Netflix climbs to 230 million subscribers co founder resigns Arab

Netflix climbs to 230 million subscribers, co-founder resigns

LONDON: Between mid-2021 and mid-2022, organizations in Saudi Arabia and the United Arab Emirates were the target of cyberattacks among Gulf Cooperation Council countries, according to a report released by cybersecurity firm Group-IB.

According to the study, ransomware operations continue to be the most serious cyber threat facing businesses and organizations around the world including the Middle East and North Africa.

“Ransomware is likely to remain the top threat facing businesses and governments around the world in 2023,” said Dmitry Volkov, CEO of Group-IB.

“Ransomware gangs have managed to create a stable market for their criminal ventures, and the ransom demands made on businesses after being targeted continue to rise rapidly.”

Ransomware is a type of malware that prevents an affected organization or individual from accessing devices and the data stored on them by encrypting the files.

Criminal groups in most cases demand a ransom for decryption and if the ransom is not paid, the stolen data can be exposed publicly or deleted.

The research revealed that there were 42 ransomware attacks in the GCC between the second half of 2021 and the first half of 2022, with organizations from the United Arab Emirates and the Kingdom topping this particular chart, with 33 percent of the targets in the United Arab Emirates and 29 percent in Saudi Arabia.

The report also highlighted that the energy, telecom, IT and manufacturing sectors have been most targeted by cybergangs.

Roland Daccache, Systems Engineering Manager at Group-IB, said: “The Golf is not the only goal, but one of the most important.”

According to data published on dedicated leak sites, i.e. websites created by a specific ransomware gang to publish stolen information, 2,886 companies worldwide were targeted in the same period.

The figures show an increase of 22 percent over the previous year.

However, according to American blockchain analysis firm Chainalysis, cybercrime gangs have seen their income drop by 40 percent as victims increasingly refuse to pay ransoms.

Chainalysis experts on Thursday estimated that cybercriminals extorted at least $457 million from victims in 2022, down $311 million from the previous year.

It is believed that most cyber criminals are based in Russia and Iran.