CW+ Premium Content/CW EMEA

Thank you for joining!
Access your Pro+ Content below.
October-December 2022

Saudi Arabian organisations choose to outsource to improve cyber security posture

Saudi Arabia is impacted by the same kinds of cyber attack as the rest of the world. But the geopolitical situation in the region means there is a different set of perpetrators – and they are highly motivated. Politically motivated cyber criminals targeting Saudi Arabia often focus on fundamental industries. “We see attacks that target sectors such as oil and gas, as well as energy, more than others,” said Safwan Akram, managed security services director at cyber security consultancy Help AG in Saudi Arabia. “These sectors comprise a vital part of the kingdom’s economy, and adversaries utilise these attacks to gain access to confidential information and disrupt operations at a national level.” According to the World Economic Forum’s Global cybersecurity outlook 2022, the three biggest concerns for cyber security professionals anywhere in the world are ransomware, social engineering, and malicious insider attacks. Of the three, ransomware is the fastest-growing threat. Malicious entrepreneurs now offer ransomware as a service (...

Features in this issue

CIO
Security
Networking
Data Center
Data Management
Close