Dubai Electronic Security Centre rolls out cyber resilience plan

The initiative aims to protect the emirate's critical information infrastructure

Dubai’s gets its Cyber Security Strategy in May 2017. Getty
Powered by automated translation

Dubai Electronic Security Centre has rolled out a cyber resilience plan that aims to safeguard the emirate's critical infrastructure and boost the government’s preparedness against cyber attacks.

Known as the Critical Information Infrastructure (CII), the plan aims to protect many of the city’s most critical functions across a range of sectors, DESC said.

“Safeguarding future solutions and ensuring sustainability of government and private critical services are an important priority of the centre,” Yousef Al Shaibani, director general of DESC, said in a statement on Thursday.

“The CII initiative sets to fortify the continuity of services and contribute towards achieving excellence in cyberspace,” he added.

Dubai’s critical sectors include emergency services, health services, electricity and water, government, transportation, oil and gas, information and communication technology, finance, banking, trade, tourism and real estate, according to DESC.

“The CII initiative will help provide a higher level of cybersecurity for critical services and their supporting systems … protect them from cyber risks and ensure their continuity under all circumstances,” Ayesha Al Marzooqi, a senior permits official at DESC said in a statement.

“In addition to defining the interconnectedness of these services and systems across all sectors, this project will provide a high level of electronic security for critical services,” she added.

The plan has been developed to align with Dubai’s Cyber Security Strategy, which was launched in May 2017. Part of the successful implementation of this strategy is the protection of organisations and business processes, DESC said.

The UAE's telecoms regulator recorded a 12.2 per cent monthly rise in cyber attack attempts against the country’s federal government entities in November.

More than 77,680 attempts were stopped in November, an increase of over 8,474 on October's numbers, according to the Telecommunications Regulatory Authority.

Meanwhile, Gulf countries continue attract cyber criminals, thanks to their growing digital footprint.

The average cost of data breaches in the UAE and Saudi Arabia was $6.53 million in 2020, a 9.4 per cent year-on-year increase, according to a report by IBM Security. This is second only to the US, which has the highest total average cost per data breach of $8.64m.

The Critical Infrastructure Initiative was announced at the Gulf Information Security Expo and Conference, part of Dubai's Gitex Technology Week.