Kaspersky
Source: Kaspersky |

Kaspersky reports the anomalous decline of mobile malware in Africa in 2021

This dynamic is a reflection of the global trend, as cybercriminals tend to invest less and less into the mainstream threats that are successfully neutralised by modern security solutions

While analysing the threat landscape of African countries, Kaspersky (www.Kaspersky.co.za) experts saw a steady decline in attacks on mobile devices in the region, as cybercriminals consolidated their efforts to focus on more complicated, dangerous and profitable threats instead. These and other findings are featured in Kaspersky’s Mobile Threats in 2021 (https://bit.ly/3JPgBkn)…

Source: Kaspersky |

The year of social distancing or social engineering? Phishing goes targeted and diversifies during COVID-19 outbreak with 2 million attacks in Q2 in Africa

Security solutions have detected 2,023,501 phishing attacks in South Africa, Kenya, Egypt, Nigeria, Rwanda and Ethiopia

Kaspersky (www.Kaspersky.co.za) analysis has revealed that phishing attacks are becoming increasingly more targeted. A number of new tricks have also been found - from HR dismissal emails to attacks disguised as delivery notifications. As a result of such tendencies, security solutions have detected 2,023,501 phishing attacks in South Africa, Kenya,…

Kaspersky
Source: Kaspersky |

Don’t push them: Unbidden push notifications plague is detected on 100,000 devices in a month in Africa

Egypt has become the most targeted country with 34,654 targeted users and 302,963 attacks

Kaspersky (www.Kaspersky.co.za.) analysis of threats prevented in South Africa, Kenya, Nigeria, Namibia, Rwanda, Ethiopia, and Egypt in May 2020 has demonstrated that in just a month 100,414 users in these countries were subjected to the unwanted push notification appearance. All in all, such notifications were prevented from appearing 727,162 times during…

Source: Kaspersky |

Over a third of banking malware attacks in 2019 targeted corporate users

Banking Trojans or ‘bankers’ are one of the most widespread tools for cybercriminals as they focus on stealing money

In 2019, 773,943 users of Kaspersky (www.Kaspersky.co.za) solutions globally were attacked by banking Trojans. Of those users, a third (35.1%) were in the corporate sector. African countries were affected too: almost every hundredth user (varying from 0,9 to 1%) in South Africa, Ethiopia, Nigeria and Kenya was attacked by banking…

Kaspersky
Source: Kaspersky |

Video News Release: Chasing Lazarus: A Hunt for the Infamous Hackers to Prevent Large Bank Robberies

According to Kaspersky Lab records, from December 2015, malware samples relating to Lazarus group activity appeared in financial institutions, casinos software developers for investment companies and crypto-currency businesses

This material is public and can be used freely

Kaspersky Lab (www.Kaspersky.co.za) has published the results of its more-than-year-long investigation into the activity of Lazarus – a notorious hacking group allegedly responsible for the theft of 81 million dollars from the Central Bank of Bangladesh in 2016. During the forensic analysis of artefacts left by the group in South-East…