Cybersecurity challenges keep Gulf region on its toes

Share
2 min read
Between February 2020 and December 2021, Mandiant discovered 92 ransomware attacks aimed at MENA organizations. (AFP)
Share
  • Home networks in the UAE were a magnet for cybercriminals who targeted systems, devices, and networks
  • Saudi Arabia's Wired Telecommunications Carriers and Other telecommunications sectors ranked as the most targeted industries within the country

Between February 2020 and December 2021, Mandiant discovered 92 ransomware attacks aimed at MENA organizations, underlining the growing cybersecurity challenge in the region.

Similarly, a report by Trend Micro confirmed that home networks in the UAE were a magnet for cybercriminals who targeted systems, devices, and networks.

UAE sees most attacks

Gordon Love

According to Gordon Love, Mandiant’s Vice President, 25 percent of the GCC countries’ ransomware data theft attacks came from the UAE followed by Saudi Arabia with 15.5 percent, Qatar with 7 percent, Oman and Kuwait with 2 percent each, and Bahrain with 1 percent.

“These findings come from “name and shame” sites, which tend to attack those who refuse extortion demands, but they are still a good way to get a sense of what’s going on in the region,” Love explained:

Saudi Arabia’s Wired Telecommunications Carriers and Other telecommunications sectors ranked as the most targeted industries within the country, based on Threat Intelligence Report released by NETSCOUT. 

Nevertheless, the attack frequency has decreased by 12 percent, indicating an improvement in the country’s cybersecurity posture.

Dangers of cyber-attacks?

Cyberattacks are frequently carried out to cause harm to others while gaining financial or reputational advantage for the perpetrators.

Emad Fahmy

“Individuals and organizations can be targetted in this attack,” Emad Fahmy, the Systems Engineering Manager at NETSCOUT Middle East said in an interview with TRENDS. “Cyberattacks can be launched against anyone who owns, operates, or stores data in an Internet of Things (IoT) device.”

GCC fights back 

GCC governments are developing security regulations as the region is becoming more digitally integrated. 

“As cyber attackers become more skilled, cybersecurity professionals must play a game of cat and mouse to keep up with the rising threat,” Fahmy says.

As for the UAE. Love said that its national cyber security strategy is based on five pillars and drives 60 initiatives to advance the cyber security ecosystem. 

In 2022, the UAE National Cybersecurity Council also launched a bug bounty program, where software developers and individuals get compensation for reporting bugs to prevent future cyber incidents.

GCC loses US$1.4bn

According to the Center for Strategic and International Studies and McAfee, the United Arab Emirates ranks second in the world in terms of cybercrime.

KPMG UAE Cybercrime Survey 2020 found that nearly half of the respondents said their businesses were becoming more vulnerable to cybercrime in the new work environment.

A 2020 study by the Ponemon Institute and IBM Security revealed that the average cost of a cyberattack in the Middle East is US$ 6.5 million, far exceeding the global average incident cost of US$ 3.9 million.

SPEEDREAD


MORE FROM THE POST