Acronis reports experts concerned about increase in AI-driven cyberattacks

News Desk -

Share

The rapid development of AI-driven technology is causing concern that progress made in the global fight against cyberattacks may be undermined. There are fears that cybercriminals may utilize this technology to create sophisticated cyber threats.

According to the latest Acronis Cyberthreats Report, regionally, breaches reported in the Kingdom of Saudi Arabia, for example, could reach an average of US$7 million even as the country continues to report one out of five attacks to be Ransomware. This, according to security experts is driven by factors such as weak credentials, phishing emails, and unpatched vulnerabilities remain the top cyber-attacking vectors. In the UAE, targeted organizations lost over US$1.4 million in Ransomware, forcing over 40% of them to shut down.

Cyber protection experts from Acronis have warned that AI and machine learning (ML) technologies could pose a big risk to digital ecosystems that are not protected as cybercriminals are likely to take advantage of these new tools to increase the effectiveness of their assault through crafting harder-to-detect attacks. In terms of thwarted malware attacks, the UAE was placed fifth in Europe, the Middle East, and Africa by February 2023. In the UAE, where Acronis protects 14% of all computers, at least one malware assault was stopped during that time.

Speaking on the sidelines of this year’s Gulf Information Security Expo and Conference (GISEC), Ziad Nasr, general manager for the Middle East at Acronis noted that while AI and ML are 

phenomenal technologies, there’s a greater need to identify potential loopholes that cybercriminals can exploit to attack businesses.

Nasr added “AI and ML have emerged as two major digital ecosystem disruptors that can be utilized to enhance business competitiveness and boost productivity within an organization. However, it’s emerging that these technologies can be used by cybercriminals to create malware or phishing emails, thereby, reducing the barriers to entering the cybercrime space and increasing the frequency of attacks.

As part of our GISEC participation this year, our goal is to highlight the need to mainstream these issues and also showcase ready-to-deploy solutions to the current potential cyber threats.”

Acronis is set to launch Acronis Advanced Security + EDR for Acronis Cyber Protect Cloud during its participation in GISEC 2023. This solution provides a unique method of threat detection, containment, and remediation that simplifies the complexity found in other EDR solutions.

Top 3 industry pain points

IT departments will likely encounter complex challenges in 2023, despite the industry’s continued progress against cybercrime. Some of these include the ever-shifting threat landscape that is making it difficult for security professionals to keep up, the demand for cybersecurity talents, and budget constraints as most organizations may continue to face financial constraints that may limit their ability to invest in the latest cybersecurity technologies and solutions.

Other challenges include third-party risk as many organizations continue to work with third-party vendors, which can introduce additional cybersecurity risks and challenges in meeting compliance requirements can be complex and time-consuming, especially as regulations continue to evolve.

Nasr noted “In light of the emerging challenges, Chief Information Security Officers (CISO) and other IT professionals will now need to prioritize risk management and invest in cybersecurity solutions that can provide effective threat detection and response capabilities,”

Acronis, having successfully prevented over 100 million cyber-attacks in 2022, reported in its cyber threat report that the anticipated cost of data breaches would reach $5 million in 2023. Additionally, ransomware attacks, which remain the primary threat to businesses worldwide, are expected to cause damages exceeding $30 billion by 2023.

Expected regional trends

The Middle East trends around cyber threats and malware in 2023 are also largely expected to be driven by AI and ML capabilities as cybercriminals launch more sophisticated attacks. Ultimately, this could lead to a rise in supply chain attacks and also possibly exploit vulnerabilities in third-party vendors and suppliers.

The security of Internet of Things devices, which are becoming more common in both homes and businesses, may also be a source of increasing concern for the sector. It’s also anticipated that ransomware will continue to be used as a main attack vector, with attackers increasingly focusing on high-value targets.

Nasr added “In the wake of heightened AI-driven security threats on enterprises, CISOs are encouraged to work with tried-and-tested cyber protection vendors to help them identify potential loopholes in their IT infrastructure. This strategy will enable them to develop and deploy custom protection and ultimately avoid catastrophic data breaches that could cripple their operations,”

The Middle East is anticipated to prioritize cybersecurity, particularly in light of government initiatives that seek to enhance digital transformation and safeguard national infrastructure. This emphasis is expected to lead to a surge in cybersecurity investment, including the hiring of personnel and the adoption of new technologies. Additionally, it is likely to foster greater cooperation between private and public sector organizations.


Leave a reply