SlideShare a Scribd company logo
1 of 13
Download to read offline
Unprepared for Cybersecurity in
Saudi Arabia: Argument for a Shift
Towards Cyber Readiness
Maurice Dawson Jr., Ph.D., Sc.D., SMIEEE, CSSLP, CGEIT, CCISO
Director of IIT Center for Cyber Security and Forensics Education (C2SAFE)
Assistant Professor of Information Technology and Management
Fulbright Scholar 2017-2018, 2014, Senior IEEE Member
Illinois Institute of Technology | School of Applied Technology
Visiting Professor at the Technische Universität München
Visiting Researcher at the Policía Nacional República Dominicana
2
Abstract
In this paper, the researcher briefly discusses the
attacks that have occurred recently within Saudi
Arabia to entities such as Saudi Aramco to the
Ministry of Health. These attacks are aggressions
against government institutions that can render a sector
vulnerable. Observing the ongoing attacks on critical
infrastructure in Ukraine one can see a replication of
similar attacks that could occur and spread over the
Middle East. As this nation is a politically turbulent
region, there is no small number of external threats.
To combat these evolving threat, a shift towards cyber
readiness must occur. This includes new laws, security
hardened technologies, and education for people living in
the kingdom.
3
Saudi Aramco

In 2012, Saudi Aramco was a victim of an attack of a virus that
has been identified as the Shamoon virus (Jewkes, 2018). An
estimated 30,000 Windows- based machines operating on the
corporate network fell victim to the Shamoon virus (Bronk and
Tikk-Ringas, 2013). There was no reported incident such as an oil
spill or drilling error however it is likely that data was lost as a result
of this attack (Bronk and Tikk-Ringas, 2013). Data taken could have
ranged from proprietary drilling techniques or information about the
entire supply chain involved that provides riches details about the
entire lifecycle of the oil production to final delivery. This would also
provide information about all technology used allowing more
complex malicious software to be written that targeted specific
electronic components that were special purpose. But if you place
this attack in context this organization is part of a key global area
for gas and oil production. Nearly half of the top oil producers
are from this region.
4
Ministry of Health

The Ministry of Health website was down
during the third quarter of 2018. This ministry
is responsible for the health affairs within the
country. The task of this ministry is critical as it
serves as the principal organization for public
health. For hours this site could not be reached by
those internal to the country. This was a Denial of
Service (DoS) attack which is not a new thing but
attacking a government site is a method to test
federal cybersecurity hardening controls
implemented. The figure to the right shows the
unreachable site attempted to be accessed
through a mobile device.
5
Middle East Corporate Attacks

In December Saipem reported massive attacks on
their servers with the majority of the attacks occurring
in Saudi Arabia and the Middle East (Albanese and
Lepido, 2018). This attack has brought up questions if it
was economic espionage or state-sponsored information
gathering as seen during (Albanese and Lepido, 2018).
Approximately 94% of the companies in the Middle
East and Africa stated that they had been a victim of a
cyber attack in the past year (Cisco, 2018). This is
frightening as this number shows that there that it is no
longer a risk of having a cyber attack as this is an event
that will occur. Therefore, organizations in this region have
to adequately be prepared to encounter attacks and
recover depending upon the type of attack.
6
Framework for Cybersecurity
Ecosystem
To meet the evolving needs of the country, it is imperative that a
holistic cybersecurity framework is applied. To do this effectively,
one should consider the application of the Mission Framework that is
shown in the to the right. This framework has three core themes: the
role of education in cybersecurity, the role of technology in
cybersecurity, and the role of policy in cybersecurity (Dawson, 2018).
These core themes serve as a model for implementing and maintaining
a cybersecurity ecosystem.

