SlideShare a Scribd company logo
1 of 13
Download to read offline
Unprepared for Cybersecurity in
Saudi Arabia: Argument for a Shift
Towards Cyber Readiness
Maurice Dawson Jr., Ph.D., Sc.D., SMIEEE, CSSLP, CGEIT, CCISO
Director of IIT Center for Cyber Security and Forensics Education (C2SAFE)
Assistant Professor of Information Technology and Management
Fulbright Scholar 2017-2018, 2014, Senior IEEE Member
Illinois Institute of Technology | School of Applied Technology
Visiting Professor at the Technische Universität München
Visiting Researcher at the Policía Nacional República Dominicana
2
Abstract
In this paper, the researcher briefly discusses the
attacks that have occurred recently within Saudi
Arabia to entities such as Saudi Aramco to the
Ministry of Health. These attacks are aggressions
against government institutions that can render a sector
vulnerable. Observing the ongoing attacks on critical
infrastructure in Ukraine one can see a replication of
similar attacks that could occur and spread over the
Middle East. As this nation is a politically turbulent
region, there is no small number of external threats.
To combat these evolving threat, a shift towards cyber
readiness must occur. This includes new laws, security
hardened technologies, and education for people living in
the kingdom.
3
Saudi Aramco

In 2012, Saudi Aramco was a victim of an attack of a virus that
has been identified as the Shamoon virus (Jewkes, 2018). An
estimated 30,000 Windows- based machines operating on the
corporate network fell victim to the Shamoon virus (Bronk and
Tikk-Ringas, 2013). There was no reported incident such as an oil
spill or drilling error however it is likely that data was lost as a result
of this attack (Bronk and Tikk-Ringas, 2013). Data taken could have
ranged from proprietary drilling techniques or information about the
entire supply chain involved that provides riches details about the
entire lifecycle of the oil production to final delivery. This would also
provide information about all technology used allowing more
complex malicious software to be written that targeted specific
electronic components that were special purpose. But if you place
this attack in context this organization is part of a key global area
for gas and oil production. Nearly half of the top oil producers
are from this region.
4
Ministry of Health

The Ministry of Health website was down
during the third quarter of 2018. This ministry
is responsible for the health affairs within the
country. The task of this ministry is critical as it
serves as the principal organization for public
health. For hours this site could not be reached by
those internal to the country. This was a Denial of
Service (DoS) attack which is not a new thing but
attacking a government site is a method to test
federal cybersecurity hardening controls
implemented. The figure to the right shows the
unreachable site attempted to be accessed
through a mobile device.
5
Middle East Corporate Attacks

In December Saipem reported massive attacks on
their servers with the majority of the attacks occurring
in Saudi Arabia and the Middle East (Albanese and
Lepido, 2018). This attack has brought up questions if it
was economic espionage or state-sponsored information
gathering as seen during (Albanese and Lepido, 2018).
Approximately 94% of the companies in the Middle
East and Africa stated that they had been a victim of a
cyber attack in the past year (Cisco, 2018). This is
frightening as this number shows that there that it is no
longer a risk of having a cyber attack as this is an event
that will occur. Therefore, organizations in this region have
to adequately be prepared to encounter attacks and
recover depending upon the type of attack.
6
Framework for Cybersecurity
Ecosystem
To meet the evolving needs of the country, it is imperative that a
holistic cybersecurity framework is applied. To do this effectively,
one should consider the application of the Mission Framework that is
shown in the to the right. This framework has three core themes: the
role of education in cybersecurity, the role of technology in
cybersecurity, and the role of policy in cybersecurity (Dawson, 2018).
These core themes serve as a model for implementing and maintaining
a cybersecurity ecosystem.

Organizations such as the Ministry of Interior’s National Cyber
Security Center (NCSC) would have to take charge in establishing
a curriculum that they accredit for collegiate education. Additionally,
creating a department that helps determine security baselines that can
be used for federal and civilians is needed. These would serve as
critical steps to harden devices before deployment to consumers or
organizations. Changing poor user system behavior is one method to
reduce the threat landscape. Other initiatives such as general security
awareness and mechanisms to trust device connections would serve as
a way to develop technology trust.
7
8
9
10
11
12
Conclusion

As Saudi Arabia is engaged in regional conflicts with Iran and
Syria, this could be enough reason to engage in cyber-
readiness as cyber-aggression is expected. As oil is the key
export and primary source of income protection of the critical
infrastructure associated with this ranks a high priority. As new
projects such as the Saudi Vision 2030, King Hamad Causeway,
upgrades to King Fahd Causeway, and others it will be key to
ensure that this infrastructure is not susceptible to attack. To
effectively implement cybersecurity in this nation a framework that
is inclusive of technology, policy, and education needs to be
created. This will be an effort that will require multiple parties within
the country to be actively engaged in realizing tactical and strategic
goals. As the nation undergoes the Saudi nationalization
scheme to fill up workforce with Saudi nationals, an
opportunity presents itself to quickly develop the
cybersecurity workforce as future technologies are being
prepared for implementation in this region.
13
I would acknowledge the support from the United States
Department of State’s Bureau of Educational and Culture
Affairs for the grant award Fulbright Scholar Specialist
Project ID: FSP-P000654

More Related Content

What's hot

National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013M P Keshava
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathakChintan Pathak
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew RosenquistMatthew Rosenquist
 
National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)Gopal Choudhary
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligenceijtsrd
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionWilliam McBorrough
 
Cyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastCyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastMohamed N. El-Guindy
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy finalIndian Air Force
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...Cybersecurity Education and Research Centre
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationrrepko
 
50+ facts about State of CyberSecurity in 2015
50+ facts about State of CyberSecurity in 201550+ facts about State of CyberSecurity in 2015
50+ facts about State of CyberSecurity in 2015Marcos Ortiz Valmaseda
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.AbutalebFahmi Albaheth
 
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your ServiceVirtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your ServiceCollege Development Network
 
Cybersecurity for Chemical Industry
Cybersecurity for Chemical IndustryCybersecurity for Chemical Industry
Cybersecurity for Chemical Industryjournal ijrtem
 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityDominic Karunesudas
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense
 

What's hot (19)

National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
Review of national cyber security policy 2013 by chintan pathak
Review of national cyber security policy 2013   by chintan pathakReview of national cyber security policy 2013   by chintan pathak
Review of national cyber security policy 2013 by chintan pathak
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
 
National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)National Cyber Security Policy 2013 (NCSP)
National Cyber Security Policy 2013 (NCSP)
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
 
Manage the Complexity
Manage the ComplexityManage the Complexity
Manage the Complexity
 
Cyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastCyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle East
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
National Critical Information Infrastructure Protection Centre (NCIIPC): Role...
 
Improved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperationImproved-Cybersecurity-cooperation
Improved-Cybersecurity-cooperation
 
50+ facts about State of CyberSecurity in 2015
50+ facts about State of CyberSecurity in 201550+ facts about State of CyberSecurity in 2015
50+ facts about State of CyberSecurity in 2015
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your ServiceVirtual Bridge Sessions: The National Cyber Security Centre at Your Service
Virtual Bridge Sessions: The National Cyber Security Centre at Your Service
 
Cybersecurity for Chemical Industry
Cybersecurity for Chemical IndustryCybersecurity for Chemical Industry
Cybersecurity for Chemical Industry
 
Global Partnership Key to Cyber Security
Global Partnership Key to Cyber SecurityGlobal Partnership Key to Cyber Security
Global Partnership Key to Cyber Security
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
 

Similar to Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness

Cybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaCybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaFaysal Ghauri
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionWilliam McBorrough
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02Government
 
wp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industrywp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industryNumaan Huq
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical IndustryIJRTEMJOURNAL
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber securityJohn Kingsley
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber securityiFluidsEng
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityIRJET Journal
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecuritySpark Security
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sDr Lendy Spires
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistMatthew Rosenquist
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksIRJET Journal
 
2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for InsuranceAccenture Insurance
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveGovernment
 
20687-39027-1-PB.pdf
20687-39027-1-PB.pdf20687-39027-1-PB.pdf
20687-39027-1-PB.pdfIjictTeam
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 

Similar to Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness (20)

Cybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabiaCybersecurity frameworks globally and saudi arabia
Cybersecurity frameworks globally and saudi arabia
 
CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018
 
Need for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure ProtectionNeed for Improved Critical Industrial Infrastructure Protection
Need for Improved Critical Industrial Infrastructure Protection
 
2015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s022015_ICMSS_Institutional_Cybersecurity_s02
2015_ICMSS_Institutional_Cybersecurity_s02
 
wp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industrywp-cyber-threats-to-the-mining-industry
wp-cyber-threats-to-the-mining-industry
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical Industry
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber security
 
Digital danger zone tackling cyber security
Digital danger zone tackling cyber securityDigital danger zone tackling cyber security
Digital danger zone tackling cyber security
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Institutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military PerspectiveInstitutional Cybersecurity from Military Perspective
Institutional Cybersecurity from Military Perspective
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
20687-39027-1-PB.pdf
20687-39027-1-PB.pdf20687-39027-1-PB.pdf
20687-39027-1-PB.pdf
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 

More from Maurice Dawson

Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsUnderstanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsMaurice Dawson
 
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...Maurice Dawson
 
Security Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of ThingsSecurity Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of ThingsMaurice Dawson
 
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...Maurice Dawson
 
CTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and DestroyCTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and DestroyMaurice Dawson
 
MWAIS Fall 2017 Newsletter
MWAIS Fall 2017 NewsletterMWAIS Fall 2017 Newsletter
MWAIS Fall 2017 NewsletterMaurice Dawson
 
MWAIS Fall 2018 Newsletter
MWAIS Fall 2018 NewsletterMWAIS Fall 2018 Newsletter
MWAIS Fall 2018 NewsletterMaurice Dawson
 
Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...Maurice Dawson
 
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...Maurice Dawson
 
Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS Maurice Dawson
 
UMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer ProgramUMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer ProgramMaurice Dawson
 
Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018Maurice Dawson
 
MWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual ConferenceMWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual ConferenceMaurice Dawson
 
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...Maurice Dawson
 
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...Maurice Dawson
 
Hacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected SocietyHacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected SocietyMaurice Dawson
 
University of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber SecurityUniversity of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber SecurityMaurice Dawson
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017Maurice Dawson
 
Security Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of ThingsSecurity Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of ThingsMaurice Dawson
 
Microblogging in higher education: Digital Natives, knowledge creation, socia...
Microblogging in higher education: Digital Natives, knowledge creation, socia...Microblogging in higher education: Digital Natives, knowledge creation, socia...
Microblogging in higher education: Digital Natives, knowledge creation, socia...Maurice Dawson
 

More from Maurice Dawson (20)

Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure SectorsUnderstanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
Understanding the Challenge of Cybersecurity in Critical Infrastructure Sectors
 
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
Unprotected Data: Your Risk of Internet-Enabled Psychological and Information...
 
Security Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of ThingsSecurity Solutions for Hyperconnectivity in the Internet of Things
Security Solutions for Hyperconnectivity in the Internet of Things
 
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...Framework for the Development of Virtual Labs for Industrial Internet of Thin...
Framework for the Development of Virtual Labs for Industrial Internet of Thin...
 
CTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and DestroyCTRL, Search, Exploit, and Destroy
CTRL, Search, Exploit, and Destroy
 
MWAIS Fall 2017 Newsletter
MWAIS Fall 2017 NewsletterMWAIS Fall 2017 Newsletter
MWAIS Fall 2017 Newsletter
 
MWAIS Fall 2018 Newsletter
MWAIS Fall 2018 NewsletterMWAIS Fall 2018 Newsletter
MWAIS Fall 2018 Newsletter
 
Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...Information Technology Use in West African Agriculture – challenges and oppor...
Information Technology Use in West African Agriculture – challenges and oppor...
 
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
The Case for IT Training within Guinea’s Ministry of Agriculture: Evaluating ...
 
Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS Schedule for the 13th Annual Conference of the Midwest AIS
Schedule for the 13th Annual Conference of the Midwest AIS
 
UMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer ProgramUMSL IS | Farmer 2 Farmer Program
UMSL IS | Farmer 2 Farmer Program
 
Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018Midwest Association for Information Systems - MWAIS2018
Midwest Association for Information Systems - MWAIS2018
 
MWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual ConferenceMWAIS 2018 - 13th Annual Conference
MWAIS 2018 - 13th Annual Conference
 
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
MWAIS 2018 : 13th Annual Conference of the Midwest Association for Informatio...
 
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
Technological Advancements for Intelligence Collection, Analysis, and Dissemi...
 
Hacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected SocietyHacking, Privacy and Security in a Hyperconnected Society
Hacking, Privacy and Security in a Hyperconnected Society
 
University of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber SecurityUniversity of Missouri - Saint Louis Cyber Security
University of Missouri - Saint Louis Cyber Security
 
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
STAYING SAFE AND SECURED ON TODAY AND TOMORROW’S AFRICA CYBERSPACE WORKSHOP 2017
 
Security Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of ThingsSecurity Solutions for Hyperconnectivity and the Internet of Things
Security Solutions for Hyperconnectivity and the Internet of Things
 
Microblogging in higher education: Digital Natives, knowledge creation, socia...
Microblogging in higher education: Digital Natives, knowledge creation, socia...Microblogging in higher education: Digital Natives, knowledge creation, socia...
Microblogging in higher education: Digital Natives, knowledge creation, socia...
 

Recently uploaded

unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 

Recently uploaded (20)

unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 

Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness

  • 1. Unprepared for Cybersecurity in Saudi Arabia: Argument for a Shift Towards Cyber Readiness Maurice Dawson Jr., Ph.D., Sc.D., SMIEEE, CSSLP, CGEIT, CCISO Director of IIT Center for Cyber Security and Forensics Education (C2SAFE) Assistant Professor of Information Technology and Management Fulbright Scholar 2017-2018, 2014, Senior IEEE Member Illinois Institute of Technology | School of Applied Technology Visiting Professor at the Technische Universität München Visiting Researcher at the Policía Nacional República Dominicana
  • 2. 2 Abstract In this paper, the researcher briefly discusses the attacks that have occurred recently within Saudi Arabia to entities such as Saudi Aramco to the Ministry of Health. These attacks are aggressions against government institutions that can render a sector vulnerable. Observing the ongoing attacks on critical infrastructure in Ukraine one can see a replication of similar attacks that could occur and spread over the Middle East. As this nation is a politically turbulent region, there is no small number of external threats. To combat these evolving threat, a shift towards cyber readiness must occur. This includes new laws, security hardened technologies, and education for people living in the kingdom.
  • 3. 3 Saudi Aramco  In 2012, Saudi Aramco was a victim of an attack of a virus that has been identified as the Shamoon virus (Jewkes, 2018). An estimated 30,000 Windows- based machines operating on the corporate network fell victim to the Shamoon virus (Bronk and Tikk-Ringas, 2013). There was no reported incident such as an oil spill or drilling error however it is likely that data was lost as a result of this attack (Bronk and Tikk-Ringas, 2013). Data taken could have ranged from proprietary drilling techniques or information about the entire supply chain involved that provides riches details about the entire lifecycle of the oil production to final delivery. This would also provide information about all technology used allowing more complex malicious software to be written that targeted specific electronic components that were special purpose. But if you place this attack in context this organization is part of a key global area for gas and oil production. Nearly half of the top oil producers are from this region.
  • 4. 4 Ministry of Health  The Ministry of Health website was down during the third quarter of 2018. This ministry is responsible for the health affairs within the country. The task of this ministry is critical as it serves as the principal organization for public health. For hours this site could not be reached by those internal to the country. This was a Denial of Service (DoS) attack which is not a new thing but attacking a government site is a method to test federal cybersecurity hardening controls implemented. The figure to the right shows the unreachable site attempted to be accessed through a mobile device.
  • 5. 5 Middle East Corporate Attacks  In December Saipem reported massive attacks on their servers with the majority of the attacks occurring in Saudi Arabia and the Middle East (Albanese and Lepido, 2018). This attack has brought up questions if it was economic espionage or state-sponsored information gathering as seen during (Albanese and Lepido, 2018). Approximately 94% of the companies in the Middle East and Africa stated that they had been a victim of a cyber attack in the past year (Cisco, 2018). This is frightening as this number shows that there that it is no longer a risk of having a cyber attack as this is an event that will occur. Therefore, organizations in this region have to adequately be prepared to encounter attacks and recover depending upon the type of attack.
  • 6. 6 Framework for Cybersecurity Ecosystem To meet the evolving needs of the country, it is imperative that a holistic cybersecurity framework is applied. To do this effectively, one should consider the application of the Mission Framework that is shown in the to the right. This framework has three core themes: the role of education in cybersecurity, the role of technology in cybersecurity, and the role of policy in cybersecurity (Dawson, 2018). These core themes serve as a model for implementing and maintaining a cybersecurity ecosystem.  Organizations such as the Ministry of Interior’s National Cyber Security Center (NCSC) would have to take charge in establishing a curriculum that they accredit for collegiate education. Additionally, creating a department that helps determine security baselines that can be used for federal and civilians is needed. These would serve as critical steps to harden devices before deployment to consumers or organizations. Changing poor user system behavior is one method to reduce the threat landscape. Other initiatives such as general security awareness and mechanisms to trust device connections would serve as a way to develop technology trust.
  • 7. 7
  • 8. 8
  • 9. 9
  • 10. 10
  • 11. 11
  • 12. 12 Conclusion  As Saudi Arabia is engaged in regional conflicts with Iran and Syria, this could be enough reason to engage in cyber- readiness as cyber-aggression is expected. As oil is the key export and primary source of income protection of the critical infrastructure associated with this ranks a high priority. As new projects such as the Saudi Vision 2030, King Hamad Causeway, upgrades to King Fahd Causeway, and others it will be key to ensure that this infrastructure is not susceptible to attack. To effectively implement cybersecurity in this nation a framework that is inclusive of technology, policy, and education needs to be created. This will be an effort that will require multiple parties within the country to be actively engaged in realizing tactical and strategic goals. As the nation undergoes the Saudi nationalization scheme to fill up workforce with Saudi nationals, an opportunity presents itself to quickly develop the cybersecurity workforce as future technologies are being prepared for implementation in this region.
  • 13. 13 I would acknowledge the support from the United States Department of State’s Bureau of Educational and Culture Affairs for the grant award Fulbright Scholar Specialist Project ID: FSP-P000654