SA's cybersecurity risks to watch

April 2024 Information Security

The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers; even though it ranks 38th among major economies according to worlddata.info, several reports place it among the nations with the highest cybercrime density – especially in terms of victim numbers. This unfortunate distinction means South African organisations need to think more seriously about cyber risks and how to create a cyber-safe business.

"Organisations in South Africa are definitely becoming more aware of cyber risks," says Gerhard Swart, Chief Technology Officer at Performanta. "The country is rapidly digitising. Cloud adoption is at record levels, and more digital companies are opening offices in South Africa, especially as they look to enter the rest of the African continent. Connectivity and broadband are exploding. In 2023, the 2Africa submarine cable landed in SA, joining the seven other major international cables already here. All that progress attracts cybercrime, and local businesses must counter that risk."

Cybersecurity innovations are keeping in step with cyber risks, and there are more choices for protecting an organisation. However, knowledge remains the most important; cybersecurity and cybercrime are not static. Keeping an eye on trends is crucial. According to Swart, there are five trends that will stand out during 2024:

Generative AI will play a major role in cybercrime and cybersecurity

Generative artificial intelligence only entered the public mainstream in 2023, but it is already a dominating topic at South African organisations. The KPMG 2023 CEO Outlook Survey reported that 84% of local CEOs consider the technology a double-edged sword; very useful but also full of risks.

"Cybercriminals are using generative AI to rapidly scale and iterate scams such as phishing, business email compromises, and more sophisticated deepfaked audio and videos. These tactics will grow significantly in 2024 and are of particular concern to South African users who are frequently targeted by such scam attacks. But there is good news; cybersecurity vendors are starting to include generative AI to improve reporting and visibility and reduce demand on security staff,” says Swart.

Escalating attacks target local digital literacy gaps

Digital literacy is the best cybercrime deterrent because it makes it much harder for criminals to fool us. However, a deficiency in digital literacy makes people much easier and softer targets. Using a phone or computer is not enough – digital literacy means accessing, managing, understanding, integrating, and communicating digitally. South Africa's large digital divide, which excludes many people from becoming more digitally capable, will feed high local cybercrime rates.

"The digital divide is a big concern in South Africa. We have made strides in spreading connectivity, and the market caters to devices for all price brackets. However, many people are still barely digitally functional due to high costs and few avenues to help them improve their grasp of technology. Artificial intelligence is likely to make this gap even bigger, and there will be more cybercrime as a consequence,” says Swart.

Greater focus on phishing and stealing tokens

Multi-factor authentication (MFA) is a very potent way to block cyberattacks. MFA security requires users to enter tokens, such as a PIN code, a unique link, or approval through an authentication app - creating two or more steps that criminals must intercept. Those criminals are savvy to MFA, and there has been a rise in attempts to steal MFA tokens. In 2024, it is likely to see a big jump in these attacks.

Swart says, "Tactics to intercept or disable MFA security are getting better. There were already some interesting token-based attacks in 2023, and in 2024 we will see how much those criminal tools have improved. This does not invalidate MFA. Rather, it shows MFA must be part of a security culture built on good training and awareness."

Remote working prompts better security hygiene

For decades, IT environments were centralised and surrounded by walls of security, but as connectivity, the cloud, and the data era expanded, IT operations became more decentralised, which made them more vulnerable to cyberattacks. Remote and hybrid working amplifies this issue even further, especially since work-from-home employees lack sufficient security training and equipment.

"Hybrid work has many benefits, but it is a big cyber risk. Remote-working employees often do not get enough, or frequent, security training, and they often use personal equipment such as home routers that may have security flaws and are not managed by their company's security people. Criminals are exploiting this deficit, and attacks on remote employees are bound to escalate in 2024 unless companies strengthen their security training and remote-working support,” says Swart.

Increased emphasis on better cloud security

South Africa is Africa's dominant cloud market, with over 60% of the continent's data centres. More are in the pipeline, driven by strong cloud adoption among enterprises and SMEs that see cloud services as an avenue for resilience. However, cloud hosting does not naturally mean better security; though cloud providers often invest deeply in security, cloud users must also do their part, and criminals exploit those who do not.

"Cloud security is a very popular topic in business conversations. Companies know that they need the cloud as part of their technology strategies, but there is still confusion about the nature and requirements of cloud security. Some think hosting on a hyperscale public cloud will make them impervious. Others think they are safe because they have a small cloud footprint. However, neither of those beliefs is true, and many companies have learned the hard way; 2024 seems set to bring more profile to cloud security, both in awareness and in security solutions that focus on cloud risks,” concludes Swart.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...