Kaspersky warns of IT security threats in Nigeria, South Africa

Despite research showing an overall decrease in certain malware families and types in sub-Saharan Africa in the first quarter of 2020, Kaspersky stresses that the human cyber threat remains rife, where Africa is not immune to the evolving techniques of Advanced Persistent Threats, as well as the possibilities of being a future target of hacking-for-hire threat actor groups.

Kaspersky research found that globally, APT groups were evolving their techniques and upgrading their toolset to continue stealing sensitive information.

Furthermore, Kaspersky said it had seen a rise of hackers-for-hire or cyber mercenaries during the first two quarters of 2020.

A statement by the tech firm said, “As this activity has taken place outside of Africa, Kaspersky suspects that these types of actors may have been somewhat forgotten and do not necessarily form part of cyber defence strategies. However, the region may become a focus of these groups in the coming months and thus, businesses and entities need to have an understanding of these emerging threats, along with the threat of APTs, to be prepared and take proactive steps towards effective cybersecurity.”

Hackers-for-hire or cyber mercenaries do not necessarily have monetary motivations like traditional cybercrime. Instead, they steal private data to monetise it in a different way – usually for the purpose of providing advice or insights, based on the data, to share value of the competitive advantage.

For example, a bank might get targeted and have its data analysed to gain an understanding of its market exposure, clients, and back-end systems. A competitor can use that to gain significant benefit. The reality is that in this evolving cyberthreat landscape, no company or government institution can consider themselves safe.

In South Africa, Kenya and Nigeria, APT groups are exploiting the current uncertainty around COVID-19 to steal sensitive information. More sophisticated techniques have emerged that delivers malware in non-conventional ways.

While overall malware attacks in South Africa, Kenya and Nigeria decreased during the first two quarters of 2020, certain malware types, such as the STOP ransomware, are proving increasingly popular for certain cybercriminals.

The same applies to financial malware in South Africa and Nigeria as examples. So, even though it decreased in these countries, certain financial malware types are gaining in popularity thanks to their unique techniques which these groups are exploiting to monetise data.

Get in Touch

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Related Articles