Are we doing it the right way? | #malware | #ransomware | #education | #technology | #infosec

[ad_1]

As digital transformation measures have accelerated manifold over the past two years, cyberthreats and attack surfaces have also disproportionately increased. It’s therefore little surprise that the number of high-profile breaches have also increased significantly.

For example, Microsoft recently confirmed that hacker group Lapsus$ gained “limited access” to its systems. Meanwhile Israel said last month that its official websites had been hacked. The Israeli Communications Ministry explained it as a “broad cyberattack” and the government services and information website subsequently tweeted that the attack had restricted access to “several websites including government sites.”

In an indication how damaging and disruptive these attacks have proved to be, auto major Toyota too shut down its Japan facility earlier this year, losing about 13,000 automobiles due to a suspected cyberattack on a supplier of plastic parts and electrical components. According to IBM’s X-Force Threat Intelligence Index 2022, the Middle East and Africa was ranked fourth worldwide for the most ransomware attacks, while the most attacked countries in the region were UAE, Saudi Arabia and South Africa. “Cyberattacks have become more sophisticated over the last two years, and the MENA region is not immune,” said Shailendra Upadhyay, principal research analyst at Gartner. “The malicious nature of the attacks has forced security leaders in the region to relook at their security strategy.”

Gisec Global 2022
To showcase the might of the industry’s fightback against this threat landscape, Gisec Global, the cybersecurity exhibition and conference, was held at the Dubai World Trade Centre (DWTC) from March 21-23. The event poised to re-energise the public-private sector collaboration as nations and companies explore disruptive solutions to tackle the growing global cybersecurity challenges following the Covid-19 pandemic.

“Gisec has once again played a pivotal role in bringing business leaders, cybersecurity experts and world-class technology companies to connect, educate, collaborate and provide solutions to help tackle the biggest challenges in cybersecurity, driving thought leadership,” says Trixie, LohMirmand, executive vice president – Events Management at DWTC. Organised in partnership with the UAE Cybersecurity Council, Dubai Electronic Security Center, the Telecommunications & Digital Government Regulatory Authority and Dubai Police, the event hosted leading cybersecurity enterprises from 40 countries, chief information security officers (CISOs) from major organisations across the Middle East, Africa and Asia, government dignitaries, regional and international innovators who came together to lead the conversation around cybersecurity transformation agendas across sectors and nations.

Lieutenant General Abdullah Khalifa Obaid Al Marri, commander-in-chief of Dubai Police, inaugurated the three-day event that featured over 200 industry speakers analysing the most pressing cybersecurity issues. CISOs, CIOs, CTOs, regulators and policymakers across government, finance, healthcare, telecom, energy and utilities set forth innovative strategies for a robust, cyber-resilient ecosystem.

The UAE Cyber Security Council hosted the Global Cybersecurity Congress and the first-ever National Bug Bounty programme, hosting over 100 international ethical hackers. At the same time, dedicated conference tracks probed the cybersecurity landscape in Saudi Arabia and Africa, while the Gisec Inspire Conference focused on the importance of women in the industry.

Building cybersecurity readiness
Delivering the keynote speech on the inaugural day, Dr Mohamed Al Kuwaiti, head of Cybersecurity, UAE Government, discussed the shared responsibility necessary to combat the instability of cyberspace and how collaboration is vital to successfully fight against global cybercrime.

“If we look at the current landscape, awareness and collaboration are key to building a culture of cybersecurity readiness,” said Al Kuwaiti. “We need to innovate and work towards building the next generation of cybersecurity professionals. The UAE Cybersecurity Council has a timeline, and the plan is to export the UAE’s cybersecurity model across the region.” “As the world starts to recover from the pandemic, big industry – education, healthcare, oil and gas, aviation, among others, – is going through rapid digital transformation. Their security is our security, and the more they are secure, the more we are secure. Cyberattacks aren’t bound by borders, so neither should be our approach to collaboration between the private sector and the government.”

Stephen Kavanagh, Interpol’s executive director of Police Services, also delivered a session, emphasising how the public and private sectors must work together to combat cybercrime. MK Palmore, the former chief of the FBI’s San Francisco Cybersecurity Investigative Branch, meanwhile explained how globalisation is causing companies to rethink their objectives in order to avoid large-scale hacks. “By 2025, 42 billion devices will be connected to the internet,” said Palmore. “This is a huge expanded digital surface area to protect, so it offers huge opportunities for cybercriminals. It is no surprise then that, from an infrastructure and security standpoint, our reliance on digital services as we look to maintain society and business operations has become the number one issue for organisations.”

Speakers at the event included hacker Jayson E Street; Mesfer Almesfer, CISO at NEOM; Professor Isa Ali Pantami, Federal Ministry of Communications and Digital Economy, Nigeria; and Amir Hayek, Israeli Ambassador to the UAE and Ministry of Foreign Affairs, Israel, among others.

Harnessing the power
With the nature and sophistication of cyberattacks evolving rapidly, leading to an increase in threat vectors and vulnerabilities, businesses must stay several steps ahead by being strategically prepared to identify, detect, prevent and predict the attacks.

