Middle East digital economy sees boost in cyber resilience in GISEC Global 2023

News Desk -

Share

GISEC Global 2023, the Middle East’s largest and most impactful cybersecurity event, opened at the Dubai World Trade Centre (DWTC), bringing together the cybersecurity industry’s leading brands and experts to boost the cyber resilience of the region’s growing digital economy.

H.E. Dr Mohamed Al-Kuwaiti, Head of the UAE Cybersecurity Council said “To define the new cybersecurity paradigms, we are gathering an extraordinary league of cybersecurity leaders at GISEC Global. The UAE Cybersecurity Council fully supports GISEC’s initiative of creating an inner circle for InfoSec leaders to discuss critical challenges and help build the cyber resilience of businesses and enterprises in the UAE and the world.”

A record-breaking 500+ exhibitors from 53 nations are present at GISEC. Additionally, it includes more than 200 hours of immersive content, 300+ eminent InfoSec speakers, and 1,000 of the world’s best ethical hackers to support the growing Middle East cybersecurity industry, which is predicted by analysts Frost & Sullivan to be worth US$31 billion by 2030.

According to the research firm, the cybersecurity market in the Middle East had a value of US$7.5 billion in 2022, and it is predicted to experience a growth rate of approximately 20% per year for the next seven years. Due to their prosperous cybersecurity ecosystems and government initiatives and policies, the UAE, Saudi Arabia, and Israel have become popular locations for cybersecurity academia, business, research, and innovation.

World’s first Global Police Metaverse launched

On the Main Stage of GISEC Global, Dr Madan Oberoi, Executive Director for Technology and Innovation, Interpol, Singapore, today introduced the first Global Police Metaverse, the first virtual platform designed for the global law enforcement community.

Dr Oberoi said “Like all other ever-evolving technologies, the metaverse represents unique opportunities and challenges for law enforcement.”

He added “We, therefore, need to understand what harm can occur in or through the metaverse. These include offences that mirror existing criminal threats like crimes against children, harassment, cybercrime, and fraud. At the same time, the metaverse will generate new forms of crime – called meta crimes – such as Darkverse or 3D virtual property crimes or harm to and misuse of avatars.”

GISEC Global is sponsored by the UAE Cybersecurity Council and organized by DWTC. The Ministry of Interior, the Telecommunications and Digital Government Regulatory Authority (TDRA), and Dubai Police are Official Supporters, with Dubai Electronic Security Center (DESC) serving as the Official Government Cyber Security Partner.

Trixie LohMirmand, Executive Vice President of Events Management at Dubai World Trade Centre said “The cybersecurity challenge facing organisations is formidable. By bringing together the world’s leading cybersecurity experts and digital trailblazers, GISEC Global paves the way for regional organisations to demystify the complex cyber threat landscape and unearth real-world solutions from global experts to build cyber-resilient digital businesses.”

This year, the region’s largest cybersecurity event is dismantling the greatest digital threats, from attacking botnet Mantis to hacking through ChatGPT.

Roland Daccache, SE Manager, META, at CrowdStrike, a debut GISEC Global exhibitor said “In 2023, adversaries will leverage identity-based attacks for initial access and lateral movement, driving down breakout time, and dedicated data leak marketplaces will see a massive expansion as cybercriminals focus on extortion. In 2022, 71% of attacks we detected were malware-free, and we saw a 112% YoY increase in access broker advertisements on the dark web. This means that organisations must authenticate every identity and authorise each request to maintain security and prevent a wide range of cyber threats, including ransomware and supply chain attacks.”

Gopan Sivasankaran, Regional Director, META, Secureworks, reiterated the importance of driving awareness of the evolving cybersecurity landscape and bringing greater attention to the Extended Detection and Response (XDR) and Managed Detection and Response (MDR) market.

Sivasankaran said “Solutions are shifting from a siloed approach to a platform approach focusing on delivering a superior security analyst experience to help organisations prevent, detect, and respond to threats.“

He added “Here at GISEC, we look forward to continuing conversations about the future of cybersecurity, the importance of cyber resilience and Managed Detection and Response (MDR), as well as connecting with our customers and partners.”


Leave a reply