How is Dubai stepping up its cyber security efforts?

According to Symantec's Internet Security Threat Report, the UAE is the second most targeted country in the Middle East for cyber-attacks. This has put the region on high alert as it strives to become a smart and digital city.


What steps have been taken?


Sheikh Mohammed bin Rashid Al Maktoum, Vice President and Prime Minister of the UAE and ruler of the Emirate of Dubai, launched a new cyber security strategy for Dubai earlier this year to ensure that its goal is attainable and sustainable.

Cyber Threat Intelligence Initiative


The Cyber Threat Intelligence Initiative 2017 was launched after the UAE Banks Federation's (UBF) CEO Advisory Council approved a proposal earlier this year to create a cyber intelligence sharing platform.


This initiative, which focuses on the financial sector, enables banks to better identify, protect, and respond to cyber-attacks. Furthermore, the ability to make quick decisions and take action when necessary. This initiative also prepares banks in Dubai to collect, analyse, and share data on cyber threats in a streamlined manner while allowing for anonymous reporting, reducing the exposure of sensitive data.

This initiative includes a variety of cyber security measures, including:

  • Emirates NBD has launched a ‘Cheque Chain' to strengthen authenticity and reduce potential fraud.
  • QR codes on cheques to make forgery more difficult Bank staff to validate the authenticity of the cheque and have constant access to its source
  • Magnetic Ink Character Recognition (MICR) is a character recognition technology that is primarily used in the banking industry to expedite the processing and clearance of cheques and other documents.

What are the implications of these initiatives for Dubai?


This implies that a thorough understanding of the cyber threat and security landscape is required to be better prepared to respond to emerging threats.

f:id:chrismunroofficial:20210322175545j:plain


Traditional approaches to addressing rising challenges posed by an evolving threat environment will effectively become insufficient, if not obsolete, as cyber criminals evolve in a more sophisticated and organised manner.

Organizations will need to improve their alert management department while also researching various techniques for circumventing security controls. This includes exploitation methods as well as security vulnerabilities that may occur as a result of the use of Heartbleed or Shellshock bugs, DNS Tunneling, and even domain fronting.


It is becoming increasingly important to promote cyber resilience and greater transaction security to the country's banking customers. It enables banks to effectively confront new and evolving threats by raising awareness of recent technologies and developments used by attackers and improving cyber security capabilities.

 

As a result, it is critical that banks collaborate to develop a common platform for collecting and sharing threat information in order to increase security while protecting each of their business and operational environments.


What the future may hold


According to a recent research report, the GCC cyber security market is expected to grow and reach more than $10.41 billion by the end of 2022. In comparison, Al Mesmar cited recent statistics indicating that cybercrime is expected to cost the world $6 trillion by 2021, more than doubling the $3 trillion figure from just a year ago.

As a result, it is critical for businesses to devise cost-effective strategies to mitigate the potential losses from cybercrime. This will also result in an increase in the demand for cyber security talent.

f:id:chrismunroofficial:20210322175617j:plain


More than half of the IT decision makers and C-level executives polled globally believe that the volume of cyber-attacks, such as ransomware, phishing, and impersonation fraud, has increased this year.


However, only about 20% are completely confident in their ability to detect and defend against cyber-attacks.

There is a growing awareness of cyber security in the region, thanks to events and conferences like the Cyber Defence Live event hosted by the intelligence-led security organisation FireEye. The event itself focused on best practises for GCC organisations as they seek to address the region's evolving landscape of such threats. However, professionals in this sector, as well as a well-thought-out strategy, are required to challenge the evolving cyber landscape.

In 2018, the Gulf Information and Security Expo and Conference (GISEC) will bring together over 6,000 top security professionals to discover cutting-edge solutions, share insights with industry experts, and arm themselves with the right tools to protect their businesses from rapidly evolving cyber-attackers.

For More INformation About Cyber Security Please visit: VaporVM.com