Kaspersky
  • Multimedia content

  • Images (1)
    • Bethwel Opil, Enterprise Client Lead at Kaspersky in Africa
  • All (1)
Source: Kaspersky |

Africa remains one of the regions most targeted by cybercrime in 2023

In Q3 2023, South Africa accounts for 28% of attacks on IoT devices that were detected by Kaspersky in the African region

As organisations continue to become more digitised, throughout 2023 Africa remains one of the world regions most targeted by cybercrime. At a recent press conference in Johannesburg, Kaspersky (www.Kaspersky.co.za) shared some insights and statistics related to the regional threat landscape in the third quarter of 2023 and made forecasts on…

Kaspersky
  • Multimedia content

  • Images (1)
    • Bethwel Opil, Enterprise Client Lead at Kaspersky in Africa
  • All (1)
Source: Kaspersky |

Kaspersky Records an Increase in Mobile Threats in Africa in Q2 2023

Among the most prevalent mobile threats that were detected in Africa are adware and mobile banking threats

According to Kaspersky research (https://apo-opa.info/46X8CgY) on mobile cyberthreat dynamics in Q2 2023, threats for mobile devices are growing worldwide. In particular, the number of mobile threats for Android devices [1] detected and blocked by Kaspersky (www.Kaspersky.co.za) in the Middle East, Turkiye, and Africa (META) region increased by 5% in Q2 2023…

Kaspersky
  • Multimedia content

  • Images (1)
    • Dr Amin Hasbini, Head of the Global Research & Analysis Team (GReAT) for META at Kaspersky.
  • All (1)
Source: Kaspersky |

African nations feature prominently in global top 100 for online threats

Dr Amin Hasbini expanded on several cyberthreat trends, cautioning business and technology leaders about two primary forms of cyberattacks – criminal and advanced

Nigeria, currently ranked 50th worldwide for online threats, South Africa at 82nd, and Kenya at 35th, have increasingly become focal points for cyber threats, as per the latest data from the Kaspersky Security Network (KSN). Kaspersky (www.Kaspersky.co.za) presented on the reality of cyber threats in Africa at the recent inaugural…

Kaspersky
  • Multimedia content

  • Images (2)
    • A thin client based on KasperskyOS is part of the Kaspersky Secure Remote Workspace solution
    • Victor Ivanovsky, KasperskyOS Business Development Lead
  • All (2)
Source: Kaspersky |

Spyware attacks on organisations in South Africa, Kenya and Nigeria increased in Q1 2023

Spyware continues to be a threat to users of different types of devices, including thin clients.

As discussed during the recent Kaspersky Cyber Security Weekend – META 2023 (www.Kaspersky.co.za), for the first quarter of 2023 (Q1 2023) the share of users attacked1 with spyware in South Africa, Kenya and Nigeria increased steadily. Kaspersky recorded an increase of 18,8% in South Africa, 12,9% in Kenya, and 14,6%…

Kaspersky
  • Multimedia content

  • Images (2)
    • Emad Haffar Head of Technical Experts Kaspersky
    • Share of ICS computers in META that were under attack per sector
  • All (2)
Source: Kaspersky |

Every Third Industrial Computer was Under Attack in South Africa, Kenya and Nigeria in H1 2022

In the first half of 2022 in the META region ICS computers in the oil and gas sector faced attacks most often (47% of them got attacked)

According to the ICS threat landscape (https://bit.ly/3rGQgxM) report by Kaspersky (www.Kaspersky.co.za), in the first half of 2022 in the African regions computers in the industrial control systems (ICS) environment were attacked using multiple means – malicious objects, phishing pages, and spyware. ICS computers are used in oil & gas, energy,…

Kaspersky
Source: Kaspersky |

Financial phishing cyberattacks significantly increase in Kenya and Nigeria in Q2 of 2022

Complex cyberattacks should make fraud prevention a focal point to control fraud transactions, eventually reduce fraud risk in the future and avoid reputation damage

According to Kaspersky’s Financial Cyberthreats report (https://bit.ly/3BOaiey), attacks in the financial sector are becoming increasingly corporate-oriented and shifting away from consumers. Kaspersky (www.Kaspersky.co.za) Security Network data shows that the number of financial phishing attempts in the African regions increased significantly from Q1 to Q2 of 2022. Banks, payment systems, and e-commerce websites were…

Kaspersky
  • Multimedia content

  • Images (1)
    • Dr. Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky
  • All (1)
Source: Kaspersky |

Backdoor computer malware in Africa skyrocketed in the second quarter of 2022

South Africa saw the most significant increase in backdoor detections from Q1 to Q2 – by 140% to 11,872 cases, with the share of affected users increasing by 10%

According to Kaspersky (www.Kaspersky.co.za) Security Network data for corporate users, the number of backdoor computer malware detected in Q2 2022 in South Africa, Kenya and Nigeria increased significantly compared to the previous quarter, hitting new records and posing challenges to cybersecurity professionals in enterprise and government agencies. A backdoor is…

Kaspersky
Source: Kaspersky |

Phishing and Scams Hit the Roof in Kenya and Nigeria With a 438% and 174% Increase in the Number of Detections in Each Country Respectively in Q2 2022

The company’s security solutions detected 10,722,886 phishing attacks in Africa in Q2

Kaspersky (www.Kaspersky.co.za) analysis has revealed that attacks related to data loss threats (phishing and scams/social engineering) increased significantly in Africa in Q2 2022 in comparison with the previous quarter. The company’s security solutions detected 10,722,886 phishing attacks in Africa in Q2. Kenyan users were influenced the most by this type…

Kaspersky
Source: Kaspersky |

Small businesses in Kenya are still in danger, facing a 47% increase in Internet attacks in 2022

In comparison to 88 455 infections in 2021, Kaspersky researchers detected 130 111 infections in the first four months of 2022

When a small business owner is faced with the responsibilities of production economics, financial reports and marketing all at the same time, cybersecurity can often appear complicated and, at times, unnecessary. However, this disregard for IT security is being exploited by cybercriminals. Kaspersky (www.Kaspersky.co.za) researchers assessed the dynamics of attacks…

Kaspersky
  • Multimedia content

  • Images (1)
    • Bethwel Opil, Enterprise Sales Manager for Kaspersky in Africa
  • All (1)
Source: Kaspersky |

Valentine or swindler? Kaspersky Reminds How to Use Dating Services Securely

Kaspersky’s experts share recommendations to help people use dating apps more securely

According to Kaspersky’s survey (www.Kaspersky.co.za) devoted to using dating apps during the pandemic*, fraud is an increasing problem for those who use such platforms in Kenya. Almost 29% of them faced fraud attempts last year. Almost three quarters (72%) of them said the fraudster tried to get money allegedly for the…