Organizations such as the Ministry of Interior’s National Cyber
Security Center (NCSC) would have to take charge in establishing
a curriculum that they accredit for collegiate education. Additionally,
creating a department that helps determine security baselines that can
be used for federal and civilians is needed. These would serve as
critical steps to harden devices before deployment to consumers or
organizations. Changing poor user system behavior is one method to
reduce the threat landscape. Other initiatives such as general security
awareness and mechanisms to trust device connections would serve as
a way to develop technology trust.
7
8
9
10
11
12
Conclusion

As Saudi Arabia is engaged in regional conflicts with Iran and
Syria, this could be enough reason to engage in cyber-
readiness as cyber-aggression is expected. As oil is the key
export and primary source of income protection of the critical
infrastructure associated with this ranks a high priority. As new
projects such as the Saudi Vision 2030, King Hamad Causeway,
upgrades to King Fahd Causeway, and others it will be key to
ensure that this infrastructure is not susceptible to attack. To
effectively implement cybersecurity in this nation a framework that
is inclusive of technology, policy, and education needs to be
created. This will be an effort that will require multiple parties within
the country to be actively engaged in realizing tactical and strategic
goals. As the nation undergoes the Saudi nationalization
scheme to fill up workforce with Saudi nationals, an
opportunity presents itself to quickly develop the
cybersecurity workforce as future technologies are being
prepared for implementation in this region.
13
I would acknowledge the support from the United States
Department of State’s Bureau of Educational and Culture
Affairs for the grant award Fulbright Scholar Specialist
Project ID: FSP-P000654

More Related Content

What's hot

Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
rrepko
 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber Security
Dominic Karunesudas
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
Department of Defense
 

What's hot (19)

National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathak
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
 
National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
 
Manage the Complexity
Manage the ComplexityManage the Complexity
Manage the Complexity
 
Cyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastCyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle East
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
 
50+ facts about State of CyberSecurity in 2015
50+ facts about State of CyberSecurity in 201550+ facts about State of CyberSecurity in 2015
50+ facts about State of CyberSecurity in 2015
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your ServiceVirtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
 
Cybersecurity for Chemical Industry
Cybersecurity for Chemical IndustryCybersecurity for Chemical Industry
Cybersecurity for Chemical Industry
 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber Security
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
 

Similar to Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness

CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018
Confederation of Indian Industry
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
Government
 
wp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industrywp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industry
Numaan Huq
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber security
John Kingsley
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
Dr Lendy Spires
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
Amit Kumar
 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military Perspective
Government
 

Similar to Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness (20)

Cybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaCybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabia
 
CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
 
wp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industrywp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industry
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical Industry
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber security
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber security
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military Perspective
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
20687-39027-1-PB.pdf
20687-39027-1-PB.pdf20687-39027-1-PB.pdf
20687-39027-1-PB.pdf
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 

More from Maurice Dawson

Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsUnderstanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Maurice Dawson
 
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
Maurice Dawson
 

More from Maurice Dawson (20)

Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsUnderstanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
 
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
 
Security Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of ThingsSecurity Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of Things
 
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
 
CTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and DestroyCTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and Destroy
 
MWAIS Fall 2017 Newsletter
MWAIS Fall 2017 NewsletterMWAIS Fall 2017 Newsletter
MWAIS Fall 2017 Newsletter
 
MWAIS Fall 2018 Newsletter
MWAIS Fall 2018 NewsletterMWAIS Fall 2018 Newsletter
MWAIS Fall 2018 Newsletter
 
Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...
 
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
 
Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS
 
UMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer ProgramUMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer Program
 
Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018
 
MWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual ConferenceMWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual Conference
 
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
 
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
 
Hacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected SocietyHacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected Society
 
University of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber SecurityUniversity of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber Security
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
 
Security Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of ThingsSecurity Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of Things
 
Microblogging in higher education: Digital Natives, knowledge creation, socia...
Microblogging in higher education: Digital Natives, knowledge creation, socia...Microblogging in higher education: Digital Natives, knowledge creation, socia...
Microblogging in higher education: Digital Natives, knowledge creation, socia...
 

