As battle against cybercrime continues during Cybersecurity Awareness Month, Check Point Research reports 29% increase in cyber attacks in the UAE


(MENAFN- 10 Communications ) DUBAI, UAE – October 12, 2021 -- Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, today reports that as we enter Cybersecurity Awareness Month in October, globally, there are 40% more attacks weekly on organizations in 2021 compared to 2020. In the region, UAE has seen a 29% increase in weekly cyber attacks on organizations this year, whereas Saudi Arabia has shown a 1% decrease in these attacks compared to 2020 and Kuwait with a major decrease of 49% in cyber attacks on organizations for the period.

Globally, after a slight decrease in the weeks before March 2020, from March 2020, there was a significant increase in the average weekly number of attacks on each organization over the months including 2021. In September 2021, the average weekly number of attacks on each organization globally reached its peak with over 870 attacks. This is more than double the number of attacks in March 2020. As per the data, UAE has experienced an average of 311 weekly attacks per organization in 2021, while Saudi Arabia and Kuwait have seen an average of 392 and 409 weekly attacks in 2021 respectively.

The sectors which are experiencing the highest volumes of cyberattacks worldwide are Education/Research with an average of 1,468 attacks per organization each week (increase of 60% from 2020), followed by Government/Military with 1,082 (40% increase) and Healthcare with 752 (55% increase).

Ransomware continues to plague organizations across the world
CPR observed that globally in 2021, on average, 1 out of every 61 organizations is impacted by ransomware each week – a 9% increase compared to 2020. The ISP/MSP sector is the industry most attacked by ransomware this year. The average weekly number of impacted organizations in this sector in 2021 is 1 out of 36 (32% increase from 2020). Healthcare is in second place with 1 out of 44 organizations having been impacted (39% increase) followed by software vendors in third place with 1 out of 52 organizations (21% increase). In addition, Saudi Arabia has seen a 43% increase in the volume of attacks by ransomware in 2021 followed by UAE with an increase of 38% in ransomware attacks compared to 2020. However, Kuwait has shown a 90% decrease in ransomware attacks in 2021 as compared to 2020.

“October is Cybersecurity Awareness Month, and a time for everyone to be reminded about the role they play in ensuring cybersecurity, both locally and across the world,” said Ram Narayanan, Country Manager, Check Point Software Technologies, Middle East. “The pandemic contributed to the surge in cyber attacks as cyber criminals exploited gaps and vulnerabilities to take advantage of the opportunities presented to them. As cyberattacks are increasing, Check Point Software recommends organizations to adopt a prevention-first approach to cybersecurity to eliminate threats before they can inflict damage”.

The malware type which has impacted organizations the most is the botnet with an average of over 8% organizations being impacted weekly (a 9% decrease from 2020). This is followed by banking malware at 4.6% (a 26% increase) and cryptominers at 4.2% (a 22% decrease).
The data used in this report was detected by Check Point Software’s Threat Prevention technologies, stored and analyzed in Check Point ThreatCloud. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research – The intelligence & research arm of Check Point Software Technologies.


Follow Check Point Research via:
Blog:
Twitter:

About Check Point Research
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. ( is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity´s portfolio of solutions protects enterprises and public organizations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes.



10 Communications

Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.