There was a reduction in the number of phishing attacks recorded and blocked by Kaspersky in South Africa (17% decline), Kenya (48% decline), and Nigeria (13% decline) for the first half of this year when compared to the same period in 2020.

While the decline does suggest and support research trends – that cybercriminals have become more targeted, focusing their efforts on advanced persistent threat (APT) campaigns in Africa – the phishing threat is still very prevalent, says Kaspersky.

“This decrease is in line with global trends and supports the decline that Kaspersky research identified happening through the course of last year already,” says Bethwel Opil, enterprise sales manager at Kaspersky in Africa.

“Of course, this does not mean that organisations and consumers can ignore the risk of traditional cybercrime attacks or that phishing, as well as spam, are still not of significant concern across Africa. Instead, people need to become even more aware of cybersecurity best practice and remain vigilant to protect their personal and business systems from the risk of compromise.”

For instance, spam constituted almost 30% of email traffic in South Africa and close on 35% in Kenya in H1 2021.

The number of phishing attacks recorded in South Africa for the first half of 2021 exceeded 1-million at 1 031 006. In Kenya phishing attacks were recorded at 601 557, and in Nigeria 393 569.

Reaching over 2-million attacks combined highlights that phishing is still a significant threat in Africa and illustrates the importance of ensuring cybersecurity solutions are installed on all connected devices.

“Phishing and spam remain some of the most effective ways of targeting unsuspecting users and gaining access into corporate systems or compromising personal financial and other information that can be used to perpetrate identity theft,” says Opil.

Phishing attacks across the continent have baited unsuspecting victims into handing over bank information, ID numbers, and more.

Cybercriminals have become even savvier with their tactics, embracing more sophisticated technology to lure people into clicking on things they should not. For instance, the Covid-19 vaccine rollout throughout Africa has given rise to ample opportunity for cybercriminals to carry out several attacks that are hidden in what, at first glance, may appear to be relevant information.