Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

Two-thirds (66%) of UAE respondents reported one or more breaches to their organization from cyberattacks — most originating from Wi-Fi access points, according to Infoblox’s 2023 Global State of Cybersecurity Report.

Mohammed Al-Moneer, regional senior director, META at Infoblox, commented, “Most fear data leaks and cloud attacks and do not believe they have a firm handle on the insider threat.”

In the next 12 months, UAE respondents said their organization will be most concerned about data leakage (48%), cloud attacks (40%) and attacks through networked IoT (29%). Moreover, they believe that they are least prepared to defend their organization’s networks against the abovementioned threats.

“Financial damage is one of the highest in the EMEA region, and system outages or downtime are among the chief fallouts,” mentioned Al-Moneer.

Collectively, the estimated average value of UAE organizational losses resulting from breaches in the past year was roughly AED 8 million (US$2.2 million).

Organizations that were victims of breaches mostly experienced system outages or downtime (49%), data lockouts due to ransomware (41%), other malware infections (39%) or data manipulation (38%).

“Networking and security work better together when they share real-time visibility into application, user and device context,” added Mohammed. “Real-time threat protection and more resilient network performance can only happen when networking and security work side by side.”

On average, most organizations (69%) take up to 24 hours to investigate a threat, with many relying on third-party threat intelligence platforms or services. To aid their investigations or threat hunts, security teams mostly rely on vulnerability information (44%), DNS queries and responses (43%), open-source intelligence (39%) and network flow data (38%).

The Domain Name System (DNS) provides various security measures to protect organizations and is a key component in virtually all organizations’ security strategies for the following: protecting against threats like DNS tunneling, data exfiltration and domain-generating algorithms that other security tools might miss (61%); helping detect malware activity earlier in the kill chain (57%); blocking known bad destination requests to reduce the burden on perimeter defenses (55%); and informing them of devices making requests to connect to malicious destinations (51%).

Here are some other trends revealed based on the findings from the 2022 study among UAE respondents:

  • Phishing was the most common attack method against organizations that were breached, accounting for 62% of attack methods in the past year, followed by advanced threats (APTs) (53%) and ransomware (51%). On average, UAE organizations detected more issues resulting from email/phishing attacks than any other type.
  • Many UAE organizations have fast-tracked digital transformation since the COVID-19 pandemic began: they supported remote workers (61%); boosted support for customer portals to support their workforces or customers (46%); and focused network and security controls on the edge (44%).
  • The top anticipated challenges in protecting against attacks relate to the ability to monitor remote worker access (38%), respond to alerts (31%), the shortage of IT security skills (30%) and limited budgets (35%).
Pin It