National Cyber Security Strategy of the UAE

In a constantly changing cyber threat climate, EU Member States need to have versatile and dynamic cybersecurity policies to respond to emerging global threats. The National network security Policy is a course of action aimed at strengthening national infrastructure and services’ stability and durability. It is a high-level, top-down approach to data security that lays out a series of national goals and targets established in a short timeline. Currently, all European Union countries have a National Cyber Security Strategy (NCSS) as a core policy element, allowing them to counter threats that could threaten cyberspace’s economic and social advantages.

The cybersecurity strategy is based on the well-known fact that cyberspace provides diverse horizons and endless opportunities for well-being, happiness, and sustainable growth. However, it also provides a path for hackers and phishers. The war between the two sides is a battle of knowledge and technology, intellect, dedication, and patience. Yet, in essence, it is a portrayal of the eternal conflict between good and evil.

The UAE National Cyber Security Strategy aims to deliver 60 initiatives across five pillars, including enhancing cybersecurity laws and regulations, securing existing and emerging technologies, and supporting SMEs’ protection.

It also aims at creating a stable and robust cyberinfrastructure in the UAE that enables customers to connect their ambitions and empowers companies to thrive. The current version of the strategy was introduced in 2019 by the Telecommunications Regulatory Authority (TRA), responsible for ICT and digital transformation in the region. The plan is focused on five foundations and 60 projects to mobilize the whole cybersecurity community in the UAE.

Aspirations of the National Cyber Security Strategy in the UAE

  • Providing trust to people to operate safely in the modern world
  • Celebrate contributions to cyber technology innovation
  • Promote a culture of data security entrepreneurship
  • Enable SMEs to defend themselves from the most common cyber attacks
  • Secure the country's vital technology system properties
  • Develop a world-class cyber-security community in the UAE

Pillars and Goals of the Strategy

1. Implementing a Comprehensive Legal and Regulatory Framework

Implement a robust legal and regulatory system that will cover all forms of cybercrime, safe current and new technologies, and defend SMEs from the most common cyber threats.

Aspirations

  • Establish a regulatory system to handle all forms of cybercrime
  • Establish a regulatory approach to protect current and new technologies
  • Provide advice to secure against the most common cyber threats
  • Offer incentives to follow the recommended advice
  • Develop support structures to allow small and medium-sized businesses to enforce guidelines
Can be achieved through three primary initiatives -
  • Establish essential cybersecurity requirements for small and medium-sized businesses
  • Mandate Certification for the application of data protection for government vendors
  • Develop a one-stop platform for small and medium-sized businesses to allow SMEs to enforce the standard

2. Enabling a Vibrant Cybersecurity Ecosystem

      Enabling a thriving cyber-security environment by:

  • Tapping into the opportunity of the AED 1.8 billion cybersecurity sector in the UAE and the AED 18 billion cybersecurity sector in MENA
  • Developing the skills of more than 40,000 cybersecurity experts, inspiring experts and students to pursue a degree in cybersecurity, expanding the requisite cybersecurity capabilities, and cultivating a thriving cybersecurity training provider community.
  • Creating cybersecurity awareness by empowering people to understand cyber-space-related threats, shaping citizens' minds to exercise cyber-hygiene, and motivating organizations to promote cyber awareness.
  • Rewarding cybersecurity achievement through a nationwide honours program by encouraging companies to pursue cybersecurity initiatives, enabling entrepreneurs to invest in cybersecurity, promoting cutting-edge studies conducted by academic institutions, and encouraging students to pursue cybersecurity careers.

    Aspirations

  • Tap the AED 1.8 billion UAE cybersecurity sector
  • Capture the AED 18 billion MENA cybersecurity sector
  • Encourage experts and students to seek their careers in data security
  • Build the requisite cyber protection capabilities to meet the country's aspirations
  • Promote a vibrant data security climate for training providers
  • Require people to understand the threats associated with cyberspace
  • Influence of citizens' minds to exercise cyber hygiene
  • Encourage organizations to cultivate cybersecurity better
  • Encourage companies to support cyber defence services
  • Encourage entrepreneurs to innovate in data protection
  • Supporting cutting-edge studies conducted by academic institutions
  • Motivate students to seek careers in cybersecurity
     Can be achieved through 24 initiatives across seven pillars -
  • Driving demand
  • Ease-of-doing business
  • Culture and mindset
  • Access to financing
  • Business support
  • Education and skill development
  • Innovation and technology adoption
     Can be achieved through 12 initiatives -
  • Individual - 7 initiatives
  • Training provider - 5 initiatives   
     Can be achieved through 12 initiatives targeting citizen segments
  • Children and teens
  • College students
  • Professionals
  • Homemaker & Senior citizens
  • People with determination
     Can be achieved through 12 initiatives targeting citizen segments
  • Entities - 6 awards
  • Individual - 6 awards

