowering partners to sell it, carry out POCs, implementing and supporting them in customers infrastructure.

What is the present turnover of the company and what is your YoY growth?The turnover for the financial year 2013 was 7.8 M USD and we have experienced 15% YoY growth.

Tell us about your product portfolio?In our portfolio we have product in Storage, Security & Mobility sector:-Storage- ACTIFIO, VIOLIN MemorySecurity - FIDELIS XPS, TENABLE, VERDA-SYS, LOGRHYTHMMDM - GOOD Technology

How many brands you have and what is the USP of those brands?We have seven brands in our portfolio and the

STRENGTHl Strong and highly skilled team in sales, pre sales, post sales and marketing

WEAKNESSl Being a small team and relatively smaller product portfolio with niche technologies limits outreach to SME segment and mass consumer market

OPPORTUNITIESl Change in security scape, storage explosion, complexity associated with management of IT systems, doing more with less for customers

THREATSl Large established players, adoption of leading edge technology visavis more mainstream ones

CONTACTSPECTRAMIIndigo Icon Tower - Dubai - United Arab Emirates, Dubai, U.A.ET: +971 4 435 7209 | F: +971 4 4357216

USP for the respective brands are mentioned below:ACTIFIO – Actifio radically simplifies copy data sprawl that the customer has and reduces costs associated with storage significance. VIOLIN Memory – Violin memory is world leader in flash storage A single 3U array delivers more than 1 million IOPS with consistent, spike-free latencies in microseconds, a full order of magnitude lower than legacy storage solutions. FIDELIS XPS - Built on a patented Deep Session Inspection®, platform, Fidelis XPS™ is the industry’s only network security monitoring solution capable of seeing, studying, and stopping advanced threats in real-time.TENABLE - Tenable with its real time monitor-ing solution helps protect against the threatsGOOD Technology - With Good’s comprehen-sive solution customers are assured of enterprise mobility management needs will be met today as well as tomorrow. VERDASYS - Digital Guardian by Verdasys offers advanced data protection for endpoints. LOGRHYTHM - LogRhythm uniquely com-bines enterprise-class SIEM, Log Management, File Integrity Monitoring and Machine Analytics, with Host and Network Forensics, in a unified Security Intelligence Platform.

What services do you provide as a security distributor?We act like how a vendor would do so we have a proper services team which helps customer wdefine business requirement do POC installa-tion services and support to customers. We also have teams including sales, marketing, inside sales and a channel team which help customers and partners enable and drive business more effectively.

How are you present in various countries in this region? We have our headquarters in Dubai UAE from we serve the MEA region, we also have direct presences in KSA, Qatar and South Africa and use Dubai as a base to serve the remaining GCC countries. WE are also using South Africa as a base to serve the African Market.

Tell about your road map? From our roadmap perspective we are looking at beefing our product portfolio, we are looking at increasing our presence direct and indirect in various geographies across the region and also create broader presence for our products., we are looking at increasing our presence in cloud, see some of the disruptive trends in industry and find how it can be aligned to our region. ë

GISEC 2014 SPECIAL

35JU NE 2014

TOP SECURITY DISTRIBUTORS

Top 5 Security Distributors Spectrami.indd 35 06/06/14 9:27 am

Page 36: Cyber Sentinels, GISEC 2014 Special Supplement

EMT DISTRIBUTION

MOHAMMAD MOBASSERI CEO, EMT DISTRIBUTION

Brief about your company? Resellers see emt Distribution as the distributor of choice for selected solutions sold and sup-ported throughout the Asia Pacific, Europe, Middle East and Africa region. The company owned by emt Holding a European holding company is a channel company with over 15 years of experience in IT Product distribution and with offices in Adelaide, Hong Kong, Singa-pore, UAE, Austria, UK and the Philippines. emt Distribution is well positioned to provide pre-and post-sales support with our team of experienced product specialists.

Tell us about your product portfolio?We are focusing on best of breed technology from Secunia, Alien Vault, Kaspersky Lab, Ikarus, 2X, Catbird, Galaxkey, Altaro as well as Delta TSL

How many brands you have and what is the USP of those brands?We are carrying 10 brands as of now and the way we have chosen them was based on their follow-ing USPs in general.

