BBS Technology Warns of Heightened Cyber Risks in Digitally Growing MENA

As the MENA region digitalizes, it confronts escalating cyber risks, with AI and state attacks increasing, urging enhanced cybersecurity measures.

The MENA region has recently experienced remarkable progress in digitalisation within the economy, marked by significant achievements. Simultaneously, this advancement has led to an increased vulnerability to growing cyber risks. Especially noteworthy is the growing use of artificial intelligence technology by cyber attackers, along with an increase in state-sponsored cyber-attacks due to escalating geopolitical tensions. This has emphasised the critical need for companies of all sizes and industries to prioritise cybersecurity.

The global digital economy is projected to reach a staggering US$ 20 trillion by 2025. The impact of cyber-attacks can be far-reaching, affecting the security, economy, and politics of nations as they target vital national security infrastructures and critical industries.

Bedir Sarı, Chairman, BBS Technology

In the cybersecurity space, various state-sponsored or affiliated cybercrime groups have come to prominence due to their activities with international impacts. Notably, APT28, also known as Fancy Bear, and APT29, or Cozy Bear, are believed to spearhead Russia’s cyber operations. Concurrently, Lazarus Group from North Korea has recently carved out a reputation for itself.

Within the realm of cybersecurity, several cybercrime groups with ties to states or affiliations have gained notoriety for their actions that have had global consequences. It is worth mentioning that APT28, also known as Fancy Bear, and APT29, Cosy Bear, are believed to be at the forefront of Russia’s cyber operations. At the same time, the Lazarus Group from North Korea has recently established a notable reputation.

Highlighting that two organisations specifically targeting the MENA region, namely Elfin and Charming Kitten, operate out of Iran, Chairman Bedir Sarı remarked,

Such attackers strategically target their Middle Eastern rivals to shift regional power dynamics.

Bedir Sarı, Chairman, BBS Technology

Emphasising the focus on the MENA region, it is worth noting that Iran is home to two organisations, Elfin and Charming Kitten.

Moreover, IBM’s findings reveal that the average cost of cybersecurity breaches for businesses in Middle East has escalated to US$ 8 million, reaching the highest level in a decade.

Moreover, IBM’s research shows that businesses in the Middle East are facing a significant increase in the cost of cybersecurity breaches, reaching a record high of US$ 8 million, the highest in the past ten years.

In response, business owners in the MENA region are increasing their investments in cybersecurity. Gartner predicts a significant rise in cybersecurity expenditure, with a projected 12% growth by 2024, reaching a total of US$ 3.3 billion. Cloud security expenses are included in this. As a result, businesses are actively exploring various solutions and services to enhance their security measures, including CTI, Red Team, Blue Team, and Purple Team services, as well as forming partnerships with MSS providers.

Our vision on a global scale allows us to provide these essential services across the world.

These products empower organisations to safeguard their valuable assets by establishing a robust defence against cybersecurity threats.

Bedir Sarı, Chairman, BBS Technology

More News