Cyber attackers’ focus on South African businesses

1 January 2020 Information Security

In a recent Carte Blanche episode, the investigative news programme revealed that South Africa had faced a number of major cyberattacks during 2019. One of the affected organisations was the Civil Aviation Authority, which was hit in July 2019.

City Power was hit with ransomware twice in a matter of months, with both incidents occurring at the end of the month when most South Africans receive their salaries and make payments, highlighting the fact that ransomware attackers will exploit flaws in IT infrastructure at critical times to gain optimum leverage.


Zamani Ngidi.

In July 2019, South Africa also experienced the longest running cyberattack campaign among all the regions monitored by email and data security company Mimecast, according to its quarterly Threat Intelligence Report. Four major cyberattack campaigns were detected in South Africa between July and September and several local financial services companies suffered the brunt of these attacks. According to Mimecast, it detected more than 116 000 attacks in SA over an eight-day period in July by an unknown actor or group, using various malware types.

The increasing frequency and voracity of cyber concerns are mirrored in Aon's 2019 Global Risk Management Survey where participants ranked cyberattacks and data breaches as #6 in the top 10 risks facing organisations today. Startling figures are changing business and public perceptions of cyberattacks and South African organisations of all sizes and industries are not immune to this scourge, and the subsequent fallout:

• Malware attacks in SA increased by 22% in the first quarter of 2019 compared to the first quarter of 2018, translating to around 13 842 attempted cyberattacks per day – Kaspersky Lab.

• A data breach in South Africa costs an average of R36,5 million, and the long tail costs of a data breach can be felt for years after the incident. SA ranked 7 out of 16 countries polled for the highest cost of a cyber breach – IBM security study conducted by the Ponemon Institute.

• Alarmingly, in terms of the cost per record breached, SA ranks much higher at 11 on a scale of 16 polled countries, costing US$155 per record – the same as for the UK and not that far behind the US ($242 per record), which is alarming when you consider the size of the US economy compared to South Africa – IBM security study conducted by the Ponemon Institute.

• In 2019 in South Africa, the average time to identity a breach was 175 days and 56 days to contain it – IBM security study conducted by the Ponemon Institute.

• Large businesses are not the only targets and hackers are indiscriminate. In fact, 43% of cyberattacks target small businesses according to the Verizon 2019 Data Breach Investigations Report (DBIR).

• Small businesses face disproportionately larger costs relative to larger organisations, which can hamper their ability to recover financially from the incident – IBM security study conducted by the Ponemon Institute.

• Lost business was the biggest contributor to data breach costs. The loss of customer trust had serious financial consequences for the companies studied, and lost business was the largest of four major cost categories that contributed to the total cost of a data breach – IBM security study conducted by the Ponemon Institute.

Why have cyberattacks and data breaches become so rampant?

Aon's 2019 Cyber Security Risk Report highlights some of the vulnerabilities:

1. The rapid expansion of operational data from mobile and edge devices, along with growing reliance on third-party – and sometimes even fourth-party – vendors and service providers, are heightening cyber risks.

2. The combination of faster networks and vulnerable devices – Internet of Things (IoT) and the forthcoming transition to 5G – opens more doors to destructive threats.

3. Employees remain one of the most common causes of breaches. In a 2018 Aon survey, 53% of respondents said their companies experienced an insider-related attack within the previous year. When an employee of a large healthcare company inadvertently opened a phishing email, nearly 80 million patient records on his system ended up in the hands of a foreign government.

4. Organised crime is now using former intelligence members for more sophisticated attacks, while state actors are both broadening the nature of their attacks and increasing their frequency.

5. Lastly, an ever-changing set of regulations from governments around the world compounds the difficulties of managing cyber risks.

According to Zamani Ngidi, client manager: Cyber Solutions at Aon South Africa, “South Africa will continue to see large-scale ransomware attacks that target admin credentials to gain access to and infect wider networks. The bottom line is that any organisation, regardless of size, ownership or sector that is reliant on technology and a network to conduct any aspect of its business is at risk.”

