Africa’s threat landscape

Issue 4 2021 Information Security

Organisations need to take a step back, re-strategise their security infrastructure and plan for a post-coronavirus world. Living in South Africa, many people believe that because we’re a ‘third world’ country, nobody is interested in us. They have this real feeling that it won’t get here, yet the exact opposite is happening.


Brandon Rochat.

What the bad guys actually thrive on is big data highways with a population that is security inexperienced. Africa’s threat landscape is growing as a place to attack, but also be attacked from. Attacks are not only happening throughout Africa, they’re being launched from the continent using our highways and our computing power which is why we need to start taking cybercrime seriously.

South Africa is probably the worst hit in Africa because we have some of the best infrastructure with regard to highways, computer equipment and connectivity. But our approach to threats wasn’t proactive, it was always reactive. And there are two major reasons that we are reactive versus proactive.

A grudge purchase

One of these reasons is that many businesses still see cybersecurity as a grudge purchase. Companies are reluctant to spend money and only do so because they’re told it is important. If your business has never been hit by a ransomware attack, being proactive around information security adoption can often feel counter-productive.

Secondly, there also haven’t been strong regulations in the country around securing data for a long time - the dog was there, but it had no bite - but with PCI DSS compliance and the PoPI Act, there are some very good regulations in place now as well as a regulator who can actually enforce them.

PoPIA security safeguards are an essential part of compliance with the act and what many companies haven’t realised is that cybersecurity insurance is often dependant on security infrastructure – in 2020, cyber policies climbed nearly 30% to $1.62 billion.

Quite a few cyber insurance companies will not actually give you insurance, or will hike your premiums, if you don't have a set amount of security built into your organisation. They simply won’t cover you.

Cybercrime has evolved. It’s no longer a ‘youngster playing in a garage’ to global organisations turning over billions of dollars in revenue. Organised cybercrime is changing the threat landscape in Africa because we’re now getting targeted, organised attacks unlike anything the continent has seen before – and at scale.

And because of that, the solutions that we thought were working, are definitely not working right now. Every organisation needs to relook at what’s happening, go back, start again and make sure they’re covered as best as possible.

The coronavirus pandemic hasn’t helped the situation either because people who were sitting in an office behind security platforms, firewalls or data loss prevention software, are now sitting outside of those offices. They're connecting from home or from coffee shops and all the security layers that we used to have, we don't have anymore.

From pandemic-related malicious domains to browser-based vulnerabilities, an increase in ransomware and phishing campaigns, Covid-19 has not only increased the threat landscape, it has completely changed how companies operate – regardless of the size of the organisation. As cybercrime evolves, cybