Here's how organisations can protect their business from online scams
Now Reading
Here’s how organisations can protect their business from online scams

Here’s how organisations can protect their business from online scams

For well-known brands, banks, and service providers, it’s just a matter of time before they catch the scammer’s eye says Ashraf Koheil, director of business development, Group-IB MEA

Divsha Bhat
Cybersecurity

How do you see the Middle East cybersecurity landscape? Does digitalisation mean a higher risk of cybercrime?

The Middle East is home to some of the world’s biggest financial and industrial hubs and is experiencing a rapid digitalisation wave. Naturally, this turns the region into an attractive target for cybercriminals, including financially motivated nation-state threat actors, as they take advantage of the pandemic-driven full-scale migration to the online space. Regional organisations have experienced a scamdemic with Group-IB analysts unveiling elaborate scam campaigns targeting the region. Moreover, we have identified increasing threats to the UAE’s public and financial sectors ranging from account compromise to the sale of compromised payment records issued by the UAE banks, according to the Threat Intelligence & Attribution (TI&A) system.

Cyber threat number one, ransomware, continues to rise. According to Group-IB’s data, at least 12 victims suffered publicly known ransomware attacks in the Middle East in 2020, most of them in the UAE. Three ransomware gangs published information about successful attacks on UAE companies in Q2 2021. Currently, we do not see any signs of ransomware slowing down. It’s very important for companies to study and understand ransomware operators’ tactics, techniques and procedures as most attacks on enterprises are human-operated. At Group-IB’s event CyberCrimeCon 2021, which is to be held on December 2, we’ll present a fresh overview of the ransomware arena and talk more about the different gangs’ modus operandi.

How is Group-IB helping companies enhance their cybersecurity posture?

We are committed to reducing the impact of cybercrime in the region and beyond. For this purpose, we’ve opened our Threat Intelligence & Research centre in Dubai in May. We’ve introduced our solutions for detecting and preventing cyberattacks, identifying online fraud, investigating high-tech crimes, and protecting intellectual property, to empower our customers and partners to navigate an increasingly complex threat landscape and protect their assets. Our products and services are designed to provide tailored and comprehensive protection for our customers by leveraging our unique cyber intelligence, in-depth attack analysis, and years of incident response and cyber investigations, whose battle-tested experts carried out more than 1,200 successful investigations worldwide over 18 years.

Can you tell us about your threat intelligence centre in Dubai?

Our Threat Intelligence and Research Centre enabled more customers within the banking, government, insurance, and energy sectors to take advantage of our organisational structure and technology ecosystem that includes equally strong product and service arms.

It doesn’t only operate as a sales hub but it’s a full-scale regional HQ offering all core technological competencies. It hosts all the company’s key units: hi-tech crime investigations, Digital Forensics and Incident Response (DFIR) lab, threat intelligence, security assessment, Computer Emergency Response Team (CERT-GIB), threat and fraud hunting teams, digital risk protection department, and other major divisions.

How can organisations protect their business from online scam risks?

The scale of fraudulent activity is increasing, which imposes new requirements for tools designed to fight it. The overarching digital risk protection should constantly monitor all digital assets and be able to uncover and block scam actors’ entire infrastructure as opposed to handling individual links to phishing and scam resources. Group-IB’s DRP technologies are based on the deep understanding of cybercriminals’ logic and behavioural patterns that our experts accumulated in numerous investigations of high-tech crimes globally.

You might also like


© 2021 MOTIVATE MEDIA GROUP. ALL RIGHTS RESERVED.

Scroll To Top