Dubai tightens lid on cyber-security threats - GulfToday

Dubai tightens lid on cyber-security threats

AmerSharaf-DrBushraAlBlooshi

Amer Sharaf and Dr Bushra Al Blooshi address the media at the press conference in Jumeirah Emirates Towers on Sunday. Yousuf Al Amir/Al Khaleej

Mariecar Jara-Puyod, Senior Reporter

Taking the lead and looking forward to a much secure and safer country, the six-year-old Dubai Electronic Security Center (DECS) on Sunday announced the implementation of upgraded “industrial control systems (ICS) security standards” this year in four public organizations in the emirate.

Established in 2014, DECS is mandated by law to develop and execute strategies against cyber-security and cyber-crime in all government and semi-government institutions in Dubai.

“We are now discussing with relevant authorities in the UAE like the Abu Dhabi Digital Authority (DECS counterpart in the capital),” said DECS-Information Services Department deputy director Dr. Bushra Al Blooshi at the open forum of the press conference.

“Yes, we are the first to (do these enhancements),” she added, hopeful that with the ongoing talks with ADDA among other similar organizations, the clasps against all forms of cyber-threats would be easily and immediately thwarted.

According to the “Trend Micro” portal, ICS is a “collective term used to describe different types of control systems and associated instrumentation which include devices, systems, networks and controls used to operate and/or automate industrial process.” ICS is “nearly used in every industrial sector and critical infrastructure such as the manufacturing, transportation, energy and water treatment industries.”

In Dubai, the four heavy utilizers of the ICS are the Roads and Transport Authority (RTA), Dubai Electricity and Water Authority (DEWA), Emirates National Oil Company (ENOC), and the airports.

Amer Sharaf, a top DESC official, and Al Blooshi stated that raising the capabilities of the existing ICS within the parameters of the management and operations of all government and semi-government entities in Dubai is the need of the times, considering the frequency of cyber-crimes and cyber-securiety permeating the world.

“These may put the entire city to a stop,” said Al Blooshi.

On the impact and in reply to Gulf Today’s question, Al Blooshi said that from the dialogues, consultations, deliberations and workshops DECS had conducted with representatives of the four agencies since June 2019, while their respective ICS systems are basically independent or separate from the inter-connectivity of the Internet, possible problems surface.

She explained: “ICS is different from the normal software. In the new era (though), the Internet (connectivity has pros and cons). There are five per cent challenges. We do not want that to happen.”

“The UAE is committed to lead in the race towards digital transformation by adapting Artificial Intelligence (AI) tools, the application of the Internet of Things (IoT) and other smart technologies, especially the one that rely on 5G networks,” Al Blooshi said.

Sharaf said the four have six months to put in place the enhanced ICS standards, expected to be fully operational in November.

Periodic announced and scheduled assessments or auditing follow to fortify even more the security against cyber-threats.

Al Blooshi was grateful to the four organizations saying the new ICS standards would not be completed.

“Their rich expertise and comprehensive knowledge in industrial systems processes helped in enabling the drafting and implementation of the standard,” she said.

Commenting on an enquiry of this reporter with regards the assessments and auditing, Al Blooshi said: “We are one team. With the feedback and challenges, we build on trust and teamwork so we are not (going for un-announced checks).”

She said incentives are part of elevating the ICS standards.  

In an article published in the “Security Boulevard” website, author Christian Wiens identified five cyber-security threats “that will dominate 2020.”

These are phishing getting too personal by way of AI enabled to penetrate through corporate jargons and voice snippets to use in “sophisticated phone phishing scams,” ransom-ware able to disrupt all aspects of everyday life by attacking the “vulnerable cloud data,” malware due to the progressing IoT present in advancing smart telecommunication gadgets such as the smart phones, the entry of “malicious third parties,” and “AI-driven hacks across entire networks, multiple times, by programming just a few lines of codes.”



Related articles