Cyber Security Risks in MENA Region: Threats, Challenges and Countermeasures

6Citations
Citations of this article
34Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Over the last few years, MENA region became an attractive target for cyber-attacks perpetrators. Hackers focus on governmental high valued sectors (i.e. oil and gas) alongside with other critical industries. MENA nations are increasingly investing in Information and Communication Technologies (ICTs) sector, social infrastructure, economic sector, schools and hospitals in the area are now completely based on the Internet. Currently, the position of ICTs became an essential phase of the domestic future and global security structure in the MENA Region, emphasizing the real need for a tremendous development in cybersecurity at a regional level. This environment raises questions about the developments in cybersecurity and offensive cyber tactics; this paper examines and investigates (1) the essential cybersecurity threats in MENA region, (2) the major challenges that faces both governments and organizations (3) the main countermeasures that governments follow to achieve the protection and business continuity in the region. It stresses the need for the importance of cybercrime legislation and higher defenses techniques towards cyberterrorism for MENA nations. It argues for the promotion of a cybersecurity awareness for the individuals as an effective mechanism for facing the current risks of cybersecurity in MENA region.

Cite

CITATION STYLE

APA

Mawgoud, A. A., Taha, M. H. N., Khalifa, N. E. M., & Loey, M. (2020). Cyber Security Risks in MENA Region: Threats, Challenges and Countermeasures. In Advances in Intelligent Systems and Computing (Vol. 1058, pp. 912–921). Springer. https://doi.org/10.1007/978-3-030-31129-2_83

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free