Cyber Security

Bahrain’s Interior Ministry has recently revealed the six types of cybercrimes that pose the most danger to the country’s society and economy in a bid to raise more awareness of digital crimes. They were: child sexual exploitation, online stalking, viruses, bank card fraud, hacking and digital...

Smishing is an uncommon word, but makes perfect sense when broken down into its two components - SMS Phishing. As the name implies, these are text messages which have a seemingly innocent request on them, informing you of an upcoming payment, missed payment or interruption in...

Darktrace's innovative cybersecurity solutions continue to evolve, with the introduction of HEAL. The three parts of Darktrace's AI Loop which were fully operational, PREVENT, DETECT and RESPOND have already been covered in previous articles at Security Middle East, however, a quick breakdown of their functionality can...

In the dynamic landscapes of technologically innovative societies, we have evolved into internet citizens and digital consumers. Consequently, the protection of our digital identities has become a critical imperative in today's interconnected world. As technological advancement and operations rely increasingly on robust security measures, the...

Veeam® Software, a leader in Data Protection and Ransomware Recovery, today announced the appointment of Kacy Hassack as the company’s Chief People and Culture Officer (CPC). Kacy joins Veeam to lead all things people, including attracting and nurturing talent, leadership development, diversity, equity and inclusion (DEI)...

Cybersecurity company Trellix has appointed Khaled Alateeq as Head of Sales for Middle East. The Middle East’s current threat landscape is dominated by ransomware groups and nation-state sponsored targeted attacks. Trellix’s approach is to provide both preventative technologies and detection and remediation solutions that address the...

According to an Adroit Market Research study, the global Artificial intelligence (AI) in the security market size stands at US$6.08 billion and it is expected to reach US$20.46 billion in 2031 at a CAGR of 13.21% over the prediction period. To find viruses, intrusions, and suspicious...

Artificial intelligence (AI) removes the human component of reacting to a cybersecurity threat. Machine learning and pattern recognition, when combined with the mass amounts of data that can train artificial intelligence, which is located across the cyber landscape - and in particular the Internet of Things...

New research from Banklesstimes.com has revealed that the Cam4 Data Breach in March 2020 was the biggest data breach in history - exposing 10,880 million records. It dwarfs the second biggest attack – which was the 3,000 million records exposed in the Yahoo data breach...

The UAE Cyber Security Council and Oracle have agreed to work together to help strengthen the UAE's cybersecurity framework and empower the existing IT infrastructure in the region. The goal of the Memorandum of Understanding signed by His Excellency Dr Mohamed Al Kuwaiti, Head of the...

Launched by Saudi's Ministry of Education, a new cybersecurity campaign targeting those who study online has been launched. The purpose of the campaign is to raise awareness of the threats to cybersecurity a company, student, or individual faces whilst studying online, teaching how to combat these...

GISEC Global 2023 took place in March, featuring industry veterans and thought leaders coming together to discuss the future of security in the Middle East and the way in which security initiatives will be implemented in other sectors. Discussion focused on evolving digital security solutions as...

IDIS has released a new NDAA-compliant AI in the Box featuring state-of-the-art analytical capabilities which will boost the efficiency of surveillance operations and take a proactive approach to safety and security for large-scale users. The full specification of the new server is that of an enterprise-class,...

Sophos, innovative leader in the cybersecurity industry, has released new research demonstrating how the language model behind ChatGPT can be used to filter spam, detect malicious activity and speed up the analysis of 'living off the land' binary (LOLBin) attacks. "At Sophos, we've long seen AI...

Starlink and F5 are extending their existing partnership to include Saudi Arabia and Bahrain. The move means that the two countries will be joining Kuwait, Oman, Qatar, the United Arab Emirates, Jordan, and Lebanon, in Starlink providing coverage to F5’s solution portfolio. F5 is a market-leading...

The world's largest non-profit association of certified cyber security professionals, (ISC)², has announced it's signed a Memorandum of Understanding (MoU) with the UAE Cybersecurity Council to provide increased training and professional developments to enhance the UAE cybersecurity workforce. As part of the MoU, (ISC)² will support...

The IP access control solution Synergis, from Genetec, has been designed for security professionals to allow them to take back control of their internal systems with confidence. Genetec's Synergis unifies multiple systems to create a one-card solution to getting around the premises. The Synergis system is entirely...

Acronis’ latest cyberthreats and trends report for the second half of 2022 has found that phishing and the use of MFA fatigue attacks are on the rise. Multi-factor Authentication (MFA) fatigue attacks are an extremely effective method of cyberattack used in high-profile breaches. This social engineering...

The META region will remain a target for increased cybercriminal activity, according to the experts at Kaspersky. Data collected from the Kaspersky Security network shows that between January and September 2022, every third user in the META region was affected by both online and offline threats....

Kaspersky has achieved a SPARK Matrix award for its managed security services, with service excellence and customer impact both being cited as key drivers of its success. The 2022 SPARK Matrix: Managed Security Services places Kaspersky as a ‘Technology Leader’ ahead of other Aspirants and Challengers....

Credence Security – a pan-EMEA specialty value-added-distributer and its sister companies, Cyber Security South Africa and Cyber Security Africa Distribution, have been consolidated under a unified brand identity called Trinexia. Vivian Gevers, Chief Operations Officer, Trinexia, said, "We are confident that in this new chapter, we...

According to research from LinkedIn, digital security is one of the fastest-growing job sectors in Saudi Arabia, alongside sustainability, sales and technology. Both security operations centre analyst and cybersecurity managers make the top 10 of the most in-demand jobs in the region, with traditional security guards...

Cybersecurity platform company SentinelOne has opened a new Dubai office to support its regional growth plans in the Middle East and Africa. As the company continues expanding into new markets, the new facility will serve as the regional hub for SentinelOne’s Middle East, Turkey and Africa...

The first B2B enterprise marketplace for the cybersecurity industry in the Middle East has officially been recognised as a great place to work. AmiViz has been certified as a Great Place to Work following a thorough and independent analysis carried out by Great Places to Work...

If you were expecting 2023 to ease up on the fraudulent activity think again. According to Callsign, this year is set to see new fraud vectors emerge, further eroding the digital trust in banks, telecoms, social media, ecommerce platforms and other digital providers. Prediction 1: Dormant...

stc Bahrain, a world-class digital enabler, has launched new cybersecurity solutions as part of its partnership with Sirar by stc, the cybersecurity arm of stc Group, with advanced technical solutions that empowers organisations to take control of their digital assets. The new services will revolutionise web...