Redinent And Al Futtaim Engineering And Technologies To Secure IoT In UAE

Redinent-and-Al-Futtaim-Engineering-and-Technologies-to-secure-IoT-in-UAE

The companies will work to protect CCTV networks across UAE from cyber-attacks

Al-Futtaim Engineering & Technologies (AFET) and Redinent, an IoT cybersecurity company, have partnered to support the country’s secure IoT (Internet of things) ecosystem.

Under the agreement, the companies will work to protect the CCTV networks across the UAE from cyber-attacks. As such, there was an urgent requirement for an automated Enterprise Grade CCTV camera threat scanning tool.

Redinent provides specialised and advanced technology security solutions in embedded systems and IoT devices like CCTV IP cameras, NVRs, GNSS Receivers, Smart Energy Meters etc. Redinent’s automated threat assessment solution finds vulnerabilities and weaknesses in IoT devices.

Murali Serpakkam, Managing Director of Al-Futtaim Engineering & Technologies (AFET), said, “At AFET, we are known for our strength in the high technology industries and signing the MoU with Redinent will offer even stronger support for our business. Redinent has delivered one of the world’s first Enterprise Grade Threat Scanners for CCTV, and with this agreement, we aim to be leaders in the cybersecurity space, help organisations stay on top of security threats and support organisations bringing digital futures to life.”

Divyanshu, Managing Director of Redinent, said, “Beyond known vulnerabilities and security misconfigurations, protocol-prone threats, our solution also finds undocumented threats that are not available in the public domain. It detects many vulnerabilities, including Default and Weak Passwords, Guest Access, Exposure to Man in middle attacks, Stream Hijacking, etc. It also provides OEM Agnostic Scans across all IP-enabled cameras, network DVRs, and complex topologies, including grouped scans distributed across clusters”.