South Africa, Kenya and Nigeria recorded a significant increase in the numbers of backdoor computer malware in the second quarter of 2022 compared to the previous quarter, hitting new records and posing challenges to cybersecurity professionals in enterprise and government agencies.

According to Kaspersky Security Network data for corporate users, South Africa saw the most significant increase in backdoor detections from Q1 to Q2 – by 140percent to 11,872 cases, with the share of affected users increasing by 10 percent. It was followed by Nigeria, where backdoor detection saw a significant increase of 83percent to 2,624 cases, with the share of affected users increasing by 24 percent. In Kenya, the number of detections increased in Q2 to 10,300 (a 53percent increase from Q1), and the share of users affected by backdoors increased by 11 percent.

A backdoor is one of the most dangerous types of malware. Backdoors provide cybercriminals with remote administration of a victim’s machine. Unlike legitimate remote administration utilities, backdoors install, launch and run invisibly, without the consent or knowledge of the user. Once installed, backdoors can be instructed to send, receive, execute and delete files, harvest confidential data from the computer, log activity and more.

Speaking on this,  Dr. Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky said: “Backdoors enable a series of long unnoticed cyberespionage campaigns, which result in significant financial or reputational losses and may disrupt the victim organisation’s operations. Corporate systems should be constantly audited and carefully monitored for hidden threats,”.

To protect your organisation from backdoors, Kaspersky experts recommend:

  • Focus your defense strategy on detecting lateral movements and data exfiltration to the Internet. Pay special attention to outgoing traffic to detect cybercriminal connections. Back up data regularly. Make sure you can quickly access it in an emergency.
  • Use a solution like Kaspersky Anti Targeted Attack with extended EDR at its core, which helps to identify and stop backdoor attacks in the early stages, before the attackers achieve their goals.
  • Use a reliable endpoint security solution, such as Kaspersky Endpoint Security for Business (KESB) which is powered by exploit prevention, behaviour detection and a remediation engine that is able to roll back malicious actions. KESB also has self-defense mechanisms that can prevent its removal by cybercriminals.
Share.

ITPulse is a wholly information technology communication (ICT) news website, with a special focus on the African continent. The website provides up-to-date biz-tech news, analysis and comprehensive and thorough insight into the continent's ICT terrain

Leave A Reply