Page 123 - SAMENA Trends - November-December 2019
P. 123

REGULATORY & POLICY UPDATES  SAMENA TRENDS

        the world to develop the best possible industry-specific solutions,   Research Director at Gartner. “More importantly, an evolving threat
        enrich  local  ICT  industry  ecosystems,  address  challenges  and   landscape and the advent of Digital Transformation is forcing local
        future  demands  in  line  with  the  requirements  of  local  markets,   security and risk leaders to re-evaluate their spending priorities.”
        and keep driving customers to go digital.” The UAE 5G Conference,   (November 16, 2019) intelligentcio.com
        organized by the TRA, with the participation of prominent officials
        and experts in this field, aims to discuss  the reality, prospects,   The   UAE   concluded   its   participation   in   the   World
        challenges and opportunities related to 5G.            Radiocommunication  Conference  2019,  WRC-19,  held  in  Sharm
        (December 9, 2019) wam.ae                              El  Sheikh,  with  the  participation  of  165  Member  States,  thus
                                                               contributing  significantly  in  highlighting  the  role  of  the  Arab
        The  UAE’s  Telecommunications  Regulatory  Authority  (TRA)  is   Spectrum  Management  Group,  ASMG,  and  presenting  many
        working on Cybersecurity policy for a cloud-based future, according   working  papers  and  opinions  on  all  the  topics  of  the  agenda.
        to Eng. Abdulrahman Almarzouqi, Director of Cybersecurity TRA.   The UAE also made many proposals that helped bridge opinions
        “Everything will be moving to the cloud, and so the security of the   between  the  participating  countries  and  reach  solutions  that
        cloud is very important,” said Almarzouqi, speaking at the Gartner   achieve  satisfactory  results  for  the  UAE  in  particular  and  the
        Security & Risk Management Summit in Dubai. Almarzouqi said that   Arab  region  in  general.  The  UAE  participated  with  a  high-level
        the TRA is working on a comprehensive policy for cloud security,   delegation  including  the  Telecommunications  Regulatory
        including  for public  and private use. Organizations are likely to   Authority,  TRA,  the  Armed  Forces,  the  Ministry  of  Interior  and
        implement their cloud strategies gradually, and Almarzouqi said   the  UAE  service  providers.  Tariq  Al  Awadhi,  Executive  Director
        private companies could classify their data and begin migrating   Spectrum Affairs and the Head of the ASMG, said, “The success
        to the cloud by moving their least critical data first. As they gain   of the UAE’s participation in the conference is the result of early
        in cloud confidence, they could then move more of their data to   preparations,  which  started  immediately  after  the  WRC-15,
        the cloud. Almarzouqi also confirmed that the TRA is looking at   where  a  national  team  was  assigned  to  prepare  for  the  WRC-
        the cybersecurity aspects of other fast developing technologies   19. The team was chaired by the TRA and included all relevant
        including IoT, AI and Big Data. The TRA is actively working with   government  entities,  as  well  as  operators,  manufacturers  and
        other  organizations  including  international  bodies  such  as  the   suppliers, to benefit from their expertise in achieving the interests
        International  Telecommunications  Union  to  ensure  that  its   of the country and shaping the future of spectrum management.”
        policies  are  in  line  with  international  standards  and  practices.   WRC-19  addressed  the  requirements  of  leading  technological
        In terms of preventing cyberbreaches, Almarzouqi said that user   innovations that can play a pivotal role in the digital economy in
        awareness is a key priority. Social engineering is ‘the number-1   the future, including allocating additional frequency bands for IMT,
        way’ that cybercriminals penetrate user information and assets.   enabling the implementation of IMT networks (5G), Earth Stations
        Awareness of the need to have multi-factor authentication and   in Motion that facilitate communication from aircraft, ships and
        strong passwords is vital to preventing cyberattacks, according   land  vehicles  with  satellites  in  the  geostationary-satellite  orbit,
        to Almarzouqi. Middle East and North Africa (MENA) enterprise   etc.  During  the  conference,  several  important  decisions  were
        information  security  and  risk  management  spending  will  total   taken, including the approval of additional spectrum allocations
        US$1.7 billion in 2020, an increase of 10.7% from 2019, according   for  IMT  2020  (5G  technology).  At  the  WRC-19,  Al  Awadhi  was
        to a recent forecast by Gartner, Inc. “The double-digit growth is   appointed Vice-Chairman of the Conference as the Head of the
        a reflection of how organizations in MENA region are coming up   ASMG. The TRA also received numerous leadership positions for
        to speed with their global counterparts in adopting information   the next session.
        security  and  risk  management  solutions,”  said  Sam  Olyaei,   (December4, 2019) wam.ae





























                                                                                                    123  NOVEMBER 2019
   118   119   120   121   122   123   124   125   126   127   128