Banking Budgeting Crime & Judiciary Matters E-Payment Tech & Solutions Foreign Exchange (Forex) Latest News Planning & Economic Development Political Economy Professionals & HR Devt. Revenue Technology Telecomms

Nigeria Suffers 28.8% Malware Attacks In Q2 2023 – Kaspersky

Kaspersky Security Network (KSN), a frontline cybersecurity firm, has reported that Nigerian businesses and organizations remain among the major targets of cybercriminals in 2023 with the country suffering 28.8% malware attacks in Q2, 2023.

The firm gave this data at the 9th annual Cyber Security Weekend – META conference recently held in Kuala Lumpur, Malaysia, where it presented an industrial cybersecurity review for the countries in the region and outlined the key cybersecurity challenges for industrial enterprises in the year ahead.

According to the statistics reeled out by the firm at the forum, in the second half of 2023, 32.6% of ICS computers globally had been attacked with malware.

It clarified that in the Middle East, Turkiye, and Africa (META) region the figures were 36.5% for Turkiye, 36.8% for Africa (27.5% in South Africa, 34.55% in Kenya, 28.8% in Nigeria, 33.17% in Ghana), and 33.5% for the Middle East region.

Kaspersky reported: “African countries are undergoing rapid digitalisation and integration into the world’s economy, while at the same time facing a significant cybersecurity under-investment problem.

“In the second half of 2023, 7.55% of Operational Technology computers in Africa were exposed to threats via USBs (that is 20 times more than the figure of Western Europe); 7.2% faced threat by worms (that is 28 times more than in Australia & New Zealand); and 9.1% of OT computers were exposed to spyware (that is 7.7 times more than the figure for North America)”, it added.

The report indicated that there was a slight decrease in this figure in the region compared to 2022, which the firm stated can be attributed to industrial organisations paying more attention to cybersecurity.

Apparently concerned about the surging and multidimensional ways cybercriminals are threatening businesses, organizations and governments across the global geopolitical landscape with hacks on a daily basis, Kaspersky charged business owners and other stakeholders to prioritize cybersecurity measures at all levels of their operations to secure their investments.

Kaspersky Industrial Control Systems Cyber Emergency Response Team (ICS CERT) predictions for 2024 highlighted the persistence of ransomware threats, rise of cosmopolitical hacktivism, an outlook on the state of offensive cybersecurity, and transformative shifts in logistics and transport threats.

Looking back at 2023, the firm predicted the industrial cybersecurity landscape would continue to evolve, with several key trends emerging.

For instance, the study showed that the pursuit of efficiency in IoT and SmartXXX systems fueled an expanded attack surface, while the surge in energy carrier prices led to heightened hardware costs, prompting a strategic shift towards cloud services.

In addition, it noted that the growing government involvement in industrial processes also introduced fresh risks, including concerns about data leaks due to underqualified employees and insufficient practices for responsible disclosure.

According to the firm, this retrospective analysis lays the groundwork for understanding the cybersecurity landscape faced by industrial enterprises in 2024.

Kaspersky predicted: “Ransomware is projected to persist as the primary concern for industrial enterprises in 2024. Large organisations, unique product suppliers, and major logistics companies face increased risks, with potential severe economic and social consequences. Cybercriminals are expected to target entities capable of substantial ransom payments, causing disruptions in production and delivery

“Geopolitically motivated hacktivism is forecasted to intensify, presenting more destructive consequences. In addition to country-specific protest movements, the rise of cosmopolitical hacktivism is expected, driven by socio-cultural and macro-economic agendas such as eco-hacktivism. This diversification of motives may contribute to a more complex and challenging threat landscape.

“The use of “offensive cybersecurity” for gathering cyberthreat intelligence is anticipated to have controversial consequences. While it may improve corporate security by providing early signs of potential compromises, the thin line between the grey zone and the shadows may be breached. Profit-driven cyber activities, armed with commercial and open-source tools, could operate more discreetly, making detection and investigation challenging.

“The rapid automation and digitisation of logistics and transport are introducing new challenges, intertwining cyber and traditional crimes. This includes theft of vehicles and goods, maritime piracy, and smuggling. Non-targeted cyberattacks may lead to physical consequences, especially in river, sea, truck, and special-purpose vehicles”, it added.

Commenting on the report’s findings, Head of Kaspersky ICS CERT, Evgeny Goncharov, said: “The industrial sector’s cybersecurity is continuously going through significant changes, with both new types of attacks and more sophisticated versions of old ones.

“Ransomware attacks are still a big problem, and hackers are getting better at targeting large, profitable companies with more advanced methods. Hacktivists who are motivated by social issues are also becoming more active, adding another layer of complexity to the threats.

“The transportation and logistics industry is especially vulnerable to these changes because its systems are becoming more and more digital. This combination of cyber and traditional crime is a serious threat to global supply chains. To protect themselves, organisations need to prioritise cybersecurity and keep improving their defenses”, the expert advised.

Spread the love