Tag Archive for: africa

Group-IB reveals Hi-Tech Crime Trends 23/24: surge in ransomware, leaks, and info stealers targeting Middle East and Africa


(MENAFN– Active DMC) Dubai, February 28, 2024 — Group-IB, a leading creator of cybersecurity technologies to investigate, prevent, and fight digital crime, has presented a comprehensive overview of the cyber threat landscape in the Middle East and Africa (MEA) for the years 2023/2024 with the release of its annual Hi-Tech Crime Trends report. The report provides a thorough analysis of how cybersecurity challenges in the MEA region have evolved. In 2023, Group-IB’s researchers identified a 68% surge in the number of ransomware attacks, with financial services and real estate companies emerging as the most common victims. The Gulf Cooperation Council (GCC) countries, South Africa, and Turkey were the most frequently targeted locales by Ransomware-as-a-Service (RaaS) affiliates. Information stealers pose a significant concern, impacting 297,106 infected devices in the MEA region whose logs were made available on Underground Clouds of Logs (UCL), and an additional 903,002 hosts, logs from which were put up for sale on underground markets. Additionally, 152 new data leaks were detected in the MEA region in 2023.

Nation-state sponsored hackers target MEA

Group-IB researchers discovered that the Middle East and Africa was a significant target for advanced persistent threats (APTs), also known as nation-state sponsored groups, last year. Overall, Group-IB attributed 523 attacks to nation-state actors across the globe in 2023. Attacks on MEA organizations accounted for 15% of the global total, numbering 77, with Group-IB experts asserting that this may be due to ongoing geopolitical conflicts in the region, along with MEA’s importance to the global energy market.

The top targeted locales in the MEA region in 2023 were Israel (14 attacks), Turkey (12) and the GCC region (8). Government and military organizations suffered the most APT attacks in the MEA region, totalling 20. Transportation (8 attacks) and telecommunications (7) were the second and third most targeted sectors, respectively.

Attacks coordinated by groups such as APT42, Oilrig and Hexane (all from MEA) reflect the desire of certain countries in the region to strengthen their…

Source…

Kaspersky Unveils 5 Tips for a Flawless Cleanup – IT News Africa


As life returns to normal post the festive season break, now is the optimal time to conduct much-needed cleaning of your digital footprint. This not only provides a ‘fresh’ start to the year but also enhances productivity.

Here are 5 tips from Kaspersky experts to boost your digital hygiene:

1. Delete Unnecessary Files:

Start by cleaning up your desktop, removing shortcuts and folders you no longer need. Subsequently, eliminate unnecessary files accumulated while surfing the internet, such as those in the downloads folder. Utilize the performance tab of an Internet security app, like Kaspersky, to identify and remove large files, duplicates, and temporary files. Afterward, ensure to empty the Recycle Bin.

2. Clean Up Your Email and Messengers:

Begin by unsubscribing from newsletters you never read. Delete old emails, especially those left unread for extended periods. Declutter messenger chats irrelevant to your job or personal life, and clear out the spam folder weekly. Always verify the URL when unsubscribing from email messages to prevent potential phishing attacks.

3. Uninstall Unused Applications:

Whether on your smartphone or laptop, uninstall apps you haven’t used in a long time. Start by deleting one unused app per day to free up storage space, memory, and mitigate potential security risks posed by outdated apps.

4. Turn Off Unnecessary Notifications:

Manage the overwhelming number of digital notifications by identifying and disabling notifications from apps that abuse them. Many devices offer a focus mode that temporarily disables notifications during specific tasks or activities.

5. Check Your Passwords:

Address the common practice of using the same password for multiple accounts by adopting good password management practices. Use tools like Kaspersky Password Manager to identify unsafe passwords, create secure and unique ones using random generators, and store them in encrypted form across all your devices.

Brandon Muller, Technical Expert for the MEA region at Kaspersky, emphasizes the importance of incorporating cyber hygiene into everyday routines and using reliable security solutions like Kaspersky Premium to enhance online security and…

Source…

Africa: 2023 cyberthreats landscape, next year predictions


In recent years, of African countries are working hard to adopt 2030 African digital transformation agenda. Finance, education, agriculture, government, security, and manufacturing, are actively adopting digital technologies and transitioning their operations to online platforms.

As we advance in technology throughout the continent, nations need to remember, cybersecurity and personal data protection are fundamental principles in the implementation of the digital transformation project in order to minimise the challenges that come along with the technology.

The year 2023 was filled with countless cyberattacks across many countries — Some of these attacks targeted critical infrastructure, financial institutions, governments and other companies.

As African countries are now pushing for digital transformation and experiencing rapid economic development, cybersecurity remains a pressing concern for businesses across Africa.

Unfortunately, some of the African countries indicate inadequate security measures to fight off cybercrime, leaving them highly susceptible to cyberattacks — They have weak prevention mechanisms to combat cyber threats and poor intrusion detection systems, thereby placing sensitive transactions at significant risk.

There is an increase in the volume and sophistication of cyberattacks in financial institutions. According to the 2023 Africa Financial Industry Barometer, 97% of surveyed leaders of financial institutions in Africa rank cybercrime and regulatory constraints on cybersecurity as the leading threat to the financial services industry alongside worsening economic conditions.

These massive cyberattacks in the region threatens the security of the growing economy and critical infrastructure.

MTN Nigeria, lost $53 million from its mobile money service which forces them to sue several banks in the Nigeria, financial institutions and e-citizen portal where halted by distributed denial of service attack in Kenya, South Africa there is an increase in backdoor and spyware attacks with an alarming 106,000 recorded attempts.

There are many similar cybersecurity incidents in other African countries and there is a need of urgent action to strengthen…

Source…

Week in review: VPNs vulnerable to TunnelCrack attacks, Cybertech Africa 2023


Week in review

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos:

Deception technology and breach anticipation strategies
In this Help Net Security interview, Xavier Bellekens, CEO of Lupovis, explains how the implementation of deception-as-a-service offers an extra layer of defense, aiding both the CISO and their team with early warning indicators of potential breaches.

Balancing telecom security, law enforcement, and customer trust
In this Help Net Security interview, Mark O’Neill, CTO at BlackDice Cyber, talks about collaboration, transparent policies, and a security-first mindset. As 5G and IoT emerge, robust measures and AI will navigate challenges and shape the telecom industry’s future.

How CISOs break down complex security challenges
In this Help Net Security interview, Kevin Paige, CISO at Uptycs, provides insights into how he navigates the complex cybersecurity landscape, striking a balance between technical expertise, effective communication, risk management, and adaptive leadership.

The road ahead for ecommerce fraud prevention
In this Help Net Security interview, Eduardo Mônaco, CEO at ClearSale, explains the complexities of ecommerce fraud, discussing the evolution of fraudster tactics, the effectiveness of social footprint analysis in confirming identity, the balance between fraud prevention and customer experience, and techniques to address more advanced fraud types.

Reinventing OT security for dynamic landscapes
From understanding the challenges of disparate OT protocols and the increasing convergence with IT to grappling with the monumental role of human error, our latest interview with Rohit Bohara, CTO at asvin, delves deep into the landscape of OT security.

Major vulnerabilities discovered in data center solutions
Researchers have discovered serious security vulnerabilities in two widely used data center solutions: CyberPower’s PowerPanel Enterprise Data Center Infrastructure Management (DCIM) platform and Dataprobe’s iBoot Power Distribution Unit (PDU).

Macs are getting compromised to act as proxy exit nodes
AdLoad, well-known malware that has been targeting systems running macOS for over half a decade, has…

Source…