Naveen Bharadwaj, chief growth officer, Spire Solutions

Naveen Bharadwaj, chief growth officer at Spire Solutions, says, “In the current threat landscape, it is vital to first think like an attacker as you’ll never be able to get ahead of them or defeat them at their own game if you don’t comprehend their techniques or approaches.” “Because of increasing reliance on technology and the growth in remote working across several industries, cybercriminals now have multiple channels to exploit. Therefore, organisations that want to keep their networks, systems, and data safe must adopt proactive and integrated security models that understand the in-depth details of risks, have the ability to predict or detect threats, and respond efficiently in the adverse case of an event.”

At Gisec Global, several vendors showcased some of the solutions and tools which can help organisations implement the right security controls and transform their cybersecurity strategies. For example, XM Cyber, a hybrid cloud security company, aims to bring an innovative approach to proactively prevent cyberattacks by modelling how an attacker propagates the network. By discovering critical attack paths on the network and multi-cloud environments, it helps organisations close security gaps before their systems are compromised.

Dave Furneaux, chief executive officer, Virsec

“Organisations have tried implementing hardware and software in the past to fix cybersecurity problems. However, we believe currently they need someone to look at it from an attackers perspective to help them understand their threat ecosystem better,” says Steven Durkin, channel director – EMEA at XM Cyber.

Meanwhile, cybersecurity firm Virsec has taken a different approach by showcasing its deterministic protection platform to eradicate threats. “Deterministic is a way of protecting the software by understanding it. It ensures automatic protection against known and unknown threats to vulnerable workloads and reduces adversary dwell time from minutes to milliseconds. The solution also eliminates false positives when deployed on virtual machines, containers, or cloud,” comments Dave Furneaux, chief executive officer at Virsec.

Ziad Nasr, general manager – Middle East, Acronis

Along similar lines, Acronis, the cyber protection company, believes that safeguarding sensitive data is critical. The company’s newly appointed general manager for the Middle East, Ziad Nasr, explains how the company provides security to customers to keep their data safe and clean of malware and from where it can be recovered at any single point. “We believe every organisation’s data, applications, systems, and productivity should be protected against loss, theft, and downtime – whether it’s caused by cyberattacks, hardware failure, natural disaster or human error. We minimise risks, boost efficiency, and ensure an organisation’s data is safe and secure,” says Nasr. In addition, the company is building 111 new data centres to provide service providers and partners with cybersecurity solutions upon which they can develop new solutions.

Modernising legacy systems
Traditional information security strategies and tools are no longer enough. Effectively protecting valuable information resources requires taking a new look at the tools and developing innovative approaches to cybersecurity. Currently, the challenge of IT environments that are growing in complexity cannot be ignored. Delinea (formerly known as ThycoticCentrify) believes that legacy privileged access management solutions are not designed for the current hybrid environments. The company believes that the move to remote work and external access to all services needs more significant authentication and authorisation.

Peter Geytenbeek, director EMEA Channel and Distribution, Delinea

Businesses want easy-to-use, intuitive interfaces that eliminate difficult circumstances. As a result, the solutions must be seamless while still being effective. Keeping in mind the customers’ needs, we design our solution that is very easy to implement for small- and medium-sized organisations and enterprises,” says Peter Geytenbeek, director EMEA Channel and Distribution at Delinea.

On the other hand, Kaspersky believes that their cyber immune approach helps them stand out. “In this day and age, the aspect of security is lost in most intelligent systems we use. Using vulnerable software in such systems, when the cybercrime landscape is evolving rapidly, creates a situation where cyberthreats increasingly endanger the safety of people and organisations. So, we decided to turn this situation around with the concept of designing innate immunity IT systems,” says Emad Haffar, head of Technical Experts – META at Kaspersky.

Emad Haffar, head of Technical Experts – META, Kaspersky

Kaspersky’s cyber immunity can help organisations build IT systems that are inherently secure and safe, says the company. “An information system can be said to be immune when most types of cyberattacks directed at it prove ineffective and cannot impact the key functions envisioned during the design phase, minimising the risk,” adds Haffar.

Furthermore, US-based cybersecurity innovator and quantum technology startup, Quantum Xchange adds that traditional encryption relies on an outdated legacy architecture. “Our devices are endpoints do a lot of encryption work. They generate and negotiate keys, encrypt data with the keys, and it turns out that they are not good at doing that. We are trying to build an infrastructure where the device can generate random keys that cannot be guessed. They can generate and distribute those keys using quantum safe technologies that will be immune to quantum computing and do all that in a way that it lessens the burden from these devices. In short, we are changing the architecture and key generation and distribution,” says Eric Hay, director of Field Engineering at Quantum Xchange.

Navigating further
In the Middle East and Africa, the public and private sectors are bolstering cybersecurity defences to also increase consumer and investor trust. Cybersecurity organisations like Fortinet are offering training programmes and certifications to close the skill gap in this domain. “Accumulating a breadth of security, cloud, and networking knowledge will help IT and security professionals perform well in their current role, provide career development opportunities, and, for those entering the cyber industry, it will provide a good foundation for wherever their career may take them,” says Fadi Yahia, regional director – South Middle East at Fortinet.

Meanwhile, Bharadwaj advises that organisations need to assume breaches and attacks to devise response, risk mitigation and business continuity plans powered by artificial intelligence and machine learning, while also proactively focusing on privacy. “The SME/SMB sector will be targeted frequently too. So ignorance will no longer be bliss for them,” he concludes.

[ad_2]

Source link