Covid: Cyberattacks in UAE, GCC unlikely to subside in 2021

Top Stories

Photo: Reuters
Photo: Reuters

Dubai - Industry executives and analysts say growth in online users, WFH culture and vulnerabilities in digital communication networks are main reasons for surge in cyberattacks.

By Waheed Abbas

  • Follow us on
  • google-news
  • whatsapp
  • telegram

Published: Thu 1 Apr 2021, 10:59 AM

Cyberattacks in the UAE and the wider GCC region have increased since the outbreak of the Covid-19 pandemic and this trend will continue in 2021, say industry executives.

ALSO READ:


>> Quantum computers can predict cyber threats, say IT experts

>> Cybersecurity experts in high demand in UAE


Experts believe that cyberattacks are unlikely to subside this year, due to growth in online users as well as the increase in work-from-home culture.

“The number of attacks have gone up considerably since the outbreak of Covid-19. UAE being one of the leading economies in the Middle East has become the prime target for malicious actors, making it one of the most affected countries in the region, and accounting for the bulk of the Covid-19 themed attacks in GCC,” said Anand Choudha, CEO and President at Spectrami.

Mohamed al-Kuwaiti, head of UAE Government Cyber Security, had also stated that the country saw a 250 per cent increase in cyber attacks in 2020.

“Well, it does not look like there will be any slowdown in the attacks any time soon. Besides Covid-19, the other major factors driving the threat of cyberattacks in the region is the increased work-from-home culture, as well as growing vulnerabilities in digital communications networks and supply chains, growth in the user base of online consumers and, most of all, deficient cybersecurity infrastructure,” said Choudha.

Data from ResearchAndMarkets.com showed that the cybersecurity market in the Middle East & Africa was valued at $1.9 billion in 2020, and is expected to reach $2.9 billion by 2026, growing at a CAGR of 7.92 per cent during 2021 to 2026.

Peter French, general manager for Middle East and Africa at Acronis, said the people in the region need cyber protection.

A survey by Acronis revealed that 25 per cent of people in UAE admit they do not use any cyber protection, while another 25 per cent said they don't take extra precautions to protect their data, devices, and privacy.

Survey results showed that 36 per cent of respondents said that the biggest IT challenge their organisation has faced during and following the shift to remote work was securing the data of their employees remotely. Around 45 per cent said that their organisations experienced data loss which resulted in business downtime.

According to the UAE Covid-19 Cybercrime Survey conducted by KPMG, 83 per cent of companies surveyed in the country stated that they have witnessed a significant increase of 50 per cent in phishing scams, while they registered a 46 per cent increase in email spamming, and observed a growth of 38 per cent in online scams.

According to a study conducted in 2020 by the Ponemon Institute and IBM Security, the cost of a data breach in Saudi Arabia and UAE has risen by 9.4 per cent over the past year. These incidents cost companies $6.53 million per breach on average, which is higher than the global average of $3.86 million per breach.

The study also reported that the breaches that took place in UAE and Saudi Arabia cost companies on average $188 per lost or stolen record.

waheedabbas@khaleejtimes.com


More news from