Features

GBM’s Nofal on why GCC firms should move away from siloed cybersecurity

Gulf Business Machines’ VP for Intelligent Network Solutions, Security and Mobility Hani Nofal discusses why organisations need to rethink their cybersecurity strategies and shift their investments to more proactive tools and measures.

The Gulf region is on the verge of a massive digital disruption. With technological advancements high on the governments’ agendas, organisations in the region are increasingly investing in the latest solutions to enhance the way people work and live.

However, as Gulf states continue to progress in their digital transformation initiatives they also become attractive targets to cybercriminals.

Last year, over 20 organisations in Saudi Arabia were hit by a variant of the Shamoon virus. A notorious malware that crippled tens of thousands of computers at oil giant Saudi Aramco in 2012.

It was also recently reported that a malware targeted the safety and control systems of a Saudi Arabian petrochemical company last year, an attack that could have triggered an explosion.

In the UAE, the Telecommunications Regulatory Authority has recently recorded 155 attacks during the first quarter of 2018. While there is a significant decrease in incidents when compared to 297 cases during the same period last year, the TRA noted that GCC firms are increasingly being targeted by a varied range of cybercrimes, including phishing attacks, data leaks and ransomware among others.

“The Gulf region is seen as an attractive target for cyber-attacks due in part to the number of large and strategically important companies based here,” said Nofal.

High-profile cyber breaches kept the security teams of many organisations across the world on their toes during the past year. Ransomware attacks such as WannaCry and Bad Rabbit have disrupted multiple industries including healthcare, banking and finance, and logistics.

Hani Nofal, GBM
Hani Nofal, GBM

Nofal said that organisations can expect this trend to continue and possibly get even worse this year. “A recent study by GBM has found that up to 41 percent of Gulf-based enterprises admitted to being breached at least once during the past year. This suggests a significant surge in the activities within the threat landscape.”

Although we have seen a move towards greater protection from these risks, including Dubai launching a cybersecurity strategy last year and Saudi Arabia setting up the National Authority for Cybersecurity, it is still not enough.

Companies today must understand that preparation against a security breach should not be purely focused on defensive tactics, but rather it is important to invest in resources that facilitate detection and response.

Nofal added that the level of maturity, when it comes to cybersecurity, has notably improved. “Our study revealed that 79 percent of organisations said their company currently has an effective security programme in place. This is a significant improvement from only 58 percent of firms last year,” he said. “However, we also found that while GCC companies may have security strategies in place, these are primarily still focused on traditional security, which is alarming.”

According to Nofal, shifting the focus and investments from conventional reactive cybersecurity methods to prevention, detection and response is key to ensuring an effective security strategy execution.

“We all need to accept that a security breach, no matter the size, will happen,” said Nofal. “Cyber-attacks are getting more advanced and the motivation of threat actors is increasing. Therefore, we should invest in tools and strategies that will help us anticipate and deter attacks.

“Having said this, we can never guarantee 100 percent protection so it’s ideal to shift some investments into resources that will help us detect, respond, recover and learn from cyber-attacks.”

Nofal said that emerging technologies such as artificial intelligence (AI) and machine learning are also garnering importance in cybersecurity. 62 percent of the organisations in UAE, Bahrain, Oman and Kuwait want to invest in artificial intelligence for cybersecurity to predict attacks better.

“Machine learning and Artificial Intelligence technologies can accelerate the detection, prediction and response to cyber threats,” he said.

“In addition, organisations should also consider how such technologies can complement functions such as human resources. AI can either help bridge the gap in human skills or create a new skill set requirements, which the new generation needs to be ready with,” explained Nofal.

Ultimately, Nofal emphasised that we can no longer afford to centre on just one dimension of security. “It is not enough to adopt a silo approach,” he said. “As the rise in threat continues, the demand for a comprehensive and responsive cyber defence is also growing on a much grander scale than previously thought possible.”

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines