IOT News

Al-Futtaim Engineering & Technologies signs MoU with Redinent to support the UAE’s secure IoT ecosystem

Murali

Redinent’s automated threat assessment solution finds vulnerabilities and weaknesses in IoT devices

Al-Futtaim Engineering & Technologies (AFET) has signed MoU with Redinent to support the UAE’s secure IoT ecosystem.

Murali Serpakkam, Managing Director of Al-Futtaim Engineering & Technologies (AFET), said: “At AFET, we are known for our strength in the high technology industries and signing the MoU with Redinent will offer even stronger support for our business. Redinent has delivered one of the world’s first Enterprise Grade Threat Scanners for CCTV and with this agreement, we aim to be leaders in the cybersecurity space, help organizations stay on top of security threats and support organizations bring digital futures to life.”

The MoU aims to facilitate future alliance for protecting the CCTV networks across the UAE. With the rapid deployments of CCTV cameras and IoT devices and increasing rate of cyber-attacks, there was an urgent requirement for an automated Enterprise Grade CCTV camera threat scanning tool.

Redinent is one of the fastest emerging players in IoT Cybersecurity based out of Bangalore, India. Redinent provides specialized and advanced technology security solutions in embedded systems and IoT devices like CCTV IP cameras, NVRs, GNSS Receivers, Smart Energy Meters etc. Redinent’s automated threat assessment solution finds vulnerabilities and weaknesses in IoT devices.

Murali Serpakkam, Managing Director of Al-Futtaim Engineering & Technologies (AFET) said: “At AFET, we are known for our strength in the high technology industries and signing the MoU with Redinent will offer even stronger support for our business. Redinent has delivered one of the world’s first Enterprise Grade Threat Scanners for CCTV and with this agreement, we aim to be leaders in the cybersecurity space, help organizations stay on top of security threats and support organizations bring digital futures to life.”

Razi Hamada, General Manager – Digital Transformation, Al-Futtaim Engineering & Technologies, said: “We are glad to announce the signing of a Memorandum of Understanding with Redinent. The new proposed package of Managed Security-Services will enable the organisations we work with to accurately assess the security postures of their cameras so that they are not vulnerable to cyberattacks and insider threats. It can be easily deployed in critical infrastructure places like Airports, Metro Stations, Power Grids, Banks, etc where the risk and impact of cyber-attacks are very high.”

Mr. Divyanshu, the Managing Director of Redinent said “Beyond known vulnerabilities and security misconfigurations, protocol-prone threats, our solution also finds undocumented threats that are not available in the public domain. It detects many vulnerabilities including Default and Weak Passwords, Guest Access, Exposure to Man in the middle attacks, Stream Hijacking, etc. It also provides OEM Agnostic Scans across all IP-enabled cameras, network DVRs, and complex topologies, including grouped scans distributed across clusters”.

Related posts

Huawei OceanProtect Backup Storage Receives Top Honors

Enterprise IT World MEA

Management ‘bought the AI hype’ and Expect Value

Enterprise IT World MEA

Veritas Strengthens Cyber Resilience

Enterprise IT World MEA

Leave a Comment