Digital14 smart cities report shows UAE vulnerable to multiple attacks
Mita Srinivasan
10X Technology
Published:

Digital14 smart cities report shows UAE vulnerable to multiple attacks

The report, Smart Cities: The Power, the Risks, the Response suggests cyberattacks are expected to rise, as the government and organisations adopt the benefits of smart city technologies.

Smart cities are expected to boost lucrative business opportunities for the UAE and the region. However, the Internet of Things (IoT), the technology underpinning these complex and interconnected urban networks, offers a considerably expanded attack surface for cyber adversaries of all kinds, according to a report by Digital14, a UAE-based advisor in digital transformation and cyber resilience.

There are an estimated 22 billion networked devices worldwide. The interconnected nature of smart cities means that by 2025, that number is forecast to rise to 38.6 billion. Each of these devices serves as an entry point for malicious actors, with everyday gadgets such as IP cameras and digital video recorders (DVRs) likely to be at the greatest risk. In fact, more than 25 percent of attacks against enterprises this year will involve IoT devices. The GCC is increasingly prone to IoT attacks, with 18.45 percent of public-facing hosts in the UAE alone potentially vulnerable to such attacks, according to the report.

Key highlights of the report showed that the UAE is hit by an average of 304 attacks per day, the highest in the GCC. Over 42,500 IP cameras are potentially vulnerable to cyberattacks in the GCC while nearly 8,000 digital video recorders (DVRs) in the region are openly exposed to an outside network.

With the UAE embracing smart city technologies and taking a leadership role in this field, it is no surprise that the country takes the regional top spot in the Global Connectivity Index. Expecting the growth of this sector to continue, the report proposes six actionable takeaways for organisations to defend themselves against new and evolving threats, including validating IoT devices before deployment, continuously monitoring all devices on the IoT network, and isolating IoT devices away from crucial and sensitive networks.

With the vast opportunities that smart cities bring, both in terms of improved business productivity and consumer experience, operators and device owners must be conscious of the potential vulnerabilities within their networks. Only by safeguarding their networks, can smart cities truly realise their promised potential.