twitteryou tubeacpRSS Feed

In the MENA region, cybersecurity is crucial amidst rising digitalisation and state-sponsored cyber threats, met by BBS Technology's comprehensive solutions. (Image source: Adobe Stock)

The MENA region has recently experienced remarkable progress in digitalisation within the economy, marked by significant achievements 

Simultaneously, this advancement has led to an increased vulnerability to growing cyber risks.

Especially noteworthy is the growing use of artificial intelligence technology by cyber attackers, along with an increase in state-sponsored cyber-attacks due to escalating geopolitical tensions. This has emphasised the critical need for companies of all sizes and industries to prioritise cybersecurity.

According to Chairman Bedir Sarı, TITLE at BBS Technology, a company specialised in cybersecurity technologies, consultancy, and managed security services (MSS) in the MENA region said, “The global digital economy is projected to reach a staggering US$20 trillion by 2025. The impact of cyber-attacks can be far-reaching, affecting the security, economy, and politics of nations as they target vital national security infrastructures and critical industries.”

Risks arising from state-sponsored cyber-attacks are on the rise

In the cybersecurity realm, several cybercrime groups linked to states or affiliations have gained notoriety for their globally impactful activities. Notably, APT28, also known as Fancy Bear, and APT29, or Cozy Bear, are believed to lead Russia's cyber operations. Meanwhile, North Korea's Lazarus Group has recently gained recognition for its actions.

IBM's research indicates a significant rise in cybersecurity breach costs for Middle Eastern businesses, hitting a record high of US$8mn, the highest in a decade.

Cybersecurity spending to surpass 3 billion

In response, business owners in the MENA region are increasing their investments in cybersecurity. Gartner predicts a significant rise in cybersecurity expenditure, with a projected 12% growth by 2024, reaching a total of US$3.3bn. As a result, businesses are actively exploring various solutions and services to enhance their security measures, including CTI, Red Team, Blue Team, and Purple Team services, as well as forming partnerships with MSS providers.

Chairman Bedir Sarı emphasised the company's comprehensive approach, remarked, "Our vision on a global scale allows us to provide these essential services across the world." We offer valuable advantages for SMEs in addressing cybersecurity challenges. We have a deep understanding of the cyber risk landscape in the MENA region, which is a key market for us. This knowledge enable us to safeguard against threats motivated by state or economic interests effectively. At BBS Technology, we take great pride in our commitment to delivering not only exceptional products, but also comprehensive solutions to meet the needs of our clients. We are ready to deploy our integrated cybersecurity solutions”

Services like Red Team, Blue Team, and Purple Team exercises play a vital role in evaluating and strengthening an organisation's cyber defense capabilities, enhancing readiness for potential cyber threats. Additionally, Cyber Threat Intelligence (CTI) offers deep insights into threat actors' tactics and profiles, empowering the creation of proactive defense strategies amid the ever-evolving cyber threat landscape.

Emphasising their in-house developed tools such as Ataguc, Shields Guard, and AtaGuard, he concluded, "These products empower organisations to safeguard their valuable assets by establishing a robust defence against cybersecurity threats." Considering the current state of security risks, it is clear that there is an increasing demand for cutting-edge solutions provided by companies such as BBS Technology. We are fully equipped to address the advanced and comprehensive cybersecurity needs of companies in the MENA region, regardless of their size.

Most Read

Latest news