" ITREALMS: BBS Tech offers tailored solution - ITREALMS

Thursday, April 04, 2024

BBS Tech offers tailored solution - ITREALMS

ITREALMS ... making leadership SENSE with digital news!

The MENA region has recently experienced remarkable progress in digitalisation within the economy, marked by significant achievements. Simultaneously, this advancement has led to an increased vulnerability to growing cyber risks. Especially noteworthy is the growing use of artificial intelligence technology by cyber attackers, along with an increase in state-sponsored cyber-attacks due to escalating geopolitical tensions.
BBS Tech offers tailored solution - ITREALMS
This has emphasised the critical need for companies of all sizes and industries to prioritise cybersecurity.

According to Chairman Bedir Sarı, TITLE at BBS Technology (www.BBSTeknoloji.com), a company specialised in cybersecurity technologies, consultancy, and managed security services (MSS) in the MENA region said, “The global digital economy is projected to reach a staggering US$ 20 trillion by 2025. The impact of cyber-attacks can be far-reaching, affecting the security, economy, and politics of nations as they target vital national security infrastructures and critical industries.”

Risks arising from state-sponsored cyber-attacks are on the rise
In the cybersecurity space, various state-sponsored or affiliated cybercrime groups have come to prominence due to their activities with international impacts. Notably, APT28, also known as Fancy Bear, and APT29, or Cozy Bear, are believed to spearhead Russia’s cyber operations. Concurrently, Lazarus Group from North Korea has recently carved out a reputation for itself.

Within the realm of cybersecurity, several cybercrime groups with ties to states or affiliations have gained notoriety for their actions that have had global consequences. It is worth mentioning that APT28, also known as Fancy Bear, and APT29, Cosy Bear, are believed to be at the forefront of Russia's cyber operations. At the same time, the Lazarus Group from North Korea has recently established a notable reputation.

Highlighting that two organisations specifically targeting the MENA region, namely Elfin and Charming Kitten, operate out of Iran, Chairman Bedir Sarı remarked, “Such attackers strategically target their Middle Eastern rivals to shift regional power dynamics.”

Emphasising the focus on the MENA region, it is worth noting that Iran is home to two organisations, Elfin and Charming Kitten. These entities which operate out of Iran, he remarked, “They have been observed to strategically target their Middle Eastern counterparts, aiming to influence the power dynamics in the region.

Moreover, IBM’s (https://apo-opa.co/3TEFXrP) findings reveal that the average cost of cybersecurity breaches for businesses in Middle East has escalated to US$ 8 million, reaching the highest level in a decade.

Moreover, IBM's research shows that businesses in the Middle East are facing a significant increase in the cost of cybersecurity breaches, reaching a record high of US$ 8 million, the highest in the past ten years.

No comments:

Featured post @ITREALMS

Beclouding eWaste recycling in Nigeria - ITREALMS

Features, Telecoms Clinic@ITREALMS ... making leadership SENSE with digital news! This report showcases some of the key challenges faced by ...