Home United States USA — software Threats grow in Saudi Arabia’s cyber sector

Threats grow in Saudi Arabia’s cyber sector

327
0
SHARE

Saudi Arabia’s wealth makes it an attractive target for cyber criminals, but what have been the recent trends in cyber crime?
Saudi Arabia is an attractive country for investors and criminals alike. As the world’s largest producer of oil, it has a robust economy with some of the biggest organisations in the region, a large population, strategic geographical location and strong consumer spending power.
But most recently, it is cyber criminals that have taken a particular interest in the country, prompting the government to establish the Saudi National Cyber Security Centre (SNCSC), which was launched officially in February this year.
Saleh Ibrahim Al-Motairi, director-general of the SNCSC, told local news outlets that Saudi Arabia had suffered almost 1,000 cyber attacks in 2016, with targets including infrastructure and intellectual property.
Ransomware is the most common type of cyber attack used in the country and across the Middle East.
According to Symantec’s Internet security threat report , Saudi Arabia is the most “impacted” country in the Middle East and Africa (MEA) region in terms of ransomware and ranks 31st globally.
“We have seen that organisations in Saudi Arabia faced a significant amount of malware attacks, ranking fourth within MEA,” said Eyas Hawari, country manager for Saudi Arabia at Symantec .
Perhaps the country’s most worrying vulnerability is in the field of cyber espionage.

Continue reading...