AI In The Spotlight For The Opening Day of GISEC 2024

The 13th edition of GISEC Global 2024 began on Tuesday as discussions got underway on how artificial intelligence (AI) is impacting cybersecurity and helping reshape the future of the sector.

This week’s three-day industry superconnector event, which runs until Thursday at Dubai World Trade Centre, is the Middle East and Africa’s largest and most impactful cybersecurity event. GISEC Global is organised by Dubai World Trade Centre and hosted by the UAE Cybersecurity Council.

The first day saw cybersecurity leaders, industry professionals, ex-hackers, and thought leaders representing over 10 key industry sectors including oil and gas, education, retail, defence and law enforcement, from over 130 nations, come together in Dubai.

The opening day featured a packed schedule of insightful panel discussions, interviews, and firechat sessions, ranging from financial implications and the power of technologies.

UAE’s Head of Cybersecurity highlights the importance of AI
In the opening session of GISEC Global, His Excellency Dr. Mohamed Al-Kuwaiti, Head of the UAE Cybersecurity Council, addressed the audience on why harnessing AI for security resilience and collaboration are fundamental practices.

He said: “Every year, GISEC always tries to beat the previous year. Having so many people here with us is a great accomplishment and a great step towards what we’re trying to achieve. Previously, the UAE faced a number of cyber threats and without the people attending today and the partnerships that we have built, we would not have been able to prevent these attacks.

“Recently, we investigated a case where Chat GPT was not only used for drafting nice English grammar-free emails but also being used to produce coding scripts for ransomware, which can send data to a different location.

“We are all working towards a common cause and we cannot address the challenges ourselves. We need to do this together and partnering with other organisations is key.

The future of cybersecurity
His Excellency Amer Sharaf, CEO of Cyber Security Systems and Services Sector, and Dubai Electronic Security Center (DESC), took to the stage and outlined what the future holds for the cybersecurity sector.

He identified cyber resilience, upholding trust through verification experience, the benefits and risks of AI through dual-use technology and collaboration as key pillars that cannot be overlooked if organisations and governments want to have secure systems.

The role of energy companies in protecting attacks
With energy transition a key priority to help tackle climate change, a panel was held on future planning by companies to ensure energy infrastructure and equipment, which serve as the backbone for nations to operate, can be protected by cyberattacks.

The session brought together experts including Cem Dusran, CISO Enerjisa Enerji, Turkey, Sara Al Kindi, Cyber Defense Head Petroleum Development, Oman, Babar Haq, CTO-IT Huawei Middle East & Central Asia, Frank Van Caenegem, VP Cybersecurity, CISO EMEA Schneider Electric, France and Marty Edwards, Deputy CTO OT/IoT, Tenable, US.

The panel said that the energy industry is already embracing AI especially in analytical tasks but emphasised having the right infrastructure in place is crucial to ensuring key data is not accessible by hackers.

Visitors also gained an understanding of how security cloud systems can be attacked. Hardeep Singh, Senior Security Architect Pentera, UAE, demonstrated a live analytical attack on the Cloud system and then gave advice on how users can stay ahead by having the correct security in place.

The first day agenda also saw Vietnamese hacker Minh Hieu Ngo, the architect of a billion-dollar identity heist, meet the U.S Secret Service Agent, Matthew O’Neill, who had caught him, for the first time since his sentencing. Ngo had been responsible for causing more financial damage to Americans than any criminal in history.

Look ahead to Day Two
GISEC Global 2024 will resume today (Wednesday). Among the highlights is a keynote speech from His Excellency, Amer Sharaf, CEO of Cyber Security Systems and Services Sector Dubai Electronic Security Center (DESC), as well as Juliette Wilcox, UK Cybersecurity Ambassador explaining the economic impact of cyber threats and crime.

Dubai Police will host an insightful session ‘Cyber awareness programme: How to recognise and avoid phishing?’ where its professionals will explore how they are adopting effective strategies to bolster suspicious online activities.

Comments

Comments