Focus on the technology and products they are offering, we have seen vendors with multiple technologies and products so they couldn’t be good at all of them

STRENGTHl As a VAD emt has many strengths and of courses weakness too. l Being an international company with offices in many countries in the world we have access to latest technologies and products which can help our customers and partner to benefit from itl On the other side our multilingual support and sales team can help different region with localized supportl emt partner program is also another differentiator that is focusing a lot on helping partners to grow their business

WEAKNESSl Like many other companies we have also limited resource to expand to every single countries in the region.

l High Level education Programs.l Easy to integrate and Managedl Solution for all Verticals and Segments.

How does these products address various technology requirements of the market?

Secunia – This company addresses Vulner-ability Assessment and Management and Patch Management

AlienVault- This company addresses SIEM and Unified Security Management Solution

Kaspersky Lab- This company is an end point security and Anti-virus leader

Ikarus-This company addresses cloud security2X Software – This Company offers virtual

desktop and application delivery solutions.Catbird-This Company addresses virtualisa-

tion security market. Galaxkey- This company takes care of email

and document security solutions market.Altaro – This company offers Hyper-V

Backup solutions.Delta TSL –this company addresses IT

Infrastructure Management market.

What services do you provide as a security distributor?As IT Security and Technology distributor we are focusing a lot on training and educating or enabling or partners and their customers. In addition to that we are helping them in regards to pre - and post-sales support. We have also our own news center to update our partners about latest threats and technologies.

What kind of support did you receive from the vendor in projects? To make sure implementation and management of the solutions is properly done from technical point of view vendors need to be involved - espe-cially on big projects. This is where we required support from the vendors. We received these kinds of supports from our vendors and most of them financially supports in case of delays of payments or special terms on very big projects.

How are you present in various countries in this region? We have our reach to most of the countries in the Middle East and African region via our 700+ reseller partners.

Tell about your road map? We focus on partners’ education as well as completing product portfolio. We will announce our road map soon. ë

l Most of our vendors are in top 5 list in various third parties review l Channel Focus, No direct sales to the

customers.l Great Channel Partner Program

GISEC 2014 SPECIAL

36 JU NE 2014

TOP SECURITY DISTRIBUTORS

Top 5 Security Distributors EMT.indd 36 06/06/14 9:27 am

Page 37: Cyber Sentinels, GISEC 2014 Special Supplement

administrators find themselves spending more time managing topology and less time managing the applications and services that can provide the additional productivity and performance gains necessary to support the goals of the business.

With data centers becoming increasingly critical to business strategy execution, data center security must be considered within the context of the broader security strategy for the overall orga-nization. Security for the data center must evolve in three important aspects to deliver thecontrol administrators need, without compromising protection and functionality.

1. Security must be designed for the data center. Security must also be integrated into the data center fabric and not simply at the edge, in order to handle not only north-south (or inbound and outbound) traffic, but also east-west traffic flows between devices or even between data centers. Security also needs to be able to dynamically handlehigh-volume bursts of traffic to accommodate how highly-specialized data center environments operate today. And to be practical, centralized security management is a necessity.

2. Security must be able to adapt. As data center environments evolve from physical to virtual to next-generation SDN and ACI environments, data center administrators must be able to easily apply and maintain protections. Security solutions must provide consistent protection across evolving and hybrid data center models and they must also be intelligent so that administrators can focus on providing services and building custom applications to take full advantage of the business benefits these new environments enable without getting bogged down in administrative security tasks.

3. Security must provide protection against advanced threats. What’s needed is a threat-centric approach to securing the data center that includes protection before, during, and after an attack, and that understands and can provide protection for specialized data center traffic.With capabilities like global intelligence coupled with continuous visibility, analysis, and policy enforce-ment across the distributed data center environ-ment, administrators can gain automation with control for the protection they need.

Advanced attackers are infiltrating networks. Data center administrators need technologies that allow them to be as ‘centered’ on security as attackers are on the data center. With solutions designed for the data center, able to evolve as data centers embrace hybrid and next-gen environ-ments, and built to deliver protection before, during, and after an attack, data center adminis-trators can gain control without compromise. ë

The end goal of many cybercrime campaigns is to reach the data center and exfiltrate valuable data or cause disruption. In fact, a recent Ponemon report shows that

cyber attacks caused 34% of downtime in 2013, compared to 15% in 2010. And the 2014 Verizon Data Breach Investigations Report reveals that data centers with their high bandwidth pipes are also becoming the vehicle of choice for launching some of the largest Denial of Service attacks we’ve ever seen. With attackers increasingly ‘centered’ on the data center, administrators need security solutions that allow them to be increasingly ‘centered’ on effective protection.

