24.1 C
Dubai
Friday, April 19, 2024
spot_img

Fears rise in AI-powered cyberattacks, report says

[ad_1]

With the opportunity looming for cybercriminals to exploit the technology to create sophisticated cyber threats, advances in AI-driven innovation threaten to recapture some much-needed gains in the global war against cyberattacks.

According to the latest Acronis Cyber ​​Threat Report, on a regional basis, reported breaches in Saudi Arabia, for example, can average $7 million, even as the country continues to report one in five attacks as ransomware. According to security experts, this is driven by factors such as weak credentials, phishing emails and unpatched vulnerabilities, which remain the top cyber attack vectors. In the UAE, targeted organizations lost more than $1.4 million to ransomware, forcing over 40% of them to shut down.

Cyber ​​protection experts from Acronis have warned that artificial intelligence and machine learning (ML) technologies could pose a significant risk to unprotected digital ecosystems, as cybercriminals may use these new tools to improve Attack Effectiveness – Detects attacks. The UAE ranks fifth in EMEA for preventing malware attacks by February 2023. In the UAE, 14% of computers were protected by Acronis and at least one malware attack was blocked during the same period.

On the sidelines of this year’s Gulf Information Security Expo and Conference (Gisec), Ziad Nasr, managing director of Acronis Middle East, noted that while AI and ML are remarkable technologies, there is a greater need to identify potential vulnerabilities that cybercriminals can exploit to attack businesses.

“AI and ML have emerged as two major digital ecosystem disruptors that can be used to enhance business competitiveness and increase productivity within organizations. However, cybercriminals can use these technologies to create malware or phishing emails that reduce barriers to entry into the cybercrime space and increased attack frequency. As part of this year’s Gisec engagement, we aim to highlight the need to mainstream these issues and demonstrate ready-to-deploy solutions to current potential cyber threats,” said Nasr.

To coincide with its participation in Gisec 2023, Acronis will also launch Acronis Advanced Security + EDR for Acronis Cyber ​​Protect Cloud – a solution that provides effective threat detection, containment and remediation by reducing the complexity found in other EDR solutions innovative methods.

Pain points of the three major industries
IT departments are likely to face complex challenges in 2023 as the industry continues to make meaningful progress in the fight against cybercrime. These include the ever-changing threat landscape making it difficult for security professionals to keep up, the demand for cybersecurity talent, and budget constraints, as most organizations are likely to continue to face financial constraints that may limit their investment in the latest cybersecurity technologies and solutions Ability.

Additional challenges include third-party risk, as many organizations continue to work with third-party vendors, which can pose additional cybersecurity risks, and the challenge of meeting compliance requirements can be complex and time-consuming, especially as regulations continue to evolve. in the case of.

“Given emerging challenges, chief information security officers (CISOs) and other IT professionals now need to prioritize risk management and invest in cybersecurity solutions that provide effective threat detection and response capabilities,” Nasr noted.

Acronis, which prevented more than 100 million cyberattacks in 2022, also highlighted in its cyberthreat report that the average cost of a data breach is expected to reach $5 million by 2023. On the other hand, the number of ransomware attacks remains – a threat to businesses of all sizes worldwide, also expected to cost over $30 billion by 2023.

expected regional trends
Trends around cyber threats and malware in the Middle East in 2023 are also expected to be largely driven by artificial intelligence and machine learning capabilities, as cybercriminals launch more sophisticated attacks. Ultimately, this could lead to an increase in supply chain attacks and potentially exploit vulnerabilities in third-party vendors and vendors.

The industry is also likely to be increasingly concerned about the security of IoT devices, which are becoming more common in homes and businesses. Ransomware will continue to be used as a primary attack vector, and is expected to continue, as attackers increasingly target high-value targets.

“As AI-driven enterprise security threats intensify, CISOs are encouraged to partner with proven cyber protection vendors to help them identify potential vulnerabilities in their IT infrastructure. This strategy will allow them to develop and deploy custom protection, And ultimately avoid a catastrophic data breach that could cripple their operations,” Nasr noted.

In the Middle East in particular, cybersecurity is also expected to receive greater attention as governments are undertaking initiatives aimed at improving digital transformation and protecting national infrastructure. This could lead to increased investment in cybersecurity technology and personnel, and increased cooperation between government and private sector entities. – trade arab news agency

[ad_2]

Source link

Related Articles

Bitcoin Halving: Potentially Transforming the Cryptocurrency into a Scarcer Asset Than Gold.

Bitcoin Halving: Paving the Path to Rarity Beyond Gold The world of cryptocurrency is abuzz with anticipation as Bitcoin, the pioneering digital currency, undergoes a...

Gold and Oil Surge Expected as GCC Stocks Brace for Pressure Amid Iran-Israel Conflict, Impending Turmoil

Gold and Oil Surge, GCC Stocks Brace for Impact Amid Iran-Israel Conflict Gold prices have surged to unprecedented levels in recent weeks, reaching record highs,...

Touchstone Infotech: Pioneering Innovation in Digital Solutions for Small Businesses

Introduction:In the bustling landscape of startups and small businesses, Touchstone Infotech shines as a beacon of innovation and transformative digital solutions. Founded by Prashant...

Emirates’ Eco-Warrior Endeavor: Global Recognition for Dubai-Based Airline’s Plastic Reduction Initiative

Emirates' Eco-Champion: Global Acclaim for Dubai Airline's Plastic Reduction Initiative Emirates airline's commitment to reducing plastic waste through closed-loop recycling has garnered global recognition, positioning...

UAE Gold Prices Reach New All-Time High, Surging by Dh4.50 per Gram

UAE are advised to stay informed and exercise caution when navigating the gold market, keeping in mind the potential risks and rewards associated with...

Latest Articles