Subscribe

UAE ready to take its 'robust' cyber security global

Sibahle Malinga
By Sibahle Malinga, ITWeb senior news journalist.
Johannesburg, 07 Jun 2023
Dr Bushra Al Blooshi, head of research and innovation at the Dubai Electronic Security Centre.
Dr Bushra Al Blooshi, head of research and innovation at the Dubai Electronic Security Centre.

The United Arab Emirates (UAE) is planning to expand its cyber security programmes to governments and enterprises across the globe.

This was the word from Dr Bushra Al Blooshi, head of research and innovation at the Dubai Electronic Security Centre (DESC), which forms part of Digital Dubai, the Dubai government office tasked with facilitating the city's smart transformation.

Blooshi delivered an international keynote address titled: “Securing the future: An overview of Dubai's cyber security landscape and developments in digital skills,” during the first day of ITWeb Security Summit 2023, in Sandton.

She highlighted Dubai's cyber security efforts, the results achieved and future developments within the cyber security field and digital skills initiatives.

The DESC seeks to protect Dubai digitally, by securing and protecting information, telecoms networks and information systems. By developing, modifying and using the necessary tools within cyber security, the centre aims to support all Dubai government entities to ensure they are in compliance with information security.

This is primarily done through organising cyber attack scenario simulations with government and private entities, as well as through cyber security training programmes, according to Blooshi.

The UAE was ranked fifth globally for a robust cyber security infrastructure, in the Global Cyber Security Index 2020 report, issued by the International Telecommunication Union.

Citing research from Statista's Cyber Security Outlook, Blooshi pointed out the global cost of cyber crime was estimated at $8.4 trillion in 2022, and yet so many businesses across the globe are ill-prepared for cyber attacks.

“About 90% of small businesses do not have a cyber security plan and yet $4.35 million was the average cost of a data breach in 2022.

“We are in discussions with several European countries to expand our cyber security initiatives to their region. We are currently in discussion with France, for example, to expand some of our programmes to their country. We are open to any other country or company partnering with us to upskill their employees in cyber security skills.”

According to Blooshi, the DESChas developed a number of standards and guidelines that help organisations to improve their cyber security and/or cyber resilience, depending on their business and needs.

In 2021, the organisation established its research and knowledge arm − the Dubai Cyber Innovation Park, which is responsible for empowering specialised cyber competencies and incubating technological indications to support the digital economy of the UAE and beyond.

Inside the Dubai Cyber Innovation Park.
Inside the Dubai Cyber Innovation Park.

It also runs boot camps, targeted at university graduates or entry-level employees striving for a career in cyber security.

“The vision of the Dubai Cyber Innovation Park is to create a safer cyberspace through innovation and education. Since 2021, it has trained 1 150 people in cyber security skills and is currently in the process of training another 510 trainees.”

In 2020, the UAE government launched the Dubai Cyber Index, as part of its strategy to introduce projects and initiatives that enhance the Emirate’s position as a global leader in innovation, safety and security.

The index provides real-time figures to Dubai’s leadership on critical initiatives and infrastructure, and monitors the overall cyber security performance of government entities, explained Blooshi.

Share