DUBAI – ITSEC, World’s leading Managed Cybersecurity Solutions Provider announced today it will be providing Free Cybersecurity Assessment for all regional business, enterprises and organization due to the recent confirmation of Dh 5.1 million ransomware paid by GCC firms.

With the recent breaking news published in Khaleej Times on June 16, 2021, it is officially confirmed that local companies are a prime target of ransomware and cybercriminals. As the leading and the pioneering cybersecurity company in the region since 2011, ITSEC is committed to the security and safety of all regional business and protection of all GCC Consumer Data. And to show its commitment, ITSEC is offering a full cybersecurity assessment for enterprises in the region to discover their security vulnerabilities and prevent future cyber-attacks, ransomware and DDoS breaches.

“GCC Enterprises have been under severe cyberattacks for many years. It is extremely encouraging that we are finally witnessing a shift in culture and public disclosure of these cyber attacks related to losses in order to quantify these attacks and find the right solution for prevention and protection of the enterprise networks and data. We are standing by to assist any GCC or Global Enterprise that is ready to take the right security step to stop ransomware attacks on its infrastructure. We urge all businesses and organizations not to pay the ransom demanded by the cybercriminals as 90% of firms who have paid the ransom were targeted once again.” said Amir A.Kolahzadeh, the Chief Executive Officer (CEO) and Founder of ITSEC.

To find out how to protect and eliminate ransomware in your business visit our site about ITSEC, visit: https://www.itsecnow.com/

About ITSEC

ITSEC is a leading Information Security, Application Security, Network & Data Security Assessment and Consultancy firm committed to providing the best cybersecurity practices to organizations worldwide.

We provide professionals, small and medium businesses, and large enterprises with the intelligence, technology, training and the human expertise they need to find trusted and reliable solutions to complex cybersecurity challenges.

As a global leader, and Middle East’s top cybersecurity company since 2011, ITSEC has served more than 1500+ clients worldwide with their cybersecurity requirements.

#
cybersecurity
#
ransomware
#
databreach
#
dataprotection
#
informationsecurity
#
mena
#
phishing
#
UAE