Despite the fact that the breadth and scope of cyber coverage has increased substantially since 2017, only 27% of participants in Aon's 2019 Global Risk Management Survey from the Middle East and Africa region have purchased cyber insurance.

“The risk that cybercrime poses is here, and it is very real. A lack of reporting on the matter is leaving many in the dark as to the resultant costs that a business could suffer as a result of a cyber breach, not only from an incident response perspective but also the subsequent business costs associated with a breach of this nature that can include aspects such as business interruption, loss of business and client trust, liability of directors and officers through to reputational damage,” explains Ngidi.

“Many companies simply do not have the luxury of a big balance sheet to absorb the risk and this is where the insurance and response programme becomes crucial. It necessitates a major shift in business thinking to view cyber risk as both a strategic and critical risk that holds a very real threat to a business and its operations. Proactive steps need to be put in place in order to prevent a business from becoming a statistic as far as possible in addition to having a solid incident response plan and cyber insurance in place to manage a worst-case scenario,” he adds.

Cyber risk assessments

According to Aon's 2019 Global Risk Management Survey , the use of cyber risk assessments has risen 16% since 2015. However, only 59% apply any formal process to identify and evaluate their cyber risks. The majority are also not using any financial metrics to communicate the materiality of cyber exposure. The general trend globally, specifically to cyber risks, is that organisations do not understand their biggest cyber risks and the implications they have for operations and the balance sheet.

“Whether you are a big or small operator, your company’s ability to protect against and recover from ransomware attacks relies on implementing proactive technical measures, business continuity plans and insurance to mitigate the financial and liability fallout. With a qualified risk advisor versed in the cyber risks facing South African businesses of all sizes, your organisation will be able to take the business through a comprehensive cyber risk assessment that will help quantify the risks your organisation is exposed to, as well as the potential fallout or financial quantum of such an incident. Having a built-for-purpose cyber insurance regime in place that is supported by an airtight incident response process will go a long way in achieving a cyber resilient operation,” concludes Ngidi.

Aon highlights four crucial steps to building a cyber resilient organisation:

1. Take it from the top. Cyber risk management must be an enterprise-wide effort, but accountability needs to sit at the very top of the organisation, with the board understanding the costs and consequences of a cyberattack.

2. Unite your business. Cyber risk is not just an IT security issue; it is a threat to the whole enterprise. It calls for a multi-discipline, multi-level response that involves every relevant stakeholder within the business.

3. Get ahead of the game. Businesses can no longer rely on bringing in a response team after an attack. Incident response training is critical in preparing organisations for a cyberattack and scenario planning helps to understand operational vulnerabilities and threats.

4. Protect your balance sheet. Firms should look at how they are leveraging available risk transfer opportunities. Cyber insurance can help protect an organisation’s balance sheet by providing a financial pay-out after things have gone wrong and providing pre-loss prevention and post-loss services.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...
Access & identity expectations for 2024
Technews Publishing IDEMIA ZKTeco Gallagher Salto Systems Africa Regal Distributors SA Reditron Editor's Choice Access Control & Identity Management Information Security AI & Data Analytics
What does 2024 have in store for the access and identity industry? SMART Security Solutions asked several industry players for their brief thoughts on what they expect this year.

Read more...
Prepare for cyber-physical attacks
Gallagher Information Security Access Control & Identity Management
As the security landscape continues to evolve, organisations must fortify their security solutions to embrace the changing needs of the security and technology industries. Nowhere is this more present than with regard to cybersecurity.

Read more...
Zero Trust and user fatigue
Access Control & Identity Management Information Security
Paul Meyer, Security Solutions Executive, iOCO OpenText, says implementing Zero Trust and enforcing it can create user fatigue, which only leads to carelessness and a couldn’t care attitude.

Read more...