GCC cautious as more cyber attacks feared in 2023

Share
3 min read
In 2022, Phishing was used as a means of attack in the Middle East at a higher rate than in any other region except Africa. (AFP)
Share
  • Increased use of cloud-based apps and software has been observed in the GCC due to the businesses undergoing digital transformation
  • Businesses in the region are working closely with their governments to get cloud security solutions implemented to reduce the success rates of phishing attempts

DUBAI, UAE — In light of the severe threats posed by cyberspace and the increasing need for safeguarding personal information, businesses in the GCC are working closely with governments to provide residents with the best possible safety.

Increased use of cloud-based apps and software has been observed in the GCC due to businesses undergoing digital transformation.

Because of the growing awareness that on-premise security is inadequate to protect cloud-based data, there has been a rise in interest in cloud-based security solutions.

High phishing rates

Netskope data shows that phishing was used as a means of attack in the Middle East at a higher rate than in any other region except Africa.

This is likely because cybercriminals in the region have recognized the value of targeting the growing number of people using cloud-based applications and the vast amounts of data stored there.

Therefore, cloud security solutions need to be implemented immediately to reduce the success of phishing attempts in the region, according to Vice President Middle East and Africa, at Netskope, Jonathan Mepsted.

Cybersecurity in 2022

The GCC region demonstrates a keen understanding of the complexities of data security and data residency, which Mepsted believes bodes well for organizations maintaining strong security postures as they embrace the advantages of cloud applications.

In the opinion of many experts, political turmoil and armed conflicts had severe consequences for cyber safety. Data, equipment and networks used by civilians in government services, essential infrastructure, or enterprises are intentionally interrupted or destroyed, usually violating the laws of war. 

The GCC is still one of the safest e-regions. Yet, the current global environment necessitates organizations and individuals to safeguard their data, personal information and financial resources.

2023 GCC expectations

Due to the rise of remote and hybrid employment in the GCC and elsewhere, cyber security concerns have become more pressing.

Mepsted explained in an interview with TRENDS that recent research showed that 54 percent of people in the UAE use public networks while working, which is not unexpected given the cost and complexity of extending secure networks to individual home workers.

Jonathan Mepsted

He said there is an expectation to “see local organizations recognize that VPNs and costly networking solutions are an unscalable approach to the new hybrid work environment.”

He added, “We will be supporting organizations in re-architecting their networks and security to improve end-user experience, productivity and step up security.”

Concerns are also rising about the impact of the worldwide semiconductor shortage on cybersecurity in businesses.

As the need for servers, workstations, networking devices and other computing power grows within companies, so does the cost of the necessary hardware.

As a result, dangerous campaigns targeting industry leaders are also anticipated to rise, especially those possessing sensitive data, seasoned experience and cutting-edge technologies.

Another estimate by Cogent Solutions Event Management projects that by 2027, the MENA cyber security market will have expanded from US$20.3 billion in 2022 to US$44.7 billion.

Cyberattacks on increasingly digitalized heavy sectors will cause significant financial and reputational losses, necessitating stringent government controls.

Saudi Arabia leads

The advanced position which Saudi Arabia has in global cybersecurity indicators reflects that the country is a regional and worldwide leader in the volume of spending on cybersecurity sector.

Compared to the global growth rate of 10.9 percent, Saudi Arabia’s spending on cybersecurity is roughly 13.7 percent.

Data from the IDC Technology and Communications Research Corporation shows that the UAE’s spending on information security software increased in 2022 by 13.4 percent to reach US$277.5 million.

Identity verification and digital trust software recorded the most considerable leap in the UAE, with the increasing adoption of access management software in the region, pointing out that cloud security software will be an important area for security investment in the region.

The concern is to protect against these attacks and make security solutions more affordable.

Recommendations in the GCC’s cybersecurity sector always address the importance of cooperation between private and public stakeholders to combat cyber threats to industries, individuals and even countries.

SPEEDREAD


MORE FROM THE POST