Key MEA Sectors Most Prone To COVID-19 Linked Cybercrime: Report

Cybercriminals are targeting the growing online presence of businesses in the region, with attacks on web applications being the leading form of exploit.

0 1,201
Paul Potgieter, Managing Director at Dimension Data Middle East
Paul Potgieter, Dimension Data Middle East

In recent months, in a bid to maintain business continuity and enable customers to engage via digital channels, organisations across the Middle East and Africa (MEA) have had to invest in enhancing their online presence. With this growing trend towards digital service channels, Dimension Data’s parent company, NTT Ltd., in its  2020 Global Threat Intelligence Report, has found that web application attacks are on the rise, and now account for 66% of all cyberthreats seen in the region.

Cybersecurity challenges across the Middle East and Africa have been compounded by the impact of COVID-19, as phishing attacks leveraging the virus have been seen as early as January 2020, even before the global pandemic was declared. Fake websites masquerading as official sources of information were created at rates exceeding 2,000 sites per day, with many of them specifically targeting the healthcare organisations that were trying to help people through this global emergency.

Matthew Gyde, President and CEO of the Security division, NTT Ltd said, “The current global crisis has shown us that cyber criminals will always take advantage of any situation and organisations must be ready for anything. We are already seeing an increased number of ransomware attacks on healthcare organisations and we expect this to get worse before it gets better. Now more than ever, it’s critical to pay attention to the security that enables your business; making sure you are cyber-resilient and maximising the effectiveness of secure by design initiatives.”

“As countries across the Middle East reopen their economies, governments and businesses are rapidly reinventing the way they operate. Whether to engage with customers, or to empower their own employees, organisations are becoming increasingly reliant on web applications such as customer portals and mobile apps as they shift their channel strategies from face-to-face to online,” said Paul Potgieter, Managing Director at Dimension Data Middle East. “An unfortunate consequence is that this widens the attack exposure of these businesses – a problem that is exacerbated by the incredible pace at which these changes have had to be made.”

In the broader Europe, Middle East and Africa (EMEA) region, the report shows that reconnaissance activity, wherein intruders secretly gather information about systems for future attacks, was the most common threat, often accounting for more than 40% of all attacks. Similar to the global analysis, vulnerability scanners, testing tools, and malware appeared in the top five most common malware and attacker tools in EMEA. The report also found that the industries most targeted in the EMEA region were insurance (50%), finance (44%) and retail (3%).

“Businesses can no longer just respond to a security event, they need to be able to anticipate and prevent it in all aspects of their operations, including technology, people and controls,” said Potgieter. “This is what cyber-resilience is all about. Rather than viewing cybersecurity as solely a protective layer over a business’s operations, secure by design means including security as a key and conscious deciding factor in the design of any end-to-end business solution and having intelligence to help the business identify the threat earlier to respond, recover and return back to business as usual faster.”

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.