Cybersecurity leaders set to appear at GISEC Global 2024 discuss operations and challenges as data breaches surpass 30 billion records in 2024

Public Private Partnerships are key to mitigating rising data breaches, experts say

Cybersecurity leaders set to appear at GISEC Global 2024 discuss operations and challenges as data breaches surpass 30 billion records in 2024

Dubai, United Arab Emirates: As the international cybersecurity community gears up for GISEC – the Middle East and Africa’s largest and most impactful cybersecurity super-connector that will take place from 23 to 25 April at Dubai World Trade Centre – experts are weighing in on the dramatic evolution of data breaches, and the ways in which companies and governments can join forces to strengthen global cyber-resilience.

In the Middle East specifically, oil and gas operations, government entities, and financial institutions have been most affected and continue to emerge as key targets for data breaches. Globally, over 30 billion known records have been breached so far in 2024 – accounting for more than 5,000 publicly disclosed incidents – according to the UK-based market consultancy, IT Governance.

12637270493?profile=RESIZE_710x

GISEC GLOBAL | 2024 Edition

With each breach, comes a cost, and these continue to rise year-on-year as new attack methods, new vulnerabilities, and new risks appear. IBM’s ‘Cost of a Data Breach Report 2023’ reflects an upward trend in data breach costs, with the average breach in 2023 accounting for US$4.45 million – a 2.3 per cent increase from 2022.

 

12637270654?profile=RESIZE_710xGISEC GLOBAL Conferences Dark Stage | 2024 Edition

Businesses are largely ill-equipped and underprepared

The increase in record breaches around the world, and the associated costs, reflect a gap between rapidly evolving malicious malware and companies’ readiness to avert emerging incidents. GISEC Global experts will address the impact of this gap at GISEC’s main stage, bringing their unique insights and expertise to the table.

With a storied career spanning over 15 years in IT and Information Security in financial sectors, Saiful Islam, Chief Information Security Officer at Dhaka Bank in Bangladesh, identifies a glaring inadequacy on the private sector’s part.

“Despite heightened awareness and investment in cybersecurity measures, this surge [in breaches] indicates systemic and persistent vulnerabilities,” said Islam, who will be speaking on GISEC Global’s main stage on 25th of April as one of the 350-plus international speakers joining the 13th edition of the show.

“It underscores the urgent need for organisations to reassess their cybersecurity strategies, fortify defences, and prioritise proactive measures such as robust assessments, employee training, continuous improvement, and clear incident response plans.

“Failure to address these deficiencies could result in severe consequences, including financial loss, reputational damage, and regulatory repercussions,” he warned.

Charles Brooks, President of Brooks Consulting International and Adjunct Professor at Georgetown University in Washington, D.C., will be speaking on the main stage of GISEC Global on the 23rd of April, echoed similar concerns: “Every year, cyberattacks cost businesses more money and occur in greater numbers. Despite the increasing frequency, sophistication, lethality, and liabilities linked to intrusions, industrial management has mostly lacked the necessary preparation and has moved slowly to strengthen cybersecurity.”

“The underlying line is that corporate cybersecurity and the C-Suite need to shift from a passive to a prepared posture,” he added.

According to both experts, government and enterprise efforts in cybersecurity have largely focused on responding to the most recent breach or threat, meaning that defenders were usually always one step behind attackers.

“We’ve seen organisations increasingly choose to pay off ransomware attacks as they struggle to keep up with new threats and advances in AI-assisted intrusions,” said Oren Maguid, Regional VP for MEA, APAC, and ANZ at Votiro, a Zero Trust Content Security Company and one of the 750 exhibiting brands from around 130 countries who are participating at GISEC Global 2024 taking place at Dubai World Trade Centre.

“Without proper threat prevention in place, these attacks will only become more common and demand more time and money from already-strained enterprises. Organisations waiting for their endpoint to be breached and mitigating the damage after are using a reactive approach that leaves IT teams scrambling to keep up as attacks become faster and more sophisticated,” Maguid concluded.

To learn more about GISEC Global 2024, visit: www.gisec.ae

About GISEC Global

GISEC Global, Middle East and Africa’s largest and most impactful cybersecurity event, will return to Dubai World Trade Centre for its 13th edition taking place from 23-25 April 2024. Following the monumental success of 2023, the super-connector event for the region’s cybersecurity industry will bring together over 20,000 attendees, 750 exhibiting brands and 350-plus speakers hailing from over 130 countries. GISEC Global stands as the unrivalled platform for navigating the ever-evolving landscape of cybersecurity. More information: www.gisec.ae

 

About Dubai World Trade Centre

With a vision to make Dubai the world’s leading destination for all major exhibitions, conferences and events, DWTC has evolved from being the regional forerunner of the fast-growing MICE industry into a multi-dimensional business catalyst, focusing on Venues, Events and Real Estate Management. Complementary to the primary service offerings are a range of value-added services from media/advertising, engineering and technical consultation and wedding planning, security, and hospitality.

 

Press Registration: click here

Press information and photographic material: click here

 

Media Contact:

Marie Garcia – Marketing Executive

Tel.: +971 43 086 180

marie.garcia@dwtc.com  

Tayce Marchesi – PR Executive

Tel.: + 971 58 552 3994

Tayce.Marchesi@dwtc.com 

 

Follow GISEC Global on social media: Facebook | X | Instagram | LinkedIn | Youtube

 

Hashtag: #GISECGlobal

Votes: 0
E-mail me when people leave their comments –

Promoting Cyber Resilience

You need to be a member of Global Risk Community to add comments!

Join Global Risk Community

    About Us

    The GlobalRisk Community is a thriving community of risk managers and associated service providers. Our purpose is to foster business, networking and educational explorations among members. Our goal is to be the worlds premier Risk forum and contribute to better understanding of the complex world of risk.

    Business Partners

    For companies wanting to create a greater visibility for their products and services among their prospects in the Risk market: Send your business partnership request by filling in the form here!

lead