How Israel became a global cybersecurity powerhouse

By Ming En Liew

Doron Tamir, Founder of Israeli National Cyber Directorate, shares the secrets behind Israel’s success in the cybersecurity sector.

With masks as our shield and sanitisers as our sword, the battle against Covid-19 rages on. But behind the scenes, a more insidious threat looms. This battle requires armour of 1s and 0s instead, as cyber attacks and threats mount.

“Covid has brought to the table new challenges,” says Doron Tamir, Founder of the Israeli National Cyber Directorate. With more organisations going digital, they become increasingly vulnerable to hackers. But one nation is geared up for battle – Israel.

The nation, well recognised as a global cyber leader, is responsible for 10 per cent of the world’s exports of cybersecurity tools and defensive technologies in the first half of 2021. Tamir reveals the key to Israel’s rise and how they intend to maintain the status quo.

Invest in cybersecurity education


Finding quality manpower is a pressing concern for the cybersecurity industry as it continues to grow, says Tamir.

“We have to think about the future,” he adds. This means continued investment in the younger generation through quality cybersecurity education, which has ignited a mega revolution in the industry.

In Israel, everybody wants to enter cybersecurity as it bodes well for their future success. “We have made this profession very sexy,” Tamir says.

The numbers don’t lie. More than a third of worldwide cybersecurity unicorns are Israelis, and the industry continues to grow at a rapid pace. In the first half of 2021, Israeli cybersecurity firms were responsible for 41 per cent of global sector investment, raising a record US$3.4 billion.

To support the youth’s desire of joining the cybersecurity industry, Israel has developed cybersecurity education extensively. Almost every institute in Israel has a popular cybersecurity faculty, and cybersecurity courses are integrated into the curriculum even in unrelated fields, he highlights.

For instance, in the Blavatnik Institute for Cybersecurity, law students are required to pass a cybersecurity seminar that will qualify them to address cybersecurity matters upon graduation.

Learn from the financial sector


For the industry to continue thriving, Tamir reveals that the cybersecurity field also draws lessons from other sectors. For example, they learned from the finance sector that data sharing internationally and across sectors is crucial for growth.

He highlights how banks in the past used to sweep cyber attacks under the rug. They failed to realise that by doing so, the industry is at a disadvantage as other banks are equally vulnerable to potential attacks.

“If everyone does it alone, we will expend too much effort and money. Instead, by sharing information and cooperating, we are more effective against the bad guys,” he shares.

Likewise, cooperation between the private and public sector is valuable. The former helps by contributing taxes and developing new technologies, while the government has invested much into start-ups to help them along.

The formula works. As the industry has progressed, it is now growing organically and drawing an abundance of interested investors, angels, and venture capitalists, says Tamir.

Be forward thinking and creative


While Israel’s cybersecurity sector has had much success, they are not resting on their laurels. Instead, they continue to drive innovation.

“You cannot take your hand out even for one day,” Tamir emphasises. “Every day, there are new challenges, technology attacks, and hackers from all over the world.”

Israel has more reason than most to be alert. A 2020 report by data protection company F5 reveals that Israel is the most targeted country by hackers and cybercriminals.

They have to think about how to secure against future attacks, consider their vulnerabilities, identify gaps in their intelligence and technology, and how to close them, Tamir says.

Rather than being discouraged, the influx of attacks fuels the industry’s growth. Tamir continues, “Every day, we have to try to defend ourselves, and it brings us to be more creative.”

Israel is a shining example of how big challenges can be made into big opportunities. From approximately US$200 million in cybersecurity exports a decade ago, they are now exporting US$9 to US$10 billion. With the right strategy, Tamir shares that the opportunity to be found in cybersecurity is huge indeed.