Data centers are evolving and becoming more intelligent to support changing business models and new competitive environments. Applications can be provisioned dynamically. Resources automatically shift as demands change. Virtual devices and services can be deployed and retired on demand. And visibility and control are nowexpanding across the data center.

However, many of today’s security solutions, designed for the Internet edge and not the data center, simply do not support these advances in the data center or the new,targeted threats aimed at these highly prized targets. Traditional data center security and bolt-on solutions fall short in a number of ways.

Because the wrong security solution can actu-ally impede business goals, many organizations increasingly choose to scale back on security in order to maximize the flexible and dynamic ser-vices built into their data centers. In fact, Gartner finds that 95% of data center breaches occur due to a misconfigured firewall, largely a result of administrators faced with the untenable choice of

SOURCEFIRE

Focusing Security to Combat the RiseData centers are evolving and becoming more intelligent to support changing business models and new competitive environments.

ANTHONY PERRIDGEEMEA CHANNEL DIRECTOR, SOURCEFIRE, NOW A PART OF CISCO

“Sata center security must be considered within the context of the broader security strategy for the overall organization.”

compromising security for the sake of data center functionality. The problem is likely to get worse before it gets better. Complexity and challenges mount as data centers are migrated from physical to virtual to next-generation environments like Software-Defined Networks (SDN) and Applica-tion Centric Infrastructures (ACI). Data center

GISEC 2014 SPECIAL

37JU NE 2014

GUEST TALK

Guest talk-Sourcefire.indd 37 06/06/14 9:24 am

Page 38: Cyber Sentinels, GISEC 2014 Special Supplement

emt Distribution to showcase latest IT security solutions emt Distribution participates at GISEC 2014 to showcase its capabilities.

Speaking about emt Distribu-tion’s participation at GISEC 2014, Mohammad Mobasseri, CEO at amt Distribution said, “According to market research agencies, the annual cost of cybercrime is a whopping $100 billion. The global cyber security industry meanwhile is projected to be worth $120.1 billion by 2017. An event such as GISEC 2014, gives us a perfect platform to showcase our wide range of IT secu-rity solutions, meet with customers and partners and offer demonstrations of our product range.”

According to Mobasseri, since GISEC 2014 is a niche event focused only on IT security, it will

drive in quality audience, who are looking for the latest IT security solutions available on the market. “Through the event, we want to show our partners and customers how our new and cutting edge network and data security systems can support their ever changing needs within their corporate network,” added Mobasseri.

emt Distribution’s presence at GISEC 2014 will revolve around products and solutions from its vendor partners such as Secunia, Bee Ware, AlienVault, Kaspersky, and Galaxkey. The Value Added Distributor will be highlighting patch management solution from Secunia and Unified Security Management (USM) solution from Alien Vault.

MANAGEENGINE TO SHOWCASE IT SECURITY & COMPLIANCE MANAGEMENT SOLUTIONS

ManageEngine is showcasing its wide array of IT Security and Compliance Management Solutions, and demon-strate the key features and benefits at booth SM-B20 in GISEC 2014.

“Organizations globally have been facing an ever-increasing number of cyber security threats, attacks and

data breaches, and the number has only increased over the years. Hence safeguarding their IT networks from evolving sophisticated security threats has become a top priority for most Enterprises. CIOs are continuously looking for ways to bolster their IT security and to have better visibility of

their networks, identify and remediate vulnerabilities, monitor activities on their network, control changes, reduce risks and mitigate threats. At GISEC 2014, We be looking forward to address these concerns,” explains Nirmal Manoharan, Regional Director (Sales-Middle East) at ManageEngine.

BULWARK TO UNVEIL SMS GATE-WAY APPLIANCES FROM TALARIAX

Bulwark Technologies recently part-nered with Singapore based TalariaX Pte Ltd., to bring ‘sendQuick’ range of appliance based SMS solutions to the GCC region as its exclusive distributor in the market of UAE, Qatar, Kuwait and Oman.

Jose Thomas, MD, Bulwark said, “TalariaX ‘sendQuick’ SMS server is designed for all companies. It is built with the intention to lower Total Cost of Ownership (TCO) as a single device can be used for multiple applications and unlimited users. TalariaX has designed ‘sendQuick’ as an Out-of-The-Box SMS server. This means an SMS server can be up and running in minutes and companies are able to realize ROI almost immediately.”

Ashok Kumar, Chief of Business Development, EMEA & SAARC at TalariaX, said, “TalariaX ‘sendQuick’ are purpose built appliances that cater to specific application niches such as Alert Notifications, Third Party Application Integration, 2 Factor Authentication, E-Mail - SMS Integration, Enterprise Messaging and Network Monitoring.”

ACCESSDATA TO INTRODUCE RESOLUTIONONE PLATFORM AccessData participates at GISEC 2014 to increase regional awareness of its position as a global leader and pioneer of digital investigations and litigation support technology as well as showcase its revolutionary ResolutionOne Platform, the world’s first CAIR platform, delivering comprehensive, real-time insight, analysis, response and resolution of data incidents.

Lucas Zaichkowsky, Enterprise Defense Architect at Access-Data, is a guest speaker at the conference and his presentation will focus on ‘incident response tools and strategies to get companies responding faster and minimizing risks following a cyberattack or breach’. “Every organization needs advanced and integrated security and forensic solutions to successfully investigate cyber-crimes, internal policy violations and security incidents. Each case presents unique challenges as the data can often be hidden in plain sight. It is important for organizations to understand how to sift through the digital incident trail, reconstruct a timeline of events and identify the ‘who, what, when and how’ of a breach,” said Zaichkowsky.

MOHAMMAD MOBASSERI, CEO AT AMT DISTRIBUTION

LUCAS ZAICHKOWSKY, ENTERPRISE DEFENSE ARCHITECT AT ACCESSDATA

NIRMAL MANOHARAN, REGIONAL DIRECTOR (SALES-MIDDLE EAST) AT MANAGEENGINE.

JOSE THOMAS, MD, BULWARK

GISEC 2014 SPECIAL

38 JU NE 2014

NEWS

Gisec News.indd 38 06/06/14 9:24 am

Page 39: Cyber Sentinels, GISEC 2014 Special Supplement

Cop

yrig

ht ©

201

3 M

cAfe

e, In

c. 6

0447

ad_d

ebun

king

-mal

war

e_cs

o_08

13v7

spen

d m

ore

than

20

hour

s pe

r w

eek

dete

ctin

g an

d

defe

ndin

g ag

ains

t ad

vanc

ed

mal

war

e an

d a

thir

d sp

end

at

leas

t on

e da

y pe

r w

eek

on

thi

s pr

oble

m.

said

th

ey a

re n

ot

curr

entl

y u

sin

g a

ny

spec

ific

tech

no

log

ies

to a

dd

ress

th

ese

thre

ats.

of

secu

rity

pro

fess

ion

als

inte

rvie

wed

at

Bla

ck H

at

USA

201

3 sa

y th

at a

dva

nce

d

mal

war

e is

a m

ajo

r co

nce

rn.

35%

50%

81

%

AdvA

nced

mAl

wAr

e—A

big

prob

lem

thAt

’s g

etti

ng b

igge

rAd

vanc

ed m

alwa

re

prob

lem

is a

toug

h

nut t

o cr

ack

Trad

ition

al m

alw

are

defe

nses

like

si

gnat

ures

are

not

eno

ugh,

and

st

and-

alon

e ad

vanc

ed m

alw

are

solu

tions

like

san

dbox

ing

only

tak

e ca

re o

f de

tect

ion.

