According to the Internet Security Threat Report published by security-giant Symantec, the United Arab Emirates is the second most targeted country in the Middle East for cyber-attacks after Saudi Arabia and Kuwait. In an effort to become a smart and digital city, the region has been placed on high alert as a result.

Who has taken the initiative in this regard?

2017 National Cyber Security Strategy

This year, Sheikh Mohammed bin Rashid Al Maktoum, Vice President and Prime Minister of the United Arab Emirates and ruler of the Emirate of Dubai, unveiled a new cyber security strategy for the Emirate of Dubai to ensure that its goal is attainable and long-lasting.

Using five strategic focus areas – cyber smart nation; innovation; cyber security; cyber resilience; national and international collaboration; and national and international collaboration – the UAE aspires to maintain not only the flexibility but also the continuity of information technology systems in the event of a cyber-attack while ensuring the protection of data confidentiality, credibility, availability, and privacy. Working with all government agencies in the Emirate, the Dubai Electronic Security Centre (DESC) has been able to ensure that the level of electronic security has been raised, and that precautionary measures have been taken to ensure that information security systems are in compliance with international security standards.

In 2017, the Cyber Threat Intelligence Initiative (CTII) will be launched.

A proposal to establish a cyber intelligence sharing platform, approved earlier this year by the CEO Advisory Council of the UAE Banks Federation (UBF), prompted the launch of the Cyber Threat Intelligence Initiative 2017.Aimed specifically at the financial sector, this initiative enables financial institutions to more effectively detect, defend against, and respond to cyber-attacks. The ability to make quick decisions and take action when the situation calls for it. This initiative also prepares banks in Dubai to collect, analyse, and share data on cyber threats in a seamless manner while allowing for anonymous reporting, thereby reducing the risk of sensitive data being exposed to unauthorised parties.

An array of cyber security measures are included in this initiative, including:

In order to improve authenticity and reduce the possibility of fraud, Emirates NBD has introduced the "Cheque Chain" system.

Forging checks will be more difficult if QR codes are used on the checks.

At all times, bank employees must be able to verify the authenticity of the cheque and have access to the source.

A character recognition technology that is primarily used in the banking industry to expedite the processing and clearance of checks and other documents is magnetic ink character recognition (MICR).

Was there a positive impact on Dubai as a result of these initiatives.

This suggests that a comprehensive understanding of the cyber threat and security landscape is required in order to be better prepared in response to emerging threats..

The sophistication and organisation of cyber criminals will increase over time, and traditional approaches will become insufficient and even obsolete in the face of the increasing challenges posed by a changing threat environment.

Companies will need to improve their alert management department while also researching the various techniques that can be used to circumvent security controls. This includes exploitation techniques as well as security vulnerabilities that may arise as a result of the use of Heartbleed or Shellshock bugs, DNS Tunneling, or even domain fronting.

It is becoming increasingly important to promote cyber resilience and increased transaction security among banking customers in the country.. This programme equips banks to more effectively combat the new and evolving threats they face by raising awareness of recent technologies and developments used by attackers and improving cyber security capabilities.

The need for banks to collaborate in order to establish a common platform where threat information can be collected and shared in an effort to increase security while protecting each of their respective business and operational environments is therefore critical.

What the foreseeable future may bring.

According to a recent research report, the cyber security market in the Gulf Cooperation Council (GCC) is expected to grow and reach more than $10.41 billion by 2022. On the contrary, Al Mesmar pointed to new statistics that show the global cost of cyber-crime is expected to rise to $6 trillion by 2021, more than doubling the figure of $3 trillion that was reported just a year ago.

Because of this, it is critical for businesses to develop cost-effective strategies for limiting the potential losses resulting from cybercrime in their operations. This will also result in an increase in the demand for cyber security talent.

Globally, more than half of the IT decision makers and C-level executives polled reported that the number of cyber-attacks, such as ransomware, phishing, and impersonation fraud, has increased in the past year.

Fewer than 20% are completely confident in their ability to detect and defend against cyber-attacks, according to the survey.

There is a growing awareness of cyber security in the region as a result of events and conferences held in the region, such as the Cyber Defence Live event hosted by FireEye, an intelligence-led security organisation. The event itself discussed best practises for GCC organisations as they seek to address the changing landscape of such threats in the region. The agenda for the event can be found below. However, in order to compete in the evolving cyber landscape, it is necessary to have qualified professionals in this field as well as a well-thought-out strategy..

Looking ahead to 2018, the Gulf Information and Security Expo and Conference (GISEC) is expected to bring together more than 6,000 top security professionals to discover cutting-edge solutions, exchange insights with industry experts, and equip themselves with the right tools to protect their businesses from rapidly evolving cyber-attackers in the Middle East.

Author's Bio: 

More detailed information About cyber security solutions in dubai Please visit: managex.ae