UAE likely to face more cyberattacks

Top Stories

The UAE, however, is investing heavily in cyber defence
The UAE, however, is investing heavily in cyber defence

Dubai - Cyber security experts "expect the number of politically and financially motivated attacks to increase.

By Bernd Debusmann Jr.

  • Follow us on
  • google-news
  • whatsapp
  • telegram

Published: Tue 18 Apr 2017, 6:00 PM

Last updated: Wed 19 Apr 2017, 10:40 AM

The UAE and the rest of the region are "bound" to capture the attention of malicious cyber threat actors, according to Stuart Davis, director Mandiant Services Sales, EMEA region.
In an interview with Khaleej Times, Davis noted that in 2017, cyber security experts "expect the number of politically and financially motivated attacks to increase."
"Nation-state attacks will not abate anytime soon and are only likely to increase in intensity with the current geopolitical climate in the region," he added.
Additionally, Davis noted that 'ransomware' - in which cyber criminals take and encrypt files under a ransom is paid - will continue to strike organisations in the GCC, as they represent a "more attractive and lucrative option for criminals with the proper skillsets and motivations."
Other forms of attacks likely to increase are debit and credit card fraud, illicit bank transfers and ATM frauds, as "financially motivated groups see high returns on the campaigns they run."
Significantly, Davis predicted that critical infrastructure targets such as power plants and industrial control systems (ICS) will be targeted.
"As most nations are reliant on ICS for fundamental government services, utilities, and commercial systems, this presents a problem on a significant scale, considering that many systems are usually poorly protected and often not patched," he said.
Looking to the future, Davis said that the 'Internet of Things' (IoT) will present cyber criminals and malicious actors with more opportunities to attempt to strike.
"The Internet of Things, wherein millions of things will be connected to each other, is gaining momentum and coming closer to becoming a reality," he said. "It presents a tempting channel for attacks and will present new opportunities for adversaries to cause disruption on a potentially massive scale.
"The growth of IoT devices provided a slew of poorly protected or monitored devices that can be hijacked for malicious purposes," he added.
The UAE, however, is investing heavily in cyber defence. According to the Global Cybersecurity Index, the country ranks 17th in the world, which Davis said indicates the "UAE's massive efforts to prioritise cybersecurity."
"As organisations become aware of the adverse affects of a cyberattack and the new threat landscape associated with digitisation, they have started shifting towards a more proactive approach to prevent cyber breaches and limit their exposure to data leakage and public brand defamation," he said. "In addition, customers have seen traditional approaches to securing their environment failing due to a lacking of the tools, tactics and procedures (TTP) employed by advanced persistent threat groups today.
"It is critical that customer evaluation security form a holistic view across their network," he added. "But more importantly, by first understanding what type of attackers target their type of company or industry, they can match defences against those threat profiles."
bernd@khaleejtimes.com  


More news from