MEA Insurance, Finance and Retail most at Threat of COVID-19 Cybercrime


Share

In recent months, in a bid to maintain business continuity and enable customers to engage via digital channels, organizations across the Middle East and Africa (MEA) have had to invest in enhancing their online presence. With this growing trend towards digital service channels, Dimension Data’s parent company, NTT Ltd., in its 2020 Global Threat Intelligence Report, has found that web application attacks are on the rise, and now account for 66% of all cyber threats seen in the region.

Cybersecurity challenges across the Middle East and Africa have been compounded by the impact of COVID-19, as phishing attacks leveraging the virus have been seen as early as January 2020, even before the global pandemic was declared. Fake websites masquerading as official sources of information were created at rates exceeding 2,000 sites per day, with many of them specifically targeting the healthcare organizations that were trying to help people through this global emergency.

Matthew Gyde, President and CEO of the Security division, NTT Ltd says: “The current global crisis has shown us that cybercriminals will always take advantage of any situation and organizations must be ready for anything. We are already seeing an increased number of ransomware attacks on healthcare organizations and we expect this to get worse before it gets better. Now more than ever, it’s critical to pay attention to the security that enables your business; making sure you are cyber-resilient and maximizing the effectiveness of secure by design initiatives.”

“As countries across the Middle East reopen their economies, governments and businesses are rapidly reinventing the way they operate. Whether to engage with customers or to empower their own employees, organizations are becoming increasingly reliant on web applications such as customer portals and mobile apps as they shift their channel strategies from face-to-face to online,” said Paul Potgieter, Managing Director at Dimension Data Middle East. “An unfortunate consequence is that this widens the attack exposure of these businesses – a problem that is exacerbated by the incredible pace at which these changes have had to be made.”

cyber_criminals_have_turned_social_media-Threat-techxmedia

In the broader Europe, the Middle East, and Africa (EMEA) region, the report shows that reconnaissance activity, wherein intruders secretly gather information about systems for future attacks, was the most common threat, often accounting for more than40% of all attacks. Similar to the global analysis, vulnerability scanners, testing tools, and malware appeared in the top five most common malware and attacker tools in EMEA. The report also found that the industries most targeted in the EMEA region were insurance (50%), finance (44%), and retail (3%).

“Businesses can no longer just respond to a security event, they need to be able to anticipate and prevent it in all aspects of their operations, including technology, people, and controls,” says Potgieter. “This is what cyber-resilience is all about. Rather than viewing cybersecurity as solely a protective layer over a business’s operations, secure by design means including security as a key and conscious deciding factor in the design of any end-to-end business solution and having the intelligence to help the business identify the threat earlier to respond, recover and return back to business as usual faster.”


Leave a reply