CyberSecurity SEE

African governments and industry at risk of cyber crime

Researchers at Kaspersky, a global cyber security and digital privacy company, have identified governments, energy, and telecommunications sectors as the primary targets for advanced persistent threats (APTs) in Africa. These APT groups are complex threat actors that conduct targeted attacks over extended periods, often motivated by espionage, financial gain, or hacktivism.

Currently, Kaspersky is monitoring nine active threat actors targeting organizations in Africa. Some of the most prominent groups in the region include MuddyWater, FruityArmor, and Sidewinder. These threat actors employ a variety of techniques to infiltrate their victims, including social engineering tactics on social media and email, such as posting fake job advertisements targeting software developers.

In addition to social engineering, APT groups also use sophisticated modular malwares like DeadGlyph and StealerBot, as well as weaponizing legitimate remote applications, online services, and cloud platforms. For example, the MuddyWater APT group utilizes this technique to penetrate their targeted sites.

Amin Hasbini, the Head of the Global Research and Analysis team for the Middle East, Turkey, and Africa at Kaspersky, emphasized that the current geopolitical climate provides fertile ground for APT activity in the region. Therefore, it is crucial for security teams and corporations in Africa to investigate these attacks and gather intelligence on the movements of these threat actors.

“Our research enables businesses and government entities to assess the significance of the threats they face, anticipate the attackers’ next moves, and take appropriate security measures to safeguard their systems,” Hasbini explained.

To counter these evolving threats, Kaspersky has recommended that governments and sectors enhance the skills of their cybersecurity teams to effectively deal with the latest threats. They also suggest educating employees at different IT knowledge levels through cyber security courses to increase awareness and readiness in the face of potential attacks.

In conclusion, with the increasing sophistication of APT groups targeting governments, energy, and telecommunications sectors in Africa, it is imperative for organizations to be vigilant, proactive, and well-prepared to defend against these cyber threats. By staying informed about the tactics and techniques employed by these threat actors, businesses and government entities can strengthen their cyber defenses and protect sensitive data and systems from potential breaches.

(CAJ News)

Link na izvor

Exit mobile version