BBS Technology provides cybersecurity solutions tailored for companies in the MENA region

by Ajay Rajguru

BBS Technology, a developer of next-generation cybersecurity solutions, alerts companies in the MENA region about the increasing risks of cyber-attacks sponsored by global states.

MENA Newswire: Dubai – The MENA region has recently experienced remarkable progress in digitalisation within the economy, marked by significant achievements. Simultaneously, this advancement has led to an increased vulnerability to growing cyber risks. Especially noteworthy is the growing use of artificial intelligence technology by cyber attackers, along with an increase in state-sponsored cyber-attacks due to escalating geopolitical tensions. This has emphasised the critical need for companies of all sizes and industries to prioritise cybersecurity.

According to Chairman Bedir Sarı, TITLE at BBS Technology, a company specialised in cybersecurity technologies, consultancy, and managed security services (MSS) in the MENA region said, “The global digital economy is projected to reach a staggering US$ 20 trillion by 2025. The impact of cyber-attacks can be far-reaching, affecting the security, economy, and politics of nations as they target vital national security infrastructures and critical industries.”

 Risks arising from state-sponsored cyber-attacks are on the rise

In the cybersecurity space, various state-sponsored or affiliated cybercrime groups have come to prominence due to their activities with international impacts. Notably, APT28, also known as Fancy Bear, and APT29, or Cozy Bear, are believed to spearhead Russia’s cyber operations. Concurrently, Lazarus Group from North Korea has recently carved out a reputation for itself.

Within the realm of cybersecurity, several cybercrime groups with ties to states or affiliations have gained notoriety for their actions that have had global consequences. It is worth mentioning that APT28, also known as Fancy Bear, and APT29, Cosy Bear, are believed to be at the forefront of Russia’s cyber operations. At the same time, the Lazarus Group from North Korea has recently established a notable reputation.

Highlighting that two organisations specifically targeting the MENA region, namely Elfin and Charming Kitten, operate out of Iran, Chairman Bedir Sarı remarked, “Such attackers strategically target their Middle Eastern rivals to shift regional power dynamics.”

Emphasising the focus on the MENA region, it is worth noting that Iran is home to two organisations, Elfin and Charming Kitten. These entities which operate out of Iran, he remarked, “They have been observed to strategically target their Middle Eastern counterparts, aiming to influence the power dynamics in the region.

Moreover, IBM’s findings reveal that the average cost of cybersecurity breaches for businesses in Middle East has escalated to US$ 8 million, reaching the highest level in a decade.

Moreover, IBM’s research shows that businesses in the Middle East are facing a significant increase in the cost of cybersecurity breaches, reaching a record high of US$ 8 million, the highest in the past ten years.

Cybersecurity spending to surpass 3 billion

In response, business owners in the MENA region are increasing their investments in cybersecurity. Gartner predicts a significant rise in cybersecurity expenditure, with a projected 12% growth by 2024, reaching a total of US$ 3.3 billion. Cloud security expenses are included in this. As a result, businesses are actively exploring various solutions and services to enhance their security measures, including CTI, Red Team, Blue Team, and Purple Team services, as well as forming partnerships with MSS providers.

Chairman Bedir Sarı emphasised the company’s comprehensive approach, stating, “Our vision on a global scale allows us to provide these essential services across the world.” We offer valuable advantages for SMEs in addressing cybersecurity challenges. We have a deep understanding of the cyber risk landscape in the MENA region, which is a key market for us. This knowledge enable us to safeguard against threats motivated by state or economic interests effectively. At BBS Technology, we take great pride in our commitment to delivering not only exceptional products, but also comprehensive solutions to meet the needs of our clients.

“We are ready to deploy our integrated cybersecurity solutions”

Services that replicate real-world situations such as Red Team, Blue Team, and Purple Team exercises are crucial for assessing and bolstering an organisation’s cyber defence mechanisms, this helps to improve its preparedness for potential cyber-attacks. CTI, moreover, provides in-depth understanding of threat actors’ profiles and strategies, enabling the development of a proactive defence strategy in a constantly changing dynamic cyber threat environment.

Emphasising their in-house developed tools such as Ataguc, Shields Guard, and AtaGuard, he concluded, “These products empower organisations to safeguard their valuable assets by establishing a robust defence against cybersecurity threats.” Considering the current state of security risks, it is clear that there is an increasing demand for cutting-edge solutions provided by companies such as BBS Technology. We are fully equipped to address the advanced and comprehensive cybersecurity needs of companies in the MENA region, regardless of their size.

Contact: Bedir Sarı, info@bbsteknoloji.com

Recent Posts

MENA Newswire revolutionizes content distribution with an on-demand, platform-as-a-service approach. Leveraging AI, ML, edge computing, and Google Webmaster compliance, it optimizes SEO strategies. Real-time analytics provide insights on digital release and news portal performance. Mediatech at its finest!

© 2021 MENA Newswire | All Rights Reserved