Cybersecurity firm DarkMatter releases its first 2019 threat landscape report

UPDATED Nearly all of businesses located within the United Arab Emirates (UAE) are running outdated software, with economic espionage the primary motivator for hacking campaigns observed throughout the region.

That’s according to a new threat landscape report released by the UAE-based cybersecurity firm DarkMatter, which documents threats facing the Gulf states between October 2018 and March 2019.

Security weaknesses such as outdated or unsupported software affected 91% and 83% of organizations respectively, as unpatched vulnerabilities continue to provide cybercriminals with easy access to a company’s assets.

The report does not say how many organizations were included in the analysis, but that it intends to provide a general overview of the security posture of UAE businesses – one that appears to have become worse since the DarkMatter November 2018 Cyber Security insights report.

This is possibly due to the UAE’s growing prominence as a digital ecosystem – indeed, the region is expected to expand its cybersecurity market to more than $20 billion by 2022.

In Symantec’s 2019 Internet Security Threat Report (PDF), for instance, the UAE ranks in the top 10 of countries experiencing targeted cyber-attacks from unknown threat actors between 2016 and 2018.

“Adequate safeguards are yet to be enforced consistently across the UAE,” DarkMatter says.

“Unprepared organizations remain largely exposed due to negligent and disordered systems. Weak passwords, outdated and unsupported software, insecure protocols, and open, unrestricted networks are among the most frequent vulnerabilities.”

64,530 vulnerabilities out of 647,891 public facing hosts in the UAE were rated as ‘critical’ according to the 2019 report, with nearly 49% of these vulnerabilities being exploited due to misconfiguration and poor access control.

Only 1% of incidents that occurred, however, increased from ‘high’ to ‘critical’, the latter defined as causing significant harm to an organization.

Information leaks were the most common vulnerability discovered (45%), followed by data handling (20%), input validation (15%), and buffer errors (5%).

A representative from DarkMatter told The Daily Swig: “Overall, we continue to see increase in number and complexity of attacks.

“A second observation is that organizations lack policies around updating software and patching software, which might expose them to risks.”

The report additionally brings focus on the UAE’s critical infrastructure sectors, where economic espionage and sabotage, administered through denial-of-service attacks (DoS), were the two major factors behind hacking campaigns throughout the country.

DNSpionage is one of the campaigns outlined, known to target government organizations in Lebanon and the UAE through DNS hijacking.

The Telecommunications Regulations Authority (TRA) in the UAE recently reported (non-HTTPS link) a 43.2% decline in cyber-attacks on government infrastructure – thought to be attributed to heightened awareness campaigns.


This article has been updated to include comment from DarkMatter. 


RELATED Oman ramps up security efforts amid surge in malicious web traffic