Page 63 - SAMENA Trends - February 2020
P. 63

ARTICLE  SAMENA TRENDS

           In Kuwait and Bahrain, Zain       in cybersecurity and risk  management   protected  environments by  providing
           is providing its corporate        were presented  to  ensure all  operations   wide range of services, including a DDOS
                                             are aligned, work  to  enhance  synergistic
                                                                                 (Distributed  Denial  of Service),  a cloud-
           customers  secured  and           opportunities,  and establish a  strategic   based service that  proactively  monitors
           protected      environments       direction for risk management.      customer traffic behavior and patterns to
                                                                                 provide a 24/7 remote detection, and risk
           by providing  wide  range         There are many aspects  to establishing   mitigation against DDoS attacks. Zain has
           of  services, including a         a  robust  cybersecurity  posture within   multiple DDoS detection  servers  across
           DDOS  (Distributed  Denial        an  organization,  and  certification  is  a   the globe that detect and push necessary
                                             way  of ensuring  internal processes  and
                                                                                 policies to redirect the attacking traffic to
           of Service), a cloud-based        technologies are up to standard, while also   scrubber devices that clean the traffic and
           service  that proactively         giving a level of confidence to third-party   send it back to the customer.
                                             stakeholders  that  the organization takes
           monitors  customer  traffic       this aspect of its business seriously.   Zain  is  helping  the  corporate  customer
           behavior  and  patterns  to       Given the growing importance  of the   in providing  and building  fully managed
                                                                                 services to manage their SOCs by providing
           provide  a 24/7 remote            government and enterprise (B2B) segments   them  risk assessment  and penetration
           detection,       and       risk   to  Zain,  it  comes  as  no  surprise  that  the   tests, as well as defining the process and
           mitigation  against  DDoS         telecom operator has invested significantly   policies for their SOCs, including the tools
                                             in tailoring solutions for customers in this
                                                                                 and resources.
           attacks.                          area, where the protection of digital assets
                                             is arguably at its most critical.    Zain  Jordan  has  developed  a  state-of-
        Program content  extends  to topics such                                 the-art  facility  with  a  highly modernized
        as   malware/ransomware;  two-factor  Pursuing its  desire to adhere to industry   communications  network and solid UT
        authentication; password security; mobile/  best  practices,  operations  across  Zain’s   infrastructure  that  qualifies  as  a  TIER  3
        laptop  security, and is disseminated   footprint  continue  to  maintain  their ISO   Disaster-Recovery  Center.  Coined ‘The
        throughout the organization via six distinct   27001  Information  Security  Management   Bunker’, the facility is situated at  the
        channels  (e-newsletters, posters, rollups,   System Certifications. In 2019, Zain Kuwait   King  Hussein  Business  Park  in  Amman,
        SMS, banners, screensavers). Additionally,   went as  far  as  achieving the ISO  22301   and  is  a  certified  data  center  that
        ‘train the trainer’ sessions are conducted   Business Continuity Management System   gives local, regional and international
        for  subject  matter  experts  from  Zain   Certification and was first telco in Kuwait   organizations the opportunity to host their
        operating  companies, while advanced   and  third  in  the  region  to  receive  M&O   IT infrastructure and DR offices, while also
        cybersecurity content has been developed   Data  Center  Certification  from  Uptime   offering clients a  secure environment  to
        for technical staff.                 Institute recognizing the high international   enhance their ICT business processes.
                                             standards in its data center.
        Sharing  information is  fundamental to                                  In the Kingdom of Saudi Arabia, Zain has
        improving cybersecurity  posture, and   Zain Jordan has developed        partnered with Samsung to launch a cloud-
        having  successfully  hosted  the  first  Risk                           based Enterprise  Mobile Management
        Synergy Forum in 2018, Zain’s Group Risk   a state-of-the-art  facility   (EMM)  solution  to manage a  fleet of
        Management organized the second edition   with a  highly modernized      devices,  increasing  business  efficiency
        of the event in Bahrain  in October  2019.   communications  network     and securing corporate data. The solution
        The two-day conference was inaugurated                                   can manage any Android, iOS or Windows
        by Board Risk Committee Chairperson, Dr.   and solid UT infrastructure   10 device, but is most secure on Samsung
        Saud Al Nahari.                         that  qualifies  as  a  TIER  3   Galaxy  devices  integrated  with  the  Knox
                                                                                 platform.
        Risk  management professionals  from    Disaster-Recovery Center.
        across  Zain’s  operations  shared  their                                In conclusion, all cybersecurity conscious
        best practices across enterprise risk                                    corporations  need  to  ensure  their
        management,  business continuity, and   In  Kuwait  and  Bahrain,  Zain  is  providing   employees PAUSE, THINK, ACT.
        cybersecurity  management.  New trends   its  corporate customers  secured and













                                                                                                    63   FEBRUARY 2020
   58   59   60   61   62   63   64   65   66   67   68