Financial, insurance services are most vulnerable sectors to cyberattacks in Middle East, Africa: Report

Daily News Egypt
5 Min Read

IBM Security has announced the results of its 2023 X-Force Threat Intelligence Index report, which revealed the success of global cyber attackers in detecting and preventing extortion attacks, although the proportion of such attacks in the Middle East and Africa region remained stable at 18%.

The report also showed that the average time to complete extortion attacks decreased from two months to less than 4 days as the attackers were able to develop their methods.

According to the report, the “backdoors” attack, i.e. remote penetration of systems, was the most used cyber attack method in the Middle East and Africa region last year, which represented 27% of the cases recorded by the X-Force index in the region during 2022. Extortion and computer worms, at 18% each, are the second most common cyberattacks in the region. The rise in “backdoor” attacks is due to the increase in their market value; The index monitored that attackers sell the backdoor virus for $10,000; compared to the proceeds from the sale of stolen credit card data, which is currently estimated at less than $10.

Organizations in the Middle East and Africa region are grappling with ever-evolving cyber threats, as Marwa Abbas, General Manager, IBM Egypt, said: “Results from the IBM Security X-Force Threat Intelligence Index show that cyber attackers continue to invent new ways to evade attacks monitoring.”

She explained that the financial and insurance services sector is the most vulnerable to cyberattacks in the Middle East and Africa. Therefore, it has become necessary for institutions to develop a proactive security strategy by strengthening monitoring processes and defenses against these attacks to enable institutions to predict threats and protect private data traffic, IBM provides a full suite of security products and services powered by AI and dynamic automation capabilities that allow us to respond to threats quickly and accurately without impacting business.

The X-Force Threat Intelligence Index from IBM Security detects trends and patterns of current and new attacks by collecting and analyzing billions of data from network and end devices, examining security incident response processes and many other sources. Other highlights of the report include:

• Cyber extortion: the most common and fastest method for perpetrators of cyber attacks. Extortion is the most influential cyberattack in 2022, as it was mainly carried out through corporate e-mail. In addition, half of the cyber attacks in the Middle East and Africa in 2021 were aimed at extortion and financial exploitation. The manufacturing sector was the most exposed to such attacks in the world in 2022, for the second year in a row, as manufacturing institutions are considered an attractive target for extortion operations due to the seriousness of the impact of their suspension of work.

• Hacking email conversations. Hacked email conversations skyrocketed in 2022, as attackers took advantage of compromised email accounts to respond to ongoing conversations, pretending to be the original participants in those conversations. The X-Force index monitored a 100% increase in the monthly rate of hack attempts globally compared to 2021. The index also revealed that attackers use this method to transmit Emotet, Qakbot, and IcedID, malware often used to carry out extortion attacks.

• Old programs and technologies are still doing their job. The ability of known legacy software to respond to cyberattacks decreased by 10% globally from 2018 to 2022 due to the high number of malware recording the highest level. The report’s findings indicate that continued adoption of such outdated technologies has allowed the spread of legacy malware such as WannaCry and Conficker.

• Reduction in credit card data theft. The number of criminals targeting such data theft decreased by 52% globally in one year, with increasing interest in stealing personally identifiable data such as names, emails, and home addresses, which can be sold at a higher price on the dark web, or used for further fraudulent operations.

• Finance and Insurance remain the most vulnerable to cyberattacks in the Middle East and Africa: In 2022, the finance and insurance sectors in the Middle East and North Africa region accounted for 44% of all cyberattacks, down slightly from 2021 (48%). The professional, commercial and consumer services sector accounted for 22% of the attacks, while the manufacturing and energy sectors ranked third with 11%.

TAGGED:
Share This Article
Leave a comment