Andrea Benito
Middle East Editor

Regulation remains the strongest multiplier to cybersecurity growth

News
Apr 11, 20244 mins

In 2023, the United Arab Emirates actively repelled more than 50.000 cyberattacks daily, explained the UAE Cybersecurity Council. In the first three quarters of the same year, the country successfully prevented over 71 million attempted attacks in total. According to a report from Frost & Sullivan, the GCC cybersecurity industry continues to grow, with F&S estimating it to triple in value by 2030 to reach 13.4 billion USD, countries like the UAE and Saudi Arabia continue to reduce their dependence on oil exports and are instead opting for digital tools and technologies.

Contributing to the existing challenges with increased reliance on technology are issues around awareness and a scarcity of skilled professionals, as well as a lack of clarity among businesses regarding proactively combating cyberattacks. In response to these industry-wide shortcomings, and as the region continues to navigate the global overhaul of technology, countries in the Middle East are taking measurable steps to enhance their cybersecurity posture. As Gisec approaches this month, the largest cybersecurity event in the Middle East taking place in Dubai from April 23-25th, cybersecurity leaders will have the opportunity to explore Middle East Cybersecurity market potential and identify the challenges and opportunities facing the region’s expanding industry.

“Last year was marked by a general increase in state-sponsored attacks due to geopolitical conflicts. The rise of AI has also been increasing and has greatly affected the way cybersecurity could be enhanced at the same time allowing cyber criminals well-versed with AI to launch more sophisticated attacks against their victims and making themselves harder to detect and defend against. The Internet of Things (IoT) vulnerabilities have also been increasing. According to Statista, the number of IoT devices exceeded 15 billion in 2023. Ransomware attacks have also increased in 2023 probably due to their perceived profitability. The cloud is also increasing exponentially with many developments happening in the cloud. This continued emergence of cloud environments has greatly affected application development and their associated security architectures. Cloud environments by their nature often consist of rapid DevOps cycles eliminating the need for application developers to adequately maintain secure applications,” said Muath AlHomoud, director of Cybersecurity at D360 Bank.

As the Middle East continues to develop a robust cybersecurity infrastructure and economy, it remains one of the most promising global regions for industry growth; its commitment to regulation, cybersecurity training, and supply chain security set it apart as an industry leader with an ambitious vision to integrate technologies and meet evolving client needs. Organised by DWTC and hosted by UAE Cyber Security Council, the upcoming GISEC Global 2024 exhibition is a testament to the UAE’s prioritisation of collaboration, innovation, and talent development.

“Cybersecurity leaders benefit from GISEC by gaining access to the latest industry trends, insights, and innovations, enabling them to stay ahead of the curve in a rapidly evolving cyber landscape. The event serves as a melting pot of ideas and solutions, offering leaders the tools and knowledge necessary to bolster their organizations’ cyber defences,” explained Dr. Reem Faraj AlShammari, Chairperson and Cofounder of Women in CyberSecurity MiddleEast.

“It’s a known fact that our Middle East region has continuously faced distinct cybersecurity challenges, including sophisticated cyber-attacks targeting critical infrastructure, the need for improved cybersecurity governance and regulations, and a narrowing the skills gap in the cybersecurity workforce. GISEC addresses many of these issues by providing a platform for dialogue, collaboration, and the exchange of best practices among international and regional cybersecurity professionals. With this year’s comprehensive agenda and strategic partnerships, GISEC is no longer seen as just a conference but as one of the leading regional hubs for advancing cybersecurity resilience and expertise in our Middle East region.” added.