Insight, News, Vendor

OPSWAT reiterates commitment to securing regional critical infrastructure on back of strong 2023

Sertan Selcuk, VP METAP & CIS, OPSWAT.

OPSWAT, a global leader in Critical Infrastructure Protection (CIP) cybersecurity solutions, recently reiterated its commitment to helping critical infrastructure organisations in the region shore up their perimeter defences against a threat landscape that shows an increasing interest in OT/ICS.

OPSWAT’s commitment to the region comes on the back of significant growth in 2023. OPSWAT saw substantial topline revenue growth in the Middle East throughout 2023 — a remarkable 100% year-on-year increase, 70% of which is attributed to new business. The company’s workforce has tripled in size from 2022, highlighting its commitment to local expertise and service excellence. Its strategic focus on the UAE, Saudi Arabia, and Qatar has expanded its market presence. Its regional customers range from manufacturing and energy to defence and oil and gas. The company also counts many government agencies among its clients. More than 50 GCC ministries selected OPSWAT in 2023 and it now collaborates with 80% of ministries in the UAE and Saudi Arabia. It works with almost all the region’s oil and gas companies. In finance, OPSWAT has provided solutions to 43 regional banks, including eight central banks, since March 2022, and is in the POC stage with approximately 50 other FSI entities.

Its leaders attribute OPSWAT’s success to its “unique technology”, which includes Multiscanning and Deep Content Disarm and Reconstruction (CDR) — an approach that dismantles otherwise useful files to remove harmful content before reassembling them with their functionality intact.

“The expansion of IoT use cases has led to a rapid union between digital IT and industrial operational technology [OT], which represents a ballooning attack surface and a surge in the number of challenges faced by OT-reliant organisations”, said Sertan Selcuk, VP, METAP and CIS at OPSWAT. “Talent gaps and the need to securely transfer files and devices into, across, and out of secure environments are just two such issues. OPSWAT has answered the call for help from critical infrastructure organisations with an end-to-end cybersecurity platform built expressly to unite enterprise IT and industrial OT under a single risk-management framework”.

From a channel partnership, a key development over the course of 2023 was the signing of a strategic partnership with StarLink, which offers a joint value proposition in the region at a time when many nations are expanding their industrial sectors and modernizing their critical infrastructures. StarLink is poised to develop a range of business opportunities for OPSWAT’s comprehensive solutions and zero-trust technologies, targeting all major verticals, and leveraging the VAD’s time-honored approach of offering solutions to business challenges rather than selling products or technologies in isolation.

“StarLink’s GTM strategy aligns with our approach of identifying specific challenges and deploying a holistic approach that results in a complete set of solutions”, Selcuk said.

OPSWAT will support StarLink’s strategy by offering extensive training to its technical, sales, and marketing teams, as it does with other channel partners. In 2024, OPSWAT will host cross-channel collaboration events, a major regional partner summit, enhanced enablement sessions, and channel marketing programs with its top-performing partners.

OPSWAT’s 2024 focus also includes tapping into new markets, while consolidating its presence in others. Government, defense, BFSI, hospitality, manufacturing, oil and gas, and healthcare are all on the agenda in the months ahead, as the company builds brand awareness and expands its reach.

“As the interconnectedness of our world continues to demand more stringent security measures within critical infrastructure, OPSWAT stands ready to assist with our unique Multiscanning and Deep CDR technologies”, Selcuk commented. “Threat actors have found new ways to stand in the way of economic progress, and the swelling attack surface of OT and IT crossovers is tempting them daily. In the year ahead, we anticipate bringing our technologies to more and more OT-heavy organisations across the region as they brace against this renewed cyber onslaught”.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines