Held at the Sofitel Abu Dhabi Corniche Hotel in Abu Dhabi, UAE, this one-day event examined trends that contribute towards elevating the security of the future enterprise.   

With enterprises increasingly falling victim to advanced and targeted attacks, especially by Advanced Persistent Threat (APT) groups, it’s clear that a successful cyber defense requires new methods. The only way to keep up and stay ahead of the fast-changing threat environment is to build an effective Threat Intelligence program. The Kaspersky Threat Intelligence is the cornerstone of cybersecurity frameworks in enterprises, including those with established Security Operations Centers (SOC), providing technical, tactical, operational and strategic intelligence. With petabytes of rich threat data to mine, advanced machine‑learning technologies and a unique pool of global cybersecurity experts, Kaspersky Threat Intelligence explores risks associated with a company’s digital footprint, provides insights into complex threats, targeted attacks and APT actors targeting an industry and region, enables quick response and strengthens existing resources considering IT teams are usually equipped with limited information and support.

Providing an overview of the UAE APT landscape, Kaspersky researchers have been monitoring 15 groups actively targeting the country and worked on 30 investigative reports dedicated to these actors since 2021 . Some of the notorious APT groups investigated in the UAE are Sidecopy, MuddyWater, Deathstalker and OilRig. Kaspersky found that these APT groups primarily target the UAE’s governmental and diplomatic institutions as well as education and NGO organizations. Kaspersky researchers also highlight that spear phishing and attacking vulnerable internet facing systems are the most common tactics used by threat actors to infiltrate their targets.

Emad Haffar, Head of Technical Experts at Kaspersky commented, “With the growing sophistication of targeted attacks across industries, just reacting to an incident is not enough. It is high time, enterprises of all sizes mandate the use of Threat Intelligence within their cyber strategy in use. With the Kaspersky Threat Intelligence in place, we can provide enterprises with superior visibility from the east to the west. Moreover, it has the capability to help IT teams plan their response to incidents or an ongoing attack based on holistic insights off the back of comprehensive analysis and evaluation.”

"Cyberattacks on critical infrastructure, governments, and sensitive data are increasing in volume and intensity," says Shilpi Handa, IDC's associate research director for security in the Middle East, Turkey, and Africa. “As networks evaporate and endpoints proliferate, relentless adversaries will continue to adapt new attack vectors. In response, we need to ensure efficient and effective security across these new perimeters and dispersed endpoints. To defend the new attack surface, organizations need to strategize around output-driven people, processes, and technology initiatives.”

"Recent research has revealed that developing security and resilience excellence — through establishing security operations and enhancing security skills and processes — is the biggest strategic investment planned by 58% of CIOs and CISOs over the coming two years," says Handa. "While striving for greater efficiency, agility, and speed is understandably a major priority, the shortage of skills required to navigate the constantly evolving cybersecurity landscape will present considerable challenges and finding the right balance will set successful and well-thought-out cybersecurity strategies apart from the rest."

-Ends-

About Kaspersky

Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 240,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.

For further information, please contact:
Amine Mneimne, Account Manager, Golin, KasperskyTeam@golin-mena.com