UAE Businesses Fully Staffed, 57% Feel Data Security ‘At Risk’: Veritas at GITEX

UAE-Businesses-Fully-Staffed,-57%-Feel-Data-Security-'At-Risk'-Veritas-at-GITEX

Veritas Technologies, the leader in secure multi-cloud data management, unveiled the regional results of a new international survey, which finds that, while almost all (98%) UAE businesses are confident that they have the staff required to keep their organisations secure, over half (57%) still believe they are currently ‘at risk’, as a result of rising data security threats. 

Launched at GITEX Global 2023, surveying over 1,600 IT executives and practitioners across 13 countries around the world, including 100 respondents from the UAE, the new report from Veritas explores the challenges and risks organisations globally face when it comes to securing data. 

Ramzi Itani, Regional Director, Middle East at Veritas Technologies, said: “In today’s digital landscape, UAE organisations have taken commendable strides in building strong teams to secure their data. However, the path to data security is an ongoing journey. While the rise in confidence levels is encouraging, remaining vigilant and making strategic investments is paramount. In a world with increasing external threats and risks, the ability to manage data is not just a goal; it’s imperative for a resilient future.”

Despite confidence, data security risks remain rife

The research found that nearly all UAE respondents (98%) report that risks had led to reputational or financial damage to their organisation in the last two years, with three-quarters (73%) admitting to having experienced a successful ransomware attack. Two in five (39%) said their organisation has suffered due to data security risks, such as ransomware, data loss or data theft, and believe these risks will continue to increase in the next 12 months. In addition, in the last two years, over half (52%) have experienced data loss caused by issues unrelated to ransomware attacks.

Compliance with legislation is also a risk, with a quarter (23%) saying they’ve seen damage due to not meeting regulatory requirements and 41% believing this risk has increased in the last 12 months. 

Renewed focus on technology and talent to reduce risk

UAE organisations prioritise investment in technology and talent to address existing challenges and tackle those that lay ahead. Data protection spending has increased by a third across all on-premises, public and private cloud environments in the last 12 months, while over three-quarters (77%) are turning to AI and ML technologies to keep their organisations secure. Almost half (48%) are enlisting the help of third-party software and tools.

The average UAE company has also hired between 14-16 new staff members across their data protection and data security teams in the last 12 months. 

As a result, most UAE organisations (73%) confirm that they have been fully compliant with national and regional regulations in the last 12 months. To ensure that regulatory compliance is maintained, six in ten (59%) are offering employee training, 48% have added role-based access to limit the availability of sensitive data, and 41% have added encryption and other protection. 

But the costs for those that fail to comply with regulations are sky-high: 43% of organisations in the UAE have been penalised for compliance breaches in the last 12 months, with an average fine of $178,000.

“Witnessing UAE organisations confront external challenges and risks head-on, bolstered by their investments in talent and cutting-edge technology, is a testament to the UAE government’s commitment to making Dubai the digital economy capital of the world and the global leader in AI by 2031. By prioritising talent acquisition, education and investment in emerging technologies, UAE businesses stand at the forefront of regulatory compliance and the battle against ever-evolving cyber threats. As cyber-attacks surge in frequency and complexity, remaining laser-focussed on upskilling and technical enhancement ensures that growth is met with resilience,” said Itani. 

Shifting responsibilities 

The report also reveals a shift in roles and responsibilities across IT teams, with 84% more focussed on security regulations, 78% on compliance regulations, and 88% on managing workloads. More time is also being spent on cyberattack prevention (62%), SaaS/productivity (66%), meeting SLAs/preventing downtime (61%), backup and recovery (59%), and compliance (52%).

“It’s clear that UAE organisations are investing in all the right areas, and with that, confidence levels are on the rise. Yet, as staff continue to be stretched by rising risk levels across different areas, embracing AI and ML solutions that can help to secure data without adding undue pressure on human resources is key. Organisations will reap the biggest rewards of their investments by striking a balance between deploying intelligence-driven technologies to protect data and acquiring the right talent to drive impactful transformation projects to propel the business forward,” added Itani.