UAE Firms Boost Cybersecurity Budgets By 35% To Beat AI-Powered Ransomware Attacks


(MENAFN- Khaleej Times) Companies in the UAE have increased their budget for cybersecurity by as much as 35 per cent as compared to maximum 30 per cent global surge over the past year, following a study that revealed 7 out of 10 firms in the country fell victim to ransomware attacks in the last two years.

The 2023 Data Risk Management report by US-based multi-cloud data management company Veritas Technologies noted UAE organisations are prepared than before to protect against AI-powered cyberattacks, but organisations must continue to strengthen their online infrastructure.

AI not only enhances threat detection but also empowers cybercriminals to execute sophisticated attacks, the recently released report highlighted.

Stay up to date with the latest news. Follow KT on WhatsApp Channels.

Ramzi Itani, regional director at Veritas Technologies, told Khaleej Times:“The evolution of AI (artificial intelligence) is making data privacy compliance more complex. As such, regional and national regulatory bodies must continue to develop legislative guardrails for public-facing large language models (LLMs) and Generative AI (GenAI).”

“Vigilance and adaptability are not merely optional but essential, and are also recognised as critical by individuals,” he underscored.

Ramzi Itani. Photo: Supplied

Itani also noted:“Veritas research on the use of generative AI technologies in professional environments showed that 44 per cent of employees surveyed in the UAE understood that using public generative AI tools did introduce greater risks of sensitive information being leaked.”

The UAE has experienced more successful ransomware attacks than most of the 13 countermarkets, according to the report that revealed 73 per cent of organisations in the UAE have experienced a successful ransomware attack in the past two years, which is a substantially higher than the global percentage of 65 per cent.

Ransomware attacks are not the only type of cyberattacks as slightly more than half (or 52 per cent) of organisations in the UAE have experienced a loss of data over the past two years from sources other than ransomware attacks.

Delete chat history

IT (information technology) experts, meanwhile, constantly remind users to delete chat history after using ChatGPT because any information entered into ChatGPT – if chat history is not disabled – may become a part of its training dataset.”

ChatGPT collects account information, conversation history, as well as records such as email address, device, IP address and location, and any other public or private information that are used in ChatGPT prompts. ChatGPT saving data is not a security risk in itself but using the chatbot without implementing data security strategy is dangerous.

Zero Trust model

“Some key strategies that organisations can implement to safeguard digital identity amidst these challenges can be embracing a Zero Trust model – implementing strict access controls, continuous monitoring, and robust authentication mechanisms such as biometric authentication,” said Mohamed Eissa, regional sales director at Entrust.

Mohamed Eissa. Photo: Supplied

He added companies must also implement end-to-end encryption for sensitive data and prioritise cybersecurity training to educate employees and users against phishing attempts, noting that“even the most highly-trained security professionals may miss increasingly realistic AI-generated phishing scams, across text, voice, and video.”

Summary of the UAE report

> UAE organisations have increased budgets over the past 12 months by 29-35% on average as compared to 28-30% per cent globally).

> 73% of organisations in the UAE have experienced ransomware attack in the past two years, higher than the global percentage of 65%.

> 52% of UAE organisations have experienced loss of data in the same time period.

> 38% of UAE organisations did not report the attack publicly.

> Staffing of UAE data protection and data security teams has increased by an average of 14 to 16 people, compared to 21 to 22 globally.

> 98 per cent of UAE organisations believe they have adequate staffing to keep their organisation secure.

For the global survey, a total of 1,600 business executives and practitioners were interviewed during August and September 2023 in 13 country and regional markets, including US, Brazil, UK, France DACH (Germany), Austria, Swiss Confederation), Nordics, China, South Korea, Singapore, India Japan, Australia, and the UAE.

ALSO READ:

  • The UAE at the forefront of fighting cybersecurity threats
  • Largest UAE, Saudi firms ahead of global counterparts in blocking fraudulent emails from reaching customers
  • Mena: GenAI set to trigger major spike in security, risk management spending in 2024
  • UAE foils attempted cyberattacks by terrorist groups

MENAFN21022024000049011007ID1107882273


Khaleej Times

Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.