Home » Cybercrime News

Cybercrime News

Opinion: Are Online Scams Undermining Trust in SA Government Services?

Protecting citizens when they interact with digital government services is fast becoming a top priority for governments around the world. The astonishing growth of the global cybercrime industry and the perceived ease at which threat actors imitate trusted brands and government departments online is challenging governments to implement new measures to protect citizens. As one of the continent’s most developed and heavily industrialised economies, South Africa is an attractive target to the global cybercrime industry. Interpol’s African Cyberthreat Assessment Report 2021 found that South Africa led the way in all categories of cyberattacks, from digital extortion and online scams to business email compromise attacks. The 2021 Interpol report found that weak networks and poor security make c...

How AI & Machine Learning Can Provide Defense Against Cybercrime

Nowadays, threat actors are leaning on new tools and techniques to improve the efficiency of their attacks. Only artificial intelligence (AI) and machine learning move quickly enough to defend organisations in this evolving cyber threat landscape. “In the past three months, we’ve been seeing more speed and speed can kill,” says Derek Manky, Chief Security Strategist & VP Global Threat Intelligence at FortiGuard Labs. Threats have been getting into a system, hitting the targets, exfiltrating data, demanding ransom, and getting out of a system, much quicker than normal. This includes attackers capitalizing on new vulnerabilities, zero-days and n-days. They also appear to have become more aggressive, with double extortion, triple extortion and targeted attacks. “Their approaches are more ...

Is Nigeria Facing a Phishing Epidemic?

Sourced from Pure Cloud Solutions According to a new Digital Payment survey from Russia-based cybersecurity group Kaspersky, a staggering 61% of respondents from Nigeria said they faced phishing scams when using online banking or mobile wallet services. 67% have personally encountered fake websites, and a massive 82% experienced scams (via texts or calls) using social engineering. When asked about awareness of threats against digital payment methods, the majority of respondents from Nigeria report that they are aware of both the financial phishing attacks (95%) and online scams (97%). 78% also stated that they are informed about banking malware on PCs and on mobile. This type of malicious software steals money from users’ bank accounts. However, 98% think that banks and payment companies s...

Are Phishing Attacks Targeting Crypto on the Rise?

Image sourced from Shutterstock. Experts at Russian cybersecurity company Kaspersky have taken a close look at the phishing pages aimed at potential crypto investors as well as the malicious files that are distributed under the names of the 20 most popular cryptocurrency wallets. Since the beginning of 2022, Kaspersky products detected and prevented almost 200,000 attempts to steal users’ digital currencies and credentials to their wallets via phishing, according to the company. The number of such attempts almost reached 50,000 in April, which is half of the indicators for the first quarter of 2022. Crypto wallets are the primary target for scamming and malicious activity. With the boom in digital currencies observed over the past five years, Kaspersky has seen various new cybercriminal ta...

The Great Phishing Fail

Anna Collard, SVP Content Strategy & Evangelist at KnowBe4 Africa. In 2021, phishing attacks increased by 7.3% according to the ESET Threat Report, and the Cisco 2021 Cybersecurity threat trends report revealed that around 86% of organisations had at least one person click a phishing link. This echoes the findings of recent KnowBe4 Security Awareness Research that found people keep clicking – on fake emails from HR, the business and IT. As Anna Collard, SVP Content Strategy & Evangelist at KnowBe4 Africa, points out, the majority of top email categories that people fall for are those that fit in to everyday life – invoices, purchase orders, shared files, and COVID-19 related topics. “As our quarterly report on the top-clicked phishing tests shows, the emails that catch people are t...

How the Russia-Ukraine War Could Affect Cybercrime

Image sourced from Packetlabs. Russia’s war on Ukraine and its increasingly isolated internet environment could drive Russian cybercriminals to think outside the box and launch new forms of cyber attacks. This is according to Nclose’s Co-Founder & Technical Director, Martin Potgieter, who says speculation and concern is mounting around the world, over what Russia’s cyber crime syndicates’ next moves will be. “Currently, the cybercrime focus appears to be predominantly between Russia and Ukraine cybercrime groups and governments. While this is strictly speaking cyber warfare, it could quickly spread elsewhere. “What we are seeing is that a few of these cybercrime groups are either taking sides or imploding amongst themselves due to their Eastern European links with one another,” says Po...

5 Advantages to Cloud Computing Security for Your Business

The COVID-19 pandemic has forced numerous businesses to adapt to remote working. The trend does not just affect huge companies but small businesses too. To support a successful transition to remote working, it is important to have the right tools in place. “As more businesses shift to cloud-based services, it is vital that companies protect their applications and data from cybercriminals,” says Riaan de Villiers, Business Analyst at LAWtrust Information Security. A 2019 MyBroadband report examined the South African cloud market and business use of cloud services. According to the study, 71% of companies back up their data to the cloud, making cloud computing security-critical for ensuring high levels of security and preventing data breaches. Cloud computing security ensures that company da...

Banking Malware Attacks Are “Becoming Increasingly Corporate” says Kaspersky

Image sourced from Finance Times. In 2021, the financial threats landscape witnessed positive changes where the overall number of users affected by malware reduced significantly, including a 35% drop in PC malware. Still, financial organisations, as cybercriminals’ most lucrative targets, continue to face massive threats. According to Kaspersky’s new Financial cyberthreats in 2021 report, attacks are becoming increasingly corporate rather than consumer-focused. In 2021, every third (37.8%) PC banking malware attack targeted corporate users, representing a growth of almost 14% since 2018. While 2021 saw an expansion in threats to financial organisations on a global scale, there was a continuation of the downward trend of PC and mobile malware previously seen in 2020. In fact, the numbe...

Is SA Doing Enough to Empower its Young People as “Digital Citizens”?

We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit “Cookie Settings” to provide a controlled consent.

War in Ukraine: 3 Knock-On Effects Felt in the Tech Sector

We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit “Cookie Settings” to provide a controlled consent.

Effective Data Backup Becomes Essential as Kenya is Rocked by Ransomware

In the wake of the COVID-19 pandemic, cybercrime, in particular, ransomware, has seen a massive increase across the globe. As a burgeoning economy in Africa, Kenya has become a growing target, with a new report from internet security group Kaspersky recording 32.8 million attacks in the first half of 2021. According to INTERPOL, increasing digital demand in the country, coupled with “a lack of cybersecurity policies and standards, exposes online services to major risks”. As digital transformation continues to gain traction in Kenya, data becomes increasingly important for business, and it needs to be effectively protected. Effective data backup and recovery are key to overcoming the potential threat of a ransomware attack. Connected, but vulnerable In Kenya, as in much of the world, the pa...

6 Ways CFOs Can Stay Ahead of Hackers

Global losses from payment fraud have tripled from $9.84 billion in 2011 to $32.39 billion in 2020, according to Deutsche Bank’s 2021 report on the future of payments. And financial professionals are saying COVID-19 hasn’t helped matters, with 65% believing that the global pandemic is to blame for some of the accelerated rate in fraud activity, revealed by a 2021 survey by the Association for Financial Professionals (AFP). While these cybercriminals can target many areas of an organisation, the dangers are ultimately measured in financial terms. This means that Chief Financial Officers (CFOs) can no longer ignore cyber security simply because it is a complex issue outside their area of expertise. As custodians of the company’s monetary assets and financial data, CFOs are responsible for sa...

  • 1
  • 2
  • 5