MEA News

LogRhythm Launches Tools for Rapidly Adopting KSA ECC

LogRhythm has launched reporting capabilities and compliance use cases that make it simple and efficient to comply with the Kingdom of Saudi Arabia’s (KSA) Essential Cybersecurity Controls (ECC). It enables organizations of all kinds to use one-click, out-of-the box automation to meet the minimum cybersecurity requirements for information and technology assets operating within the KSA.

The reports and use cases can be deployed in LogRhythm’s NextGen Security Information and Event Management (SIEM) platform, delivering rapid regulatory compliance. It enables organizations of all sizes to create a secure foundation for digital transformation, adopting new applications and services, and growing their operations. The predefined reports and use cases are available immediately to all LogRhythm users in the KSA.

“Every LogRhythm solution comes with a full suite of automated compliance reports and we’re proud to expand this to include the Kingdom of Saudi Arabia’s ECC. Cybersecurity is fundamental to the long-term growth of technology, digital transformation and digital infrastructure in the KSA and across the region. Our predefined reports and use cases ensure that more organizations can secure their digital ecosystems and remove the barriers to transforming their operations. This is about making world-class cybersecurity solutions simple and easy to adopt in local markets in the Middle East and around the world,” said Mazen A. Dohaji, Vice President, India, Middle East, Turkey & Africa (iMETA) at LogRhythm.

The ECC was launched in 2018 by the National Cybersecurity Authority (NCA) within the Kingdom as part of the Saudi Vision 2030 strategic framework. The objective of the ECC is to establish best practice in cybersecurity at a national level, covering critical infrastructure, high priority sectors and government services. All government-run agencies and departments within the Kingdom must comply with the ECC, and any privately-run organizations looking to do business with public sector organizations must also comply.

“The Kingdom of Saudi Arabia has taken a proactive approach to cybersecurity and made it a priority for its Saudi Vision 2030 strategic framework. Our mission is to make compliance simple and efficient for customers, both governmental and privately owned, to more ably comply with evolving cybersecurity frameworks. With our new predefined reports and compliance use cases, customers can easily and accurately demonstrate their compliance with the ECC when audits are needed,” said Abdulrahman Aldahbali, Country Manager at LogRhythm, iMETA.

Related posts

Gartner Global CIO Research Board Meeting hosted in Dubai for the 1st Time in the Middle East

enterpriseitworld

e& Builds Transformation Momentum with Microsoft

enterpriseitworld

Stephanie Beer joins MMA Global as the new Country Director of MMA Germany

enterpriseitworld
x