Tag Archive for: Cyberthreats

Africa: 2023 cyberthreats landscape, next year predictions


In recent years, of African countries are working hard to adopt 2030 African digital transformation agenda. Finance, education, agriculture, government, security, and manufacturing, are actively adopting digital technologies and transitioning their operations to online platforms.

As we advance in technology throughout the continent, nations need to remember, cybersecurity and personal data protection are fundamental principles in the implementation of the digital transformation project in order to minimise the challenges that come along with the technology.

The year 2023 was filled with countless cyberattacks across many countries — Some of these attacks targeted critical infrastructure, financial institutions, governments and other companies.

As African countries are now pushing for digital transformation and experiencing rapid economic development, cybersecurity remains a pressing concern for businesses across Africa.

Unfortunately, some of the African countries indicate inadequate security measures to fight off cybercrime, leaving them highly susceptible to cyberattacks — They have weak prevention mechanisms to combat cyber threats and poor intrusion detection systems, thereby placing sensitive transactions at significant risk.

There is an increase in the volume and sophistication of cyberattacks in financial institutions. According to the 2023 Africa Financial Industry Barometer, 97% of surveyed leaders of financial institutions in Africa rank cybercrime and regulatory constraints on cybersecurity as the leading threat to the financial services industry alongside worsening economic conditions.

These massive cyberattacks in the region threatens the security of the growing economy and critical infrastructure.

MTN Nigeria, lost $53 million from its mobile money service which forces them to sue several banks in the Nigeria, financial institutions and e-citizen portal where halted by distributed denial of service attack in Kenya, South Africa there is an increase in backdoor and spyware attacks with an alarming 106,000 recorded attempts.

There are many similar cybersecurity incidents in other African countries and there is a need of urgent action to strengthen…

Source…

Cyberthreats reached a new high this year, with AI playing a major role


Historically, summer is the time of year when hacks and malware scams drop in volume and intensity, mostly because people are on holiday and not as active online as the rest of the year. 

However 2023 seems to have bucked this trend, with adware, malvertising, spyware, and other forms of malicious activity spiking in the months from July to August, according to a report from Avast, which reported that during this period, its tools blocked more than a billion attacks every month, which is a new record. 

Source…

Cyber Attack on Cosmos Bank: How Hackers Stole Millions”



Fortinet forecasts increase in cyberthreats


Criminals weaponise new technologies

Attacks on virtual cities and the metaverse are expected to escalate, according to Mr Rattipong.
Attacks on virtual cities and the metaverse are expected to escalate, according to Mr Rattipong.

Various kinds of cybercrime-as-a-service (CaaS) offerings, the metaverse, virtual city attacks and money laundering-as-a-service (LaaS) are expected to pose crucial threats in cyberspace next year, according to Fortinet, a global cybersecurity company.

“Cyber-risks continue to escalate as cybercriminals are using more ways to weaponise new technologies at scale to enable more disruption and destruction,” said Rattipong Putthacharoen, senior manager for systems engineering at Fortinet.

Some 2% of the global botnet traffic was detected in Thailand, he said.

In 2023, Wiper Malware is expected to enable more destructive attacks, with attackers introducing new variants of this decade-old attack method, said Mr Rattipong.

According to FortiGuard Labs Global Threat Landscape report, the first half witnessed an increase in disk-wiping malware in conjunction with the war in Ukraine, but it was also detected in 24 countries outside of Europe.

Malware that may have been developed and deployed by nation-states could be picked up and reused by criminal groups, including for the CaaS model, according to Fortinet.

Apart from ransomware and malware-as-a-service offerings, new “a la carte services” will emerge, he said, noting CaaS offers an attractive business model for threat actors.

Subscription-based CaaS offerings could potentially provide additional revenue streams, Mr Rattipong said.

He said cybercrimes will enable more effective attack strategies that involve reconnaissance. As attacks become more targeted, threat actors will likely hire “detectives” on the dark web to gather intelligence on a particular target before launching an attack.

LaaS, driven by automation, is another threat and it is difficult to trace, said Mr Rattipong.

Cybercriminals use machine learning for recruitment targeting, helping them to identify potential mules in less time.

Manual mule campaigns will be replaced with automated services that move money through layers of crypto…

Source…