Kaspersky, a global cybersecurity and digital privacy company has revealed Nigeria recorded 16.7 million cyber attacks, representing 25 percent in the first half of 2021.

Though the attacks for the measured period is less than the number of attacks recorded during the same period in similarly prominently targeted countries in the African region like South Africa (31.5 million) and Kenya (32.8 million), Kaspersky believes that this is an indicative of how significant the danger of cyberattacks has become to organisations and users in the connected world. While the total number of threats recorded in Nigeria.

All three countries of Nigeria, South Africa and Kenya experience a rapid increase in the attacks quantity compared to the previous year.

“Threats can be categorised as criminal (80% of attacks), targeted (19.9%), and advanced (0.01%). The advanced grouping is significantly more sophisticated and feature increased investment from attack groups. Unfortunately, both criminal and targeted threat vectors learn from the advanced category to enhance their own attack techniques,” says Amin Hasbini, Head of Research Centre, Global Research & Analysis Team, Middle East, Turkey and Africa at Kaspersky.

Hasbini says that the current trends show that attackers around the world are embracing more sophisticated methods to compromise systems and data. For instance, they are looking at non-Microsoft environments, infecting firmware, and even embarking on ‘big game hunting’ exercises focused on high-profile targets with lots of money.

Nigeria, South Africa and Kenya have all shown significant annual growth in the number of threats targeting companies and users when compared to the same period last year: Kaspersky recorded a 24.6% increase in Nigeria, followed by South Africa with a16.6% and Kenya with a 15.9% increase, respectively.

The most dominant threat actors on the continent identified by Kaspersky include Lazarus, DeathStalker, CactusPete, and IAmTheKing.

Ransomware has also become a significant threat vector targeting users and organisations locally. And when looking at future predictions, Kaspersky notes that ransomware development will continue.

“Our research shows that the most threatened industries common across these three countries are government and telecommunications, with diplomatic, education, and healthcare also being cause for concern. We have also seen large service-oriented organisations being targeted, for instance telecommunications, because of the services they provide high-profile companies. Threat attacks are using these as platforms to gain access to other businesses,” says Hasbini.

Furthermore, Kaspersky warns of 5G vulnerabilities, targeted ransomware gangs using generic malware and more disruptive attacks along with more money demands, threatening and blackmailing.

“Of course, the growth of 5G across Africa means hackers have a new platform to exploit. Furthermore, advanced threat actors will buy network access from other cybercriminals. This will also result in increased collaboration between these cybercriminals and cyber gangs as they look at more effective ways of achieving their objectives. Different gangs will also start specialising in tools and other methods to better advance penetration. As people and companies rely more on technology, the number of threats will continue to increase. People must accept the risks of living a connected lifestyle and embrace the technology and tools available to safeguard themselves,” Hasbini added.

Share.

ITPulse is a wholly information technology communication (ICT) news website, with a special focus on the African continent. The website provides up-to-date biz-tech news, analysis and comprehensive and thorough insight into the continent's ICT terrain

Leave A Reply