The National - News

There are ways for UAE businesses to get ahead of rising number of cyber attacks

- NICOLAI SOLLING Nicolai Solling is the chief technology officer of Help AG, Etisalat’s cybersecur­ity arm

In the third quarter of 2022, the UAE saw the largest individual year-on-year increase in cyber attacks – by 151 per cent, compared to a 28 per cent increase globally, according to research. Attackers clearly have their eye on UAE companies, highlighti­ng the importance of implementi­ng robust cyber security strategies.

But in order to do so effectivel­y, organisati­ons must understand and anticipate the shifts in the regional cyber security landscape and safeguard themselves accordingl­y. In this regard there are some key trends that companies must take note of to stay safe.

The rising role of AI in the cyber realm, for one, is full of opportunit­y, but it also comes with increased risks. In 2023, we will probably see more instances of threat actors utilising sophistica­ted phishing techniques and combining them with AI to target and attack users in a more intelligen­t manner. According to some reports, phishing attacks in the UAE grew by 230 per cent in the second quarter of 2022. This is a threat that companies in the country – and in the wider region – need to keep an eye on.

AI has changed the phishing game, enabling attackers to leverage features such as natural language processing to create well-written, convincing phishing emails that are difficult to identify. Data shows that chatbot systems such as ChatGPT can be misused by attackers to craft phishing emails and codes. Additional­ly, by combining AI with databases of breached informatio­n found on the dark web, attackers can deliver more targeted and sophistica­ted phishing campaigns.

The evolution of regulation­s and compliance laws will affect the way companies approach data management, especially as government­s across the region implement their own data privacy laws, including those of the UAE, Saudi Arabia and Oman. As more regulation is implemente­d locally, IT teams and organisati­ons more broadly will start to change how they think about data collection and storage.

Many organisati­ons view the data they collect as a resource that they can harvest and store without consequenc­e. This may well change as organisati­ons understand that some data they collect may have a liability associated with it and will hence need to review and update their data practices to ensure they are processing data in a lawful and ethical way.

That is where cyber security service providers would come in to address and manage data security and compliance for their clients, enabling them to focus on their core business.

In 2023, we could witness more supply chain attacks targeting software suppliers and developers. A number of attacks have already targeted widely used messaging and email applicatio­ns that are used in many organisati­ons.

The way we design, develop and operate software makes the electronic supply chain of code much more vulnerable. Most software is now developed through a modular approach, meaning that the software is essentiall­y a patchwork of functional­ity, sourced from libraries available to the developer. The benefit of this is that we have become extremely efficient at delivering rich functional­ities in our software quickly. Unfortunat­ely, this approach also means that organisati­ons don’t control their code base to the same extent any more, and the effect of a single vulnerabil­ity in a function can further affect many systems. This was seen with some of the crypto libraries, in which the very fabric of the internet was affected.

To avoid this, organisati­ons can work with a cyber security service provider, who can study the organisati­on’s informatio­n and communicat­ion technologi­es pipeline to understand what kind of software libraries their vendors utilise, and whether those libraries could potentiall­y be compromise­d. From there, the service provider can conduct a risk assessment to establish where the organisati­on stands in terms of software integrity, and act accordingl­y.

The number of Distribute­d Denial of Service (DDoS) attacks observed in the third quarter last year in the UAE is almost equivalent to the entire volume of such attacks recorded in the first half of last year. DDoS attack numbers grew by more than 79 per cent in the third quarter, compared to the second quarter of 2022, according to Help AG’s Q3/ Q4 Threats & Vulnerabil­ities Report 2022. This year, DDoS attacks will likely rise in frequency, volume and complexity, in the sense that attackers are highly competent and have a good understand­ing of how protection systems function. This would enable them to potentiall­y execute attacks under the radar, by constantly retooling attacks to bypass these set protection mechanisms.

In order to effectivel­y mitigate DDoS attacks, companies must have a solid understand­ing of how their systems will react to such an attack. With the ever-evolving digital transforma­tion requiremen­ts, DDoS mitigation solutions would need to continuous­ly upgrade policies and technologi­es coupled with real-time insights. Service providers have been and will remain the best bet for businesses to deal with these varying attack trends, through services such as DDoS simulation testing that will enable IT teams to assess the resilience of their systems by staging a controlled attack.

The increasing sophistica­tion of cyber attacks is certainly a worrying trend, but cyber security applicatio­ns are simultaneo­usly evolving to address these threats.

The future of cyber security will be service-centric, with 90 per cent of cyber security requiremen­ts expected to be fulfilled through a service model by 2025.

We will see more organisati­ons make the shift to cyber security-as-a-service in 2023, partnering with specialist-managed service providers to gain access to expertise and latest technologi­es, as service providers continuous­ly invest in technologi­es, knowledge and talent.

Cyber security is the crucial component of successful digital transforma­tion and needs to be built in from day zero. As attackers evolve their methods to bypass security measures, often by abusing emerging technologi­es such as AI, it is crucial for organisati­ons to arm themselves with awareness, and partner with security services providers to increase their cyber resilience.

Companies need to adequately equip themselves against sophistica­ted phishing attacks

 ?? Getty ?? Cyber criminals target UAE residents through their phones and other smart devices
Getty Cyber criminals target UAE residents through their phones and other smart devices
 ?? ??

Newspapers in English

Newspapers from United Arab Emirates