UAE ranks as the safest cybersecurity country in the region

News Desk -

Share

Acronis, a renowned global brand in cyber protection, has unveiled its highly anticipated Mid-Year Cyberthreats Report titled “From Innovation to Risk: Managing the Implications of AI-driven Cyberattacks.” The report sheds light on the rapidly evolving cybersecurity landscape and the alarming rise of generative artificial intelligence (AI) systems like ChatGPT being used by cybercriminals to execute sophisticated attacks.

Ransomware remains the dominant threat to small and medium-sized businesses, with the severity of attacks continuing to increase, despite a decline in new ransomware variants. Additionally, the report highlights the growing threat of data stealers, who exploit stolen credentials to gain unauthorized access to sensitive information.

Candid Wüest, Acronis VP of Research, expressed concern over the surge in threats, stating that criminals are enhancing their techniques to compromise systems and carry out attacks more effectively. To combat this dynamic threat landscape, organizations are urged to adopt agile, comprehensive, and unified security solutions that provide enhanced visibility, context, and efficient remediation for any form of threat, including malware and system vulnerabilities.

Notably, the report points out a staggering 464% increase in email-based phishing attacks during the first half of 2023 compared to the previous year. Cybercriminals are leveraging the booming large language model (LLM)-based AI market to create, automate, and scale new attacks using active learning.

In the Middle East and North Africa (MENA) region, the Kingdom of Saudi Arabia (KSA) and Kuwait have experienced infection rates of 11% each from malware as of May 2023, ranking globally at 25 and 27, respectively. The United Arab Emirates (UAE) reported a 10% infection rate, ranking at position 31. Kuwait also leads the region in blocked URLs, ranking second globally at 30%.

The report emphasizes that cybercriminals are becoming more sophisticated, utilizing AI and existing ransomware code to penetrate victims’ systems and extract sensitive information. AI-generated malware is adept at evading detection in traditional antivirus models, leading to an alarming increase in publicly mentioned ransomware cases compared to the previous year.

Among the report’s key findings, Acronis blocked nearly 50 million URLs at endpoints in Q1 2023, reflecting a 15% increase over Q4 2022. There were 809 publicly mentioned ransomware cases in Q1 2023, with a significant spike of 62% in March alone. Additionally, 30.3% of all received emails were spam, with 1.3% containing malware or phishing links.

The report also reveals the brevity of malware samples in the wild, lasting an average of 2.1 days before disappearing, with 73% of samples only observed once. Public AI models have inadvertently become accomplices for criminals seeking source code vulnerabilities and developing attacks like deep fakes.

Acronis underscores the need for proactive cyber protection measures, urging organizations to implement multi-layered solutions combining anti-malware, EDR, DLP, email security, vulnerability assessment, patch management, RMM, and backup capabilities. The integration of AI, machine learning, and behavioral analysis can help mitigate the risks posed by ransomware and data stealers. The company remains committed to empowering individuals and businesses by providing innovative solutions to combat emerging cyberthreats.

For a detailed understanding of the report’s findings, interested parties can access the full Acronis Mid-Year Cyberthreats Report 2023 at https://www.acronis.com/en-us/resource-center/resource/acronis-mid-year-cyberthreats-report-2023/.


Leave a reply