3. Establishing a Robust ‘National Cyber Incident Response Plan’

Establishing a comprehensive 'National Cyber Incident Response Plan' to allow rapid and organized response to cyber incidents in the UAE by:

  • Streamline cybersecurity incident identification and reporting
  • Establishing a consistent severity evaluation matrix to mobilize the necessary help
  • Building world-class capabilities to adapt to all sorts of cyber incidents.

Aspirations

  • Streamline the monitoring and reporting of cybersecurity events
  • Develop a structured severity evaluation matrix to mobilize the assistance needed
  • Develop a world-class capability to respond to all forms of cyber incidents
Can be achieved through four key initiatives
  • Single touchpoint
  • Advisories for the security of threats
  • Active Cyber Hazard Control
  • Cross-Agency Intelligence

4. Protecting Critical Assets of the UAE in these nine sectors

Aspirations

To protect assets in 9 critical sectors of the UAE:

  • Energy
  • ICT
  • Government
  • Electricity and water
  • Finance and insurance
  • Emergency services
  • Health services
  • Transportation
  • Food and agriculture.
  Can be achieved through a robust CIIP program
  • Identify vital sectors, assets, and related threats
  • Create world-class standards for risk management
  • Implement rigorous monitoring, enforcement, and response systems

5. Mobilising the Whole Ecosystem through Local and Global Partnerships

Mobilizing the whole ecosystem through local and global alliances to collectively address cybersecurity priorities and ambitions. It contains the following:

  • The public sector
  • The private sector
  • Academia
  • The Multinational Consortium

TRA will monitor the National CyberSecurity Policy’s development and effect through various governance vehicles to introduce the Essential Information Infrastructure Protection Program (CIIP) and the National Incident Response Plan. It will also evaluate the National Cyber Defense Policy across more than 20 explicitly specified primary success indicators.

In short, you can see that the nation has taken specific measures to evaluate the National Cyber Security Strategy across many sectors and develop UAE as one of the best countries to take a holistic view. The implementation would boost the nation’s growth as it would open up multiple ways to start a UAE business.

Some business owners and developers choose to benefit from these benefits by integrating their business into the UAE. By starting your company in the field, you will apply a foreign brand tag to your firm. The government is in the process of creating a country as one of the world's business-friendly countries. It is advisable to proceed ahead with the advice prescribed by an experienced company analyst.

Commitbiz Consultants is one of the best business consultancy companies in the UAE who has successfully assisted numerous business practitioners and investors in making their dream come true. Our industry consultants are well-experienced in business processes and can direct you at any step of the way, providing tailored solutions to suit your business needs. If you hold a dream to incorporate a company into the UAE, now is the ideal time to kick start.  Do contact us today-we’d be delighted to guide you.

FAQs

What is the objective of the UAE national cybersecurity strategy?

UAE's cyber security strategy aims to support cyberspace innovation, work against online threats, and the emirate's growth and economic prosperity.

What are the things to be hacked if there is no cyber security system?

The hacker would hack intellectual property, trade secrets, and personal and financial data.

Does the onshore criminal law continue to apply in the Free Zones?

Yes, the onshore criminal law continues to apply in the Free Zones, whether such zones have a data protection law or not.

Why is there a growth in the number of cyber security firms in the UAE?

Many cyber security companies are setting in UAE because of its international reputation, perfect geographical location, supportive business culture and low tax environment.

What is the expected growth of cyber security companies in UAE by 2023?

The expected growth of cyber security companies by 2023 IS USD 208bn.

What is the main challenge of starting a cyber safety company?

The main challenge is choosing between a UAE mainland location or one of the country's many free zones. Your organisational demands will determine your company's location, the location of your target clients, as well as your staffing and visa requirements.