Kuwait ranked third in the Gulf in the list of countries most targeted by cyber attacks at the level of the GCC countries, according to a report published by Group-IB, a company specialized in cyber security services.

The report by the British Middle East Monitor, revealed that in the second half of 2021 and the first half of 2022, these operations targeted 42 companies in the GCC region, 33 percent of which were in the UAE, 29 percent in Saudi Arabia, followed by Kuwait 21 percent, Qatar 10 percent, Oman 5 percent and Bahrain 2 percent, reports Al-Qabas daily.

The Monitor stated that Iran is considered a major cybersecurity threat to companies in the Gulf Cooperation Council countries, especially the region’s telecommunications and energy industries. Late last year, Dubai-based US company CrowdStrike reported that it was tracking 20 groups in Iran that could target the GCC region for potential espionage or cyberattacks. In another report at the end of last year, Group-IB said thousands of computers in the Gulf had been hacked by Russian-speaking fraudsters.

According to the report, organizations in Saudi Arabia and the UAE experienced the highest number of ransomware attacks among the GCC countries between mid-2021 and mid-2022.

The Hi-Tech Crime Trends Report 2022/2023 found that ransomware operations remained the main cyber threat to businesses and organizations around the world, including the Middle East and North Africa region.

Ransomware is a type of malware that encrypts the victim’s files, and demands payment of a ransom in exchange for the decryption key. If the ransom is not paid, attackers often threaten to delete the encrypted files or release them publicly.

The report indicated that such attacks could have a significant impact on both individuals and institutions, leading to the loss of important data, as well as financial losses from paying the ransom, and any disruption to business operations, adding, “With regard to industries, the sectors of energy, communications, information technology, and manufacturing were frequently targeted.

“It is likely that ransomware will remain the main threat to companies and governments around the world in 2023,” said Group-IB CEO Dmitry Volkov, noting that ransomware gangs have been able to build a stable market for their criminal enterprises, and ransom requests issued companies once under attack continue to rise rapidly.

According to the report, Al Arabiya quoted a spokesperson for the company as saying: “Ransomware gangs use DLS as part of a so-called double extortion technique, whereby actors not only encrypt networks, but also steal sensitive data, and threaten to publish it online.”

The British Middle East Monitor stated that Iran is considered a major cyber security threat to companies in the Gulf Cooperation Council countries, especially the region’s telecommunications and energy industries.

Late last year, Dubai-based US company CrowdStrike reported that it was tracking 20 groups in Iran that could target the GCC region for potential espionage or cyber attacks. In another report at the end of last year, Group-IB said that thousands of devices were affected.


Read Today's News TODAY... on our Telegram Channel click here to join and receive all the latest updates t.me/thetimeskuwait