Subscribe
بالعربي
Home » PowerDMARC and CNS announce partnership in Middle East

PowerDMARC and CNS announce partnership in Middle East

by Madaline Dunn

PowerDMARC has partnered with CNS, a technology company specialising in digital solutions across the Middle East region, aimed at bolstering email security infrastructure and combating cyber threats.

PowerDMARC shared that it offers a comprehensive suite of hosted email security protocols, including DMARC, SPF, DKIM, BIMI, MTA-STS, and TLS-RPT. 

The platform integrates AI-powered Threat Intelligence and simplified reporting to provide organisations with granular visibility into email channels.

The partnership agreement was formalised in Dubai between Maitham Al Lawati, CEO of PowerDMARC, and Abdullah Abu Hejleh, Director of Cyber Security Department (ME), CNS, at the GISEC Global 2024 event on the 24th of April.

“We are thrilled to join forces with CNS to strengthen email security infrastructure across the Middle East,” commented Maitham Al Lawati, CEO of PowerDMARC. 

Adding: “This partnership aligns with our mission to empower organizations with advanced domain authentication tools and protect them against evolving email-based threats and brand impersonation.”

“We’ve observed that customer awareness regarding DMARC isn’t at the desired level. We view this solution as a gateway, allowing them to promptly recognize the significance of PowerDMARC. After evaluating numerous DMARC solutions, we found that PowerDMARC was the only one encompassing all facets of this protocol,” said Asef Sleiman, General Manager for CNS in the Middle East.

You may also like

[email protected]  | About Us | Careers | Privacy & Policy

 © 2024 ESG Mena