Recently uploaded

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness

  • 1. Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness Maurice Dawson Jr., Ph.D., Sc.D., SMIEEE, CSSLP, CGEIT, CCISO Director of IIT Center for Cyber Security and Forensics Education (C2SAFE) Assistant Professor of Information Technology and Management Fulbright Scholar 2017-2018, 2014, Senior IEEE Member Illinois Institute of Technology | School of Applied Technology Visiting Professor at the Technische Universität München Visiting Researcher at the Policía Nacional República Dominicana
  • 2. 2 Abstract In this paper, the researcher briefly discusses the attacks that have occurred recently within Saudi Arabia to entities such as Saudi Aramco to the Ministry of Health. These attacks are aggressions against government institutions that can render a sector vulnerable. Observing the ongoing attacks on critical infrastructure in Ukraine one can see a replication of similar attacks that could occur and spread over the Middle East. As this nation is a politically turbulent region, there is no small number of external threats. To combat these evolving threat, a shift towards cyber readiness must occur. This includes new laws, security hardened technologies, and education for people living in the kingdom.
  • 3. 3 Saudi Aramco  In 2012, Saudi Aramco was a victim of an attack of a virus that has been identified as the Shamoon virus (Jewkes, 2018). An estimated 30,000 Windows- based machines operating on the corporate network fell victim to the Shamoon virus (Bronk and Tikk-Ringas, 2013). There was no reported incident such as an oil spill or drilling error however it is likely that data was lost as a result of this attack (Bronk and Tikk-Ringas, 2013). Data taken could have ranged from proprietary drilling techniques or information about the entire supply chain involved that provides riches details about the entire lifecycle of the oil production to final delivery. This would also provide information about all technology used allowing more complex malicious software to be written that targeted specific electronic components that were special purpose. But if you place this attack in context this organization is part of a key global area for gas and oil production. Nearly half of the top oil producers are from this region.
  • 4. 4 Ministry of Health  The Ministry of Health website was down during the third quarter of 2018. This ministry is responsible for the health affairs within the country. The task of this ministry is critical as it serves as the principal organization for public health. For hours this site could not be reached by those internal to the country. This was a Denial of Service (DoS) attack which is not a new thing but attacking a government site is a method to test federal cybersecurity hardening controls implemented. The figure to the right shows the unreachable site attempted to be accessed through a mobile device.
  • 5. 5 Middle East Corporate Attacks  In December Saipem reported massive attacks on their servers with the majority of the attacks occurring in Saudi Arabia and the Middle East (Albanese and Lepido, 2018). This attack has brought up questions if it was economic espionage or state-sponsored information gathering as seen during (Albanese and Lepido, 2018). Approximately 94% of the companies in the Middle East and Africa stated that they had been a victim of a cyber attack in the past year (Cisco, 2018). This is frightening as this number shows that there that it is no longer a risk of having a cyber attack as this is an event that will occur. Therefore, organizations in this region have to adequately be prepared to encounter attacks and recover depending upon the type of attack.
  • 6. 6 Framework for Cybersecurity Ecosystem To meet the evolving needs of the country, it is imperative that a holistic cybersecurity framework is applied. To do this effectively, one should consider the application of the Mission Framework that is shown in the to the right. This framework has three core themes: the role of education in cybersecurity, the role of technology in cybersecurity, and the role of policy in cybersecurity (Dawson, 2018). These core themes serve as a model for implementing and maintaining a cybersecurity ecosystem.  Organizations such as the Ministry of Interior’s National Cyber Security Center (NCSC) would have to take charge in establishing a curriculum that they accredit for collegiate education. Additionally, creating a department that helps determine security baselines that can be used for federal and civilians is needed. These would serve as critical steps to harden devices before deployment to consumers or organizations. Changing poor user system behavior is one method to reduce the threat landscape. Other initiatives such as general security awareness and mechanisms to trust device connections would serve as a way to develop technology trust.
  • 7. 7
  • 8. 8
  • 9. 9
  • 10. 10
  • 11. 11
  • 12. 12 Conclusion  As Saudi Arabia is engaged in regional conflicts with Iran and Syria, this could be enough reason to engage in cyber- readiness as cyber-aggression is expected. As oil is the key export and primary source of income protection of the critical infrastructure associated with this ranks a high priority. As new projects such as the Saudi Vision 2030, King Hamad Causeway, upgrades to King Fahd Causeway, and others it will be key to ensure that this infrastructure is not susceptible to attack. To effectively implement cybersecurity in this nation a framework that is inclusive of technology, policy, and education needs to be created. This will be an effort that will require multiple parties within the country to be actively engaged in realizing tactical and strategic goals. As the nation undergoes the Saudi nationalization scheme to fill up workforce with Saudi nationals, an opportunity presents itself to quickly develop the cybersecurity workforce as future technologies are being prepared for implementation in this region.
  • 13. 13 I would acknowledge the support from the United States Department of State’s Bureau of Educational and Culture Affairs for the grant award Fulbright Scholar Specialist Project ID: FSP-P000654