Kathy Gibson reports – South Africa has seen a big increase in cybersecurity threats.

This is the word from Emmanuel Tzingakis, tech leader: sub-Saharan Africa at Trend Micro, who points out that the threat actors have changed, they are now a multi-billion dollar business.

This is seen in the emergence of ransomware as a service (RaaS) activity, which is able to target many more victims than ever before.

Most threat actors exploit zero-day vulnerabilities in systems and edge devices to launch ransomware, extortion, data exfiltration, crypto mining and more.

Africa is increasingly moving on to the threat actors’ radar, Tzingakis points out.

Indeed, because Africa has fallen behind in security protection, it is often used as a “test site” for new attacks.

Ransomware is the biggest threat to date, with the number of attacks detected by Trend Micro in South Africa having almost doubled in the first half of 2022 compared to the second half of 2021.

In 2021, government was the most-attacked victim, followed by healthcare, education and retail.

In 2022, retail jumped to the second most-attcked vertical in South Africa, and Tzingakis warns that, with Black Friday coming up, we can expect these attacks to ram up.

Other threats include email threats, still one of the biggest gateways into organisations; business email compromise (BEC), URL hosted threats; URL victims; botnet victims; botnet servers; malware detection; and mobile threats.

“Mobile is starting to become a big problem as people start to use their mobiles and other edge devices more.”

No security discussion is complete without talking about zero trust, Tzingakis says.

“Zero trust is reevaluating credentials and trust on a consistent basis,” he explains. “And it is not a solution, but a continual journey that must be reevaluated periodically.”

The rapid adoption of cloud in Africa – growing at up to 42% a year – is opening up new threats for organisations, says Russel Young, cloud solutions architect at Trend Micro,

Some of these new threats are different form the “traditional” on-premise threats, so companies need to reconsider how they address the challenges.

The main concerns for organisations are data integrity, consistency of policy, data security, breach of data and compliance – with data breaches leading at over 60%.

We are seeing a lack of understanding and proper investment in cloud security, Young says. “A lot of customers don’t understand the shared responsibility model. The cloud provider will secure that cloud and the infrastructure. The customer, however, is still responsible for their data, and the instances they spin up in the cloud.”

A number of organisations still believe the cloud will provide that level of security, thus putting their data or workloads at risk, he adds.

Black Friday is coming up, and there is a real danger that distributed denial of service (DDoS) or RaaS attacks could throw a spanner into the works for retailers,

Retailers are popular targets for cyber-attacks because they hold credit card data as well as other personal customer information.

Cloud also opens up new opportunities for threat actors in the DevOps environment, with the real possibility that vulnerabilities are being introduced as changes are made.

Threats can also be uploaded into cloud storage arrays, from where they can infiltrate corporate systems.

Security solutions need to address all of these issues, and they need to run automatically without slowing down companies’ operations, Young adds.

Organisations should start their security journey with an audit to understand where security threats or issues are, Young says.

“But technology is just one part of the security stance,” adds Tzingakis. “People are processes are just as important to make sure the environment is secure.”

How can consumers protect themselves?

Tzingakis offers advice for consumers, to ensure they keep themselves safe on Black Friday and into the future.

* Check that your passwords are strong, and don’t use the same password for multiple accounts.

* Make sure the sites you use have multi-factor authentication (MFA).

* Be aware that they sites you visit and shop from are legitimate.

* Patch your home systems to protect against vulnerabilities.

* Ensure your home WiFi has a strong password, and that the description is not visible to other users.

Cybersecurity awareness is vital, Tzingakis says. And courses are freely available. “As consumers, we need to educate and protect ourselves and not rely on organisations to do it for u.