UAE’s AFET & India-based Redinent to support region’s secure IoT ecosystem

By Shilpa Annie Joseph, Official Reporter
  • Follow author on
UAE
Representational Image

UAE-based engineering company Al-Futtaim Engineering & Technologies (AFET) has signed a Memorandum of Understanding (MoU) with the India-based Internet of things (IoT) Cybersecurity company Redinent in order to support the Emirates’ secure IoT ecosystem.

The Memorandum of Understanding (MoU) aims to facilitate future alliances for protecting the Closed-circuit television (CCTV) networks across the UAE.

According to the statement, “With the rapid deployments of CCTV cameras and IoT devices and increasing rate of cyber-attacks, there was an urgent requirement for an automated Enterprise Grade CCTV camera threat scanning tool.”

Murali Serpakkam
Murali Serpakkam
MD – AFET

“At AFET, we are known for our strength in the high technology industries, and signing the MoU with Redinent will offer even stronger support for our business. Redinent has delivered one of the world’s first Enterprise Grade Threat Scanners for CCTV and with this agreement, we aim to be leaders in the cybersecurity space, help organizations stay on top of security threats and support organizations bring digital futures to life.”

Mr. Razi Hamada, General Manager of Digital Transformation at Al-Futtaim Engineering & Technologies said that, “The new proposed package of Managed Security-Services will enable the organizations we work with to accurately assess the security postures of their cameras so that they are not vulnerable to cyberattacks and insider threats. It can be easily deployed in critical infrastructure places like Airports, Metro Stations, Power Grids, Banks, etc where the risk and impact of cyber-attacks are very high.”

“Beyond known vulnerabilities and security misconfigurations, protocol-prone threats, our solution also finds undocumented threats that are not available in the public domain. It detects many vulnerabilities including Default and Weak Passwords, Guest Access, Exposure to Man in middle attacks, Stream Hijacking, etc. It also provides OEM Agnostic Scans across all IP-enabled cameras, network DVRs, and complex topologies, including grouped scans distributed across clusters,” commented Mr. Divyanshu, Managing Director of Redinent.

Related: First in Region; stc Bahrain launches cloud-based cybersecurity solution for SMEs

YOU MAY LIKE