Posted inSecurityGITEX GLOBAL 2023

More than half of UAE employees feel ‘at risk’ with increasing data security threats, Veritas reveals at GITEX

UAE IT leaders are investing heavily in talent, with the average company hiring 16 new staff into data security teams

Veritas Technologies has unveiled the regional findings of a comprehensive international survey conducted ahead of GITEX Global 2023. The survey, which gathered insights from 100 respondents in the UAE, sheds light on the attitudes and challenges faced by UAE businesses regarding data security. While the survey revealed high levels of confidence in the capability of data security teams, it also highlighted significant concerns about the rising threat landscape.

Ramzi Itani, Regional Director, Middle East at Veritas Technologies, said, “In today’s digital landscape, UAE organisations have taken commendable strides in building strong teams to secure their data. However, the path to data security is an ongoing journey. While the rise in confidence levels is encouraging, remaining vigilant and making strategic investments is paramount. In a world with increasing external threats and risks, the ability to manage data is not just a goal; it’s imperative for a resilient future.”

The survey found that 98 percent of UAE businesses expressed confidence in having the necessary staff to safeguard their organisations. However, a striking 57 percent of these organisations admitted to feeling ‘at risk’ due to the growing data security threats they face.

Veritas Technologies conducted the survey with over 1,600 IT executives and practitioners across 13 countries worldwide to gain insights into the challenges organisations face when it comes to securing their data.

Data security risks and compliance concerns

The research also revealed that data security risks had tangible consequences for UAE organisations. An overwhelming 98 percent of UAE respondents reported that these risks had resulted in reputational or financial damage to their organisations in the past two years. Furthermore, 73 percent acknowledged experiencing successful ransomware attacks during this period.

In addition to ransomware, 39 percent of respondents reported that their organisations had suffered due to data security risks, such as data loss or data theft, and they anticipate that these risks will continue to rise in the next 12 months. Surprisingly, 52 percent of organisations experienced data loss unrelated to ransomware attacks in the last two years.

Compliance with legislation is another significant concern, with 23 percent of organisations acknowledging damage as a result of failing to meet regulatory requirements. A substantial 41 percent believed that the risk of non-compliance had increased over the last 12 months.

Investment in technology and talent

To tackle these challenges head-on, UAE organisations are prioritising investments in technology and talent. Data protection spending has surged by a third across various environments, and an impressive 77 percent are leveraging AI and ML technologies to fortify their organisations’ security. Nearly half (48 percent) are also seeking assistance from third-party software and tools.

Notably, the average UAE company has bolstered its data protection and data security teams by hiring between 14-16 new staff members over the past 12 months.

To maintain regulatory compliance, 59 percent of organisations are providing employee training, 48 percent have implemented role-based access controls to limit sensitive data availability, and 41 percent have introduced encryption and other protective measures.

However, the stakes for non-compliance are high, with 43 percent of organisations in the UAE having faced penalties for compliance breaches in the last year, with an average fine amounting to $178,000.

Itani emphasised the significance of these efforts, stating, “Witnessing UAE organisations confront external challenges and risks head-on, bolstered by their investments in talent and cutting-edge technology, is testament to the UAE government’s commitment to making Dubai the digital economy capital of the world and the global leader in AI by 2031.”

Shifting IT responsibilities

The survey also revealed a shift in responsibilities within IT teams. An increasing percentage of teams are dedicating their focus to security regulations (84 percent), compliance regulations (78 percent), and workload management (88 percent). Additionally, more time is being allocated to cyberattack prevention (62 percent), SaaS/productivity (66 percent), meeting service level agreements/preventing downtime (61 percent), backup and recovery (59 percent), and compliance (52 percent).

“It’s clear to see that UAE organisations are making investments in all the right areas, and with that, confidence levels are rightly on the rise,” Itani noted. He emphasised the importance of striking a balance between deploying intelligence-driven technologies to protect data and acquiring the right talent to drive transformative projects.

Join Veritas at GITEX GLOBAL

Veritas invites interested parties to join them at GITEX GLOBAL between October 16th and 20th, 2023, to learn more about ensuring data protection, compliance, and recoverability when it matters most. Veritas can be found at Stand #CC2-1, Concourse II, Dubai World Trade Center.