CYBER SECURITY NEWS

BBS cybersecurity solutions are tailored for MENA 

BBS Technology

BBS Technology alerts companies in the MENA region about the increasing risks of cyber-attacks sponsored by global states.

The MENA region has recently experienced remarkable progress in digitalisation within the economy, marked by significant achievements. Especially noteworthy is the growing use of artificial intelligence technology by cyber attackers, along with an increase in state-sponsored cyber-attacks due to escalating geopolitical tensions. This has emphasised the critical need for companies of all sizes and industries to prioritise cybersecurity.


According to Bedir Sarı, Chairman, MENA, BBS Technology, said, “The global digital economy is projected to reach a staggering US$ 20 trillion by 2025. The impact of cyber-attacks can be far-reaching, affecting the security, economy, and politics of nations as they target vital national security infrastructures and critical industries.”


In the cybersecurity space, various state-sponsored or affiliated cybercrime groups have come to prominence due to their activities with international impacts. Notably, APT28, also known as Fancy Bear, and APT29, or Cozy Bear, are believed to spearhead Russia’s cyber operations. He also shared about the two organisations operating out of Iran specifically targeting the MENA region, Elfin and Charming Kitten. Such attackers strategically target their Middle Eastern rivals to shift regional power dynamics. They have been observed to strategically target their Middle Eastern counterparts, aiming to influence the power dynamics in the region.


Chairman Bedir Sarı emphasised the company’s comprehensive approach, stating, “We offer valuable advantages for SMEs in addressing cybersecurity challenges. We have a deep understanding of the cyber risk landscape in the MENA region, which is a key market for us. This knowledge enables us to safeguard against threats motivated by state or economic interests effectively. At BBS Technology, we take great pride in our commitment to delivering not only exceptional products, but also comprehensive solutions to meet the needs of our clients.”


Services that replicate real-world situations such as Red Team, Blue Team, and Purple Team exercises are crucial for assessing and bolstering an organisation’s cyber defence mechanisms, this helps to improve its preparedness for potential cyber-attacks. CTI, moreover, provides in-depth understanding of threat actors’ profiles and strategies, enabling the development of a proactive defence strategy in a constantly changing dynamic cyber threat environment.


Emphasising their in-house developed tools such as Ataguc, Shields Guard, and AtaGuard, he concluded, “These products empower organisations to safeguard their valuable assets by establishing a robust defence against cybersecurity threats.” Considering the current state of security risks, it is clear that there is an increasing demand for cutting-edge solutions provided by companies such as BBS Technology. They are fully equipped to address the advanced and comprehensive cybersecurity needs of companies in the MENA region, regardless of their size.

Related posts

ICBA and IsDB: Commemorating 25 Years of Vibrant Synergy

Channel 360 MEA

Dubai to witness OPSWAT Academy Launch

Channel 360 MEA

ESET discovers Corporate Secrets

Channel 360 MEA

Leave a Comment