As cyber threats grow more sophisticated and financial institutions across the Middle East face mounting pressure to secure sensitive data, GISEC Global 2025 has emerged as a critical platform for fostering innovation, resilience, and collaboration. The 14th edition of the Middle East and Africa’s largest cybersecurity event showcased a unified front against cybercrimeuniting experts, governments, and tech leaders under the banner of “Securing an AI-Powered Future.”
Cybersecurity threats are escalating at an alarming pace across the Middle East, with financial services institutions among the most targeted. According to the “State of the UAE Cybersecurity Report 2025,” over 21% of cyber incidents in the region were aimed at banks and fintech platforms. In stark monetary terms, the IMF’s Global Financial Stability Report reveals that cyberattacks have cost the financial sector an estimated USD $12 billion globally over the last two decades with $2.5 billion in losses occurring since 2020 alone.
Ransomware in particular is surging. In the UAE, attacks rose by 32% in 2024 alone, a statistic echoed in remarks shared by cybersecurity executives during GISEC Global 2025, held from 6–8 May at Dubai World Trade Centre.
Cyber Resilience Takes Center Stage
Organized by the Dubai World Trade Centre and hosted by the UAE Cybersecurity Council, GISEC Global 2025 was supported by DESC, the Ministry of Interior, and Dubai Police. The event tackled issues such as ransomware mitigation, Zero Trust implementation, AI-driven attacks, cloud security, and regulatory alignment.
The financial sector received heightened focus on the final day of the conference, where experts addressed urgent questions: How can banks balance regulatory compliance with innovation? How can they protect against increasingly intelligent AI-generated scams?
Babar Haq, CTO of IT at Huawei Middle East & Central Asia, articulated a central theme: “Cybersecurity must be baked into every corner of the system by design. Only by aligning regulation, innovation, and user protection can banks create truly secure environments.”
AI: A Double-Edged Sword in Cyber Defense
Artificial Intelligence was both hailed as a game-changer and flagged as a threat. According to a GISEC-conducted survey, 80% of cybersecurity executives in the banking sector admit they are struggling to keep pace with AI-generated threats.
Toufic Derbass, Managing Director for the Middle East, Türkiye, and Africa at Kaspersky, noted: “AI-generated phishing and social engineering attacks are now alarmingly realistic. At the same time, banking malware threats rose 11% even as overall cyber incidents dropped by 16%.”
To counter this, institutions are turning to AI-powered threat detection tools, biometric verification, behavioral analytics, and real-time threat intelligence. But, Derbass stressed, “Technology alone isn’t enough. A layered security approach and human vigilance are key.”
Ransomware and the Rise of Targeted Attacks
Financial institutions are increasingly the focus of targeted ransomware groups that bypass generic malware distribution and instead pursue strategic, high-value victims. Derbass warned: “Middle East banks expanding internationally must now navigate a borderless cyber landscape, where threat actors operate across jurisdictions while regulations remain fragmented.”
He called for “globally-aligned cybersecurity frameworks, cross-border intelligence sharing, and compliance teams trained in international standards.”
Industry Titans Weigh In and Collaborate
GISEC 2025 welcomed over 25,000 visitors, 750+ cybersecurity brands, and 350+ expert speakers from more than 160 countries. Major industry players included AWS, Microsoft, Google Cloud Security, Cisco, Deloitte, Kaspersky, Huawei, Cloudflare, Check Point, Honeywell, and regional leaders like CPX, CyberKnight, and Spire Solutions.
Moro Hub, a Digital DEWA subsidiary, signed a key MoU with DESC during the event, committing to bolster cybersecurity preparedness among government entities and provide next-generation security assessments.
Key Announcements and Innovations
- Zero Trust Architecture and Cloud Security: Leading CISOs emphasized adopting Zero Trust models and enhanced encryption for all banking systems.
- Biometric and Behavioral Security Enhancements: Financial institutions are expanding the use of biometric authentication and AI-powered behavioral risk scoring to identify suspicious access patterns.
- National Cyber Challenges and Education Initiatives: The DESC Cyber Defense Championship and UAE Cybersecurity Council programs emphasized the development of local talent, essential for reducing dependency on outsourced expertise.
10 Expert Recommendations to Fortify Cybersecurity in Financial Institutions
- Adopt Zero Trust by Design: Treat all access as untrusted until verified, especially for cross-border transactions.
- Deploy AI-Powered Detection Systems: Leverage ML algorithms to detect anomalous behaviors in real time.
- Enhance Staff Training: Human error remains the #1 attack vector. Ongoing training is vital.
- Strengthen Compliance Programs: Align internal policies with ISO 27001, PCI-DSS, and CBPR frameworks.
- Implement MFA and Biometrics: Reduce risk from credential theft with multi-layered authentication.
- Segment Networks and Limit Access: Minimize lateral movement through access controls and micro-segmentation.
- Perform Regular Penetration Testing: Stress test systems against simulated cyberattacks.
- Invest in Secure Cloud Infrastructure: Ensure encryption at rest and in transit with centralized visibility.
- Enable Real-Time Threat Intelligence Sharing: Collaborate with regional and global CERTs for faster response.
- Use Data Loss Prevention (DLP) Tools: Monitor, detect, and block sensitive data from leaving the organization.
Conclusion: GISEC Global 2025 Sets the Stage for a Safer Digital Economy
GISEC Global 2025 underscored that cybersecurity is no longer a back-office function it is a boardroom imperative. As the Middle East’s digital economy surges forward, driven by fintech growth, open banking, and AI, the region’s banks and institutions must embrace resilience, innovation, and vigilance.
Dubai has positioned itself at the epicenter of this transformation, and with GISEC Global’s return set for 5–7 May 2026 at Expo City’s Dubai Exhibition Centre, the cybersecurity community can expect even more collaboration, breakthroughs, and shared strategies to combat tomorrow’s threats. Source: Zawya