Insight, News, Security

Veritas research reveals UAE businesses are confident in their security teams, yet still weary

Ramzi Itani, Regional Director, Middle East at Veritas Technologies.

Veritas Technologies recently unveiled the regional results of a new international survey, which finds that, while 98% of UAE businesses are confident that they have the staff required to keep their organisations secure, 57% still believe they are currently ‘at risk’, as a result of rising data security threats.

Launched at GITEX Global 2023, and surveying over 1,600 IT executives and practitioners across 13 countries around the world, including 100 respondents from the UAE, the new report from Veritas explores the challenges and risks organisations globally are facing when it comes to securing data.

Ramzi Itani, Regional Director, Middle East at Veritas Technologies, said: “In today’s digital landscape, UAE organisations have taken commendable strides in building strong teams to secure their data. However, the path to data security is an ongoing journey. While the rise in confidence levels is encouraging, remaining vigilant and making strategic investments is paramount. In a world with increasing external threats and risks, the ability to manage data is not just a goal; it’s imperative for a resilient future”.

Despite confidence, data security risks remain rife

The research found that nearly all UAE respondents (98%) report that risks had led to reputational or financial damage to their organisation in the last two years, with three-quarters (73%) admitting to having experienced a successful ransomware attack. Two in five (39%) said their organisation has suffered as a result of data security risks, such as ransomware, data loss or data theft, and believe these risks will continue to increase in the next 12 months. In addition, in the last two years, over half (52%) have experienced a loss of data caused by issues unrelated to ransomware attacks.

Compliance with legislation is also a risk, with a quarter (23%) saying they’ve seen damage as a result of not meeting regulatory requirements, and 41% believing this risk has increased in the last 12 months.

Renewed focus on technology and talent to reduce risk

To address existing challenges and tackle those that lay ahead, UAE organisations are prioritising investment in technology and talent. Data protection spending has increased by a third across all on-premises, public and private cloud environments in the last 12 months, while over three-quarters (77%) are turning to AI and ML technologies to keep their organisations secure. Almost half (48%) are enlisting the help of third-party software and tools.

The average UAE company has also hired between 14-16 new staff members across their data protection and data security teams in the last 12 months.

As a result, most UAE organisations (73%) confirm that they have been fully compliant with national and regional regulations in the last 12 months. And to ensure that regulatory compliance is maintained, six in ten (59%) are offering employee training, 48% have added role-based access to limit availability of sensitive data, and 41% have added encryption and other protection.

But the costs for those that fail to comply with regulations are sky high: 43% of organisations in the UAE have been penalised for compliance breaches in the last 12 months, with an average fine of $178,000.

“Witnessing UAE organisations confront external challenges and risks head-on, bolstered by their investments in talent and cutting-edge technology, is testament to the UAE government’s commitment to making Dubai the digital economy capital of the world and the global leader in AI by 2031. By prioritising talent acquisition, education and investment in emerging technologies, UAE businesses stand at the forefront of regulatory compliance and the battle against ever-evolving cyber threats. As cyber-attacks surge in frequency and complexity, remaining laser-focussed on upskilling and technical enhancement ensures that growth is met with resilience”, said Itani.

Shifting responsibilities

The report also reveals a shift in roles and responsibilities across IT teams, with 84% more focussed on security regulations, 78% on compliance regulations, and 88% on managing workloads. More time is also being spent on cyberattack prevention (62%), SaaS/productivity (66%), meeting SLAs/preventing downtime (61%), backup and recovery (59%), and compliance (52%).

“It’s clear to see that UAE organisations are making investments in all the right areas, and with that, confidence levels are rightly on the rise. Yet, as staff continue to be stretched by rising risk levels across different areas, embracing AI and ML solutions that can help to secure data without adding undue pressure on human resources is key. Organisations will reap the biggest rewards of their investments by striking a balance between deploying intelligence-driven technologies that can protect data, while acquiring the right talent to drive impactful, transformation projects to propel the business forward”, added Itani.

Join Veritas at GITEX GLOBAL between 16th-20th October 2023, to learn more about how organisations can ensure their data is protected, compliant, and recoverable when it matters most. Customers can find Veritas at Stand #CC2-1, Concourse II, Dubai World Trade Centre.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines