Budgeting Crime & Judiciary Matters E-Payment Tech & Solutions Latest News Planning & Economic Development Technology Telecomms

Kaspersky Reports 94% Surge In Adware Threats In Nigeria

….says mobile threats rate upswing in Africa, others

Kaspersky, a leading global cybersecurity and digital privacy company, on Thursday reported that the adware detections in Nigeria rose by 94% in the second quarter of this year compared to the threats recorded in the corresponding quarter of 2022.

The company, in its research on Mobile Cyberthreat Dynamics in Q2 2023, also indicated that in the quarter under review, the number of mobile threats for Android devices detected and blocked by it in the Middle East, Turkiye, and Africa (META) region increased by 5% in Q2 2023 when compared to the same period last year, reflecting that threats for mobile devices are growing worldwide.

It cautioned that given the ubiquity of mobile devices in Africa, recording such an increase remained a cause for concern.

Kaspersky listed the most prevalent mobile threats that were detected in Africa based on the research findings as including adware and mobile banking threats, adding that adware detections in Nigeria rose by 94%, 39% in Kenya and 27% in South Africa.

In addition, the company reported there was also a notable increase in the detections of mobile banking trojans in Q2 2023, which are used to hunt for data related to online banking and e-payment systems.

Commenting on the study’s findings, the Enterprise Client Lead at Kaspersky in Africa, Bethwel Opil, said: “As Africa witnesses an upsurge in smartphone adoption, combined with the burgeoning trend of mobile banking, it’s imperative to address the inherent cybersecurity challenges that exist.

“The region, with its tech-savvy demographic and dynamic digital landscape, offers a fertile ground for cybercriminals to exploit and our research shows that cybercriminals are doing just that. This underscores the necessity for a forward-thinking and proactive approach to mobile cybersecurity for consumers and businesses alike.

“From banking malware targeting mobile transactions to ransomware hijacking device data, cybercriminals are continually evolving their tactics. Another cyberattack vector that we see cybercriminals focus on, and particularly in Africa, is outdated software. A considerable number of users in Africa make use of low-end or older mobile devices that may lack the latest security features and updates, making them more susceptible to mobile threats.

“Against this backdrop, it’s not just about implementing cybersecurity solutions on mobile devices but also about educating users on best practices and the rapidly changing threat landscape”, the cybersecurity expert added.

Kaspersky advised that to mitigate against mobile cyberthreats, mobile devices users should only be downloading apps only from official stores like the Apple AppStore or Google Play; regularly updating operating systems and apps; being cognizant of app permissions (access to camera, microphone, photos, contacts, etc.); implementing a trusted mobile security solution like Kaspersky Premium; and avoiding jail-breaking or rooting devices to benefit from automatic security updates.

In his concluding remarks on the research findings, Opil pointed out that mMobile cybersecurity isn’t merely about deploying security software. It requires a holistic approach, blending technology, user education, and industry collaboration.

“As we navigate this digital age, Kaspersky is committed to strengthening Africa’s mobile cybersecurity landscape, ensuring that users can safely and confidently leverage the power of mobile technology”, he added.
Over the past years, Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe.

Spread the love