But

bey

ond

that

, sa

ndbo

xing

doe

sn’t

tac

kle

the

othe

r cr

itica

l req

uire

men

ts o

f a

stro

ng

adva

nced

mal

war

e de

fens

e—

nam

ely,

pro

tect

ion

and

rem

edia

tion.

wha

t wor

ries i

t sec

urity

pro

fess

iona

ls m

ost

Acc

ordi

ng t

o a

McA

fee

on-s

ite s

urve

y

at B

lack

Hat

USA

201

3, a

s m

alw

are

be

com

es m

ore

soph

istic

ated

se

curit

y pr

ofes

sion

als

are

stru

gglin

g

to k

eep

up.

big

ideA

s Ar

e ne

eded

to

solv

e th

is b

ig p

robl

emTh

at’s

wh

ere

McA

fee

com

es in

. Ou

r sy

stem

atic

, co

mp

reh

ensi

ve a

rsen

al

of

laye

red

def

ense

s m

eets

ad

van

ced

m

alw

are

atta

cks

hea

d o

n. W

e d

on

’t ju

st

dis

cove

r an

d id

enti

fy t

hre

ats,

we

con

tain

th

em a

nd

rep

air

the

dam

age

they

do

.

Adva

nced

mal

ware

just

doe

sn’t

stan

d a

chan

ce w

ith m

cAfe

e

Anal

ysis

and

conv

ictio

n•

Com

bine

d st

atic

ana

lysi

s an

d dy

nam

ic s

andb

oxin

g de

tect

an

d cl

assi

fy m

alw

are

accu

rate

ly a

cros

s m

ultip

le p

roto

cols

.

• S

igna

ture

s an

d be

havi

oral

ana

lysi

s do

a lo

t of

dis

cove

ry

on t

he f

ront

end

, min

imiz

ing

the

wor

k th

at n

eeds

to

ge

t do

ne in

the

san

dbox

.

• T

hrea

ts a

re a

naly

zed

in t

he e

nviro

nmen

t th

at m

atch

es t

he

susp

ecte

d m

alw

are’

s ta

rget

ed s

yste

m f

or m

ore

accu

rate

re

sults

fas

ter.

cont

ainm

ent a

nd p

rote

ctio

n•

Info

rmat

ion

abou

t ne

wly

con

vict

ed m

alw

are

is im

med

iate

ly

shar

ed a

cros

s m

ultip

le la

yers

of

defe

nse.

• In

tegr

ated

net

wor

k se

curit

y pr

oduc

ts—

IPS

and

gate

way

s—st

op m

alw

are

from

spr

eadi

ng.

rem

edia

tion

• In

tegr

ated

end

poin

t de

fens

es s

trea

mlin

e th

e re

med

iatio

n pr

oces

s ac

ross

the

net

wor

k.

• T

ight

inte

grat

ion

sign

ifica

ntly

redu

ces

your

ope

ratio

nal

cost

s w

hile

effi

cacy

impr

oves

.

beAt

mAl

wAre

At it

s ow

n gA

me w

ith A

lAye

red

defe

nse

don’

t wAi

t for

the

ne

xt A

dvAn

ced

mAlw

Are

AttA

ck to

dis

rupt

yo

ur b

usin

ess.

find

out

how

m c

Afee

cAn

hel

p.

www.

mca

fee.

com

/cm

p.

D

etec

tio

n

Ch

asin

g f

alse

po

siti

ves

Pro

tect

ion

Bre

ach

no

tifi

cati

on

Rep

air

Oth

er

20%

35%

11%

9%22%

3%

Advts.indd 11 06/06/14 9:51 am

Page 40: Cyber Sentinels, GISEC 2014 Special Supplement

For deeper network security and control

look beyond the obvious.

Copyright 2014 Dell Inc. All rights reserved. Dell SonicWALL is a trademark of Dell Inc. and all other Dell SonicWALL product and service names and slogans are trademarks of Dell Inc.

Dell™ SonicWALL™ next-gen firewalls provide a deeper level of network security and application control without slowing down performance.

Not all next-generation firewalls are the same. To start, Dell SonicWALL next-generation firewalls scan every byte of every packet while maintaining the high performance and low latency that busy networks require. Additionally, Dell SonicWALL network security goes deeper than other firewalls by providing high-performance SSL decryption and inspection, an intrusion prevention system that features sophisticated anti-evasion technology, context-aware application control and network-based malware protection that leverages the power of the cloud. Now your organization can block sophisticated new threats that emerge on a daily basis and stay productive.

Go deeper at: sonicwall.com/deep

Advts.indd 3 06/06/14 9:54 am