Credential theft surges in South Africa

Issue 4 and 5 2025 Information Security

With cybercrime now officially ranked as the top business risk in South Africa1, NEC XON has issued a critical alert about the dual threat of massive credential theft and AI-powered cyberattacks sweeping across the region. With rising incidents and evolving threat tactics, NEC XON is calling on organisations to rethink security from a static, reactive necessity to a strategic, AI-driven business imperative.


Armand Kruger.

“Credentials have become the skeleton key to an organisation’s digital assets,” says Armand Kruger, head of cybersecurity at NEC XON. “We have uncovered over 10 000 compromised South African credentials on the dark web during recent client assessments. That is not just a statistic, it is an open invitation to attackers.”

These credentials are harvested using malware known as credential stealers, which infect devices such as smartphones and computers to extract all stored login information, whether saved in browsers or on the device itself. Cyber adversaries use these stolen credentials to access services such as online banking and other consumer platforms, take over accounts, and cause significant harm.

Attackers’ favourite entry point

According to the IBM 2024 Cost of a Data Breach Report, compromised credentials are now the most common entry point for attackers in South Africa, responsible for 17% of breaches and costing companies an average of R56 million per incident. The scale is equally alarming at the human level; Mimecast’s 2024 research shows that 40% of breaches are caused by human error, often through phishing and stolen passwords, yet only 22% of companies provide ongoing cybersecurity training.

Kruger explains that in several vulnerability assessments, NEC XON traced stolen credentials to South African domains and active infrastructure, with no multi-factor authentication (MFA) in place. “It is like leaving the front door open and being shocked when someone walks in.”

Corporate credentials are often used to access remote services such as RDP and VPN on corporate networks, enabling attackers to gain an initial foothold in the environment, a common tactic employed by ransomware operators targeting enterprises.

Cybercriminals are using AI

More recently, attackers are calling in the cavalry: AI. According to the World Economic Forum’s Artificial Intelligence and Cybersecurity Report (2025), AI has democratised cybercrime, providing attackers with tools to scale up phishing campaigns, automate social engineering, and develop adaptive malware.

“Cybercriminals are no longer working harder; they are working smarter with AI,” says Kruger. “That is why traditional security models are failing. They simply do not have the resources or speed to keep up.”

The Kaspersky IT Security Economics Report (2025) echoes these concerns, revealing a 26% rise in password-stealing malware across Africa in 2024. Picus Labs’ Red Report 2025 noted a 300% surge in credential theft. The solution, Kruger argues, is to match AI with AI.

“Cybersecurity should not be a grudge purchase. It is a business continuity asset. We work to integrate advanced AI technologies, moving beyond detection towards proactive, adaptive, and business-aligned protection. Cybersecurity is fundamentally about risk management; it is centred on building resilience, the ability to withstand and recover from cyberattacks,” explains Kruger.

Ideally, AI-driven security solutions should include:

• Real-time threat detection and response: Automated investigations allow human experts to shift focus from damage control to prevention.

• Business risk quantification: Aligning security with operational goals improves resilience and reduces cost.

• Optimised security spend: AI efficiencies deliver strong protection without waste.

“Our own managed detection & response (MDR) team recently demonstrated this in action. AI systems intercepted a ransomware threat to a client’s systems by automatically quarantining the malware, disabling compromised credentials, and isolating the endpoint before any damage was done – with no human intervention required.

“Cybercriminals do not wait for board meetings, technical evaluation criteria, RFPs, change control, or operational reviews to assess capabilities. They act with curiosity and intent, constantly probing to see how far functionality can be exploited,” says Kruger. “That is why AI in cybersecurity is not optional anymore, it is a business investment.”

Cyber visibility

Security visibility is another major focus. A trusted partner should deliver AI-driven cybersecurity as a real-time, consumption-based service, including:

• Live dashboards

• Instant response reports

• Collaboration tools that break down digital silos

“Ultimately, it is about delivering cybersecurity that protects and enables the business, not just checking boxes,” says Kruger. “We work hand-in-hand with customers to understand their risk, define measurable goals, and implement intelligent protection.”

The future, he says, is cyber anticipation. “You need to see the threat before it knocks. Proactive foresight and actionable intelligence are essential pillars of institutional resilience. and with the right AI-powered systems in place, you can.”

[1] https://tinyurl.com/49e8wvrn


Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Managed security solutions for organisations of all sizes
Information Security News & Events
Cyber attackers have become significantly more sophisticated and determined, targeting businesses of all sizes. PwC’s Global Digital Trust Insights Survey 2025 Africa and South Africa highlights the urgent need for organisations to implement robust cyber risk mitigation strategies.

Read more...
Data resilience at VeeamON
Technews Publishing SMART Security Solutions Infrastructure Information Security
SMART Security Solutions attended the VeeamON Tour in Johannesburg in August to learn more about data resilience and Veeam’s initiatives to enhance data protection, both on-site and in the cloud.

Read more...
Troye exposes the Entra ID backup blind spot
Information Security Infrastructure
If you trust Microsoft to protect your identity, think again. Many organisations naively believe that Microsoft’s shared responsibility model covers Microsoft Entra?ID – formerly Azure AD – but it does not.

Read more...
Secure data protection without hardware lock-in
Infrastructure Information Security News & Events
New Veeam Software Appliance empowers IT teams to achieve instant protection with Veeam’s fully preconfigured, software-only appliance, delivering enterprise-ready simplified deployment and operational efficiency, robust cyber resilience.

Read more...
Check Point launches open, vendor-neutral MDR services
Information Security News & Events Products & Solutions
New Check Point MDR 360° and MXDR 360° offerings deliver 24/7 managed continuous threat monitoring protection across endpoints, cloud and network environments with built-in identity threat detection and 160+ integrations across hybrid, multi-vendor environments.

Read more...
Want effective Attack Surface Management? Think like an attacker.
Information Security
Effective ASM requires companies to think like attackers, anticipate risks, and act decisively to reduce exposure by knowing their environment, deploying a structured approach, leveraging capable tools, and addressing both internal and external risks.

Read more...
The growing role of hybrid backup
Infrastructure Information Security
As Africa’s digital economy rapidly grows, businesses across the continent are facing the challenge of securing data in an environment characterised by evolving cyberthreats, unreliable connectivity and diverse regulatory frameworks.

Read more...
POPIA non-compliance puts municipalities at risk
Information Security Government and Parastatal (Industry)
Digital responsibility must go beyond POPIA compliance to recognising that privacy and service delivery are fundamentally linked. Despite this, only 51 out of 257 municipalities submitted their mandatory data protection and access to information reports in 2024.

Read more...
Choicejacking bypasses smartphone charging security
News & Events Information Security
Choicejacking is a new cyberthreat that bypasses smartphone charging security defences to confirm, without the victim’s input or consent, that the victim wishes to connect in data-transfer mode.

Read more...
Most wanted malware
News & Events Information Security
Check Point Software Technologies unveiled its Global Threat Index for June 2025, highlighting a surge in new and evolving threats. Eight African countries are among the most targeted as malware leaders AsyncRAT and FakeUpdates expand.

Read more...










While every effort has been made to ensure the accuracy of the information contained herein, the publisher and its agents cannot be held responsible for any errors contained, or any loss incurred as a result. Articles published do not necessarily reflect the views of the publishers. The editor reserves the right to alter or cut copy. Articles submitted are deemed to have been cleared for publication. Advertisements and company contact details are published as provided by the advertiser. Technews Publishing (Pty) Ltd cannot be held responsible for the accuracy or veracity of supplied material.




© Technews Publishing (Pty) Ltd. | All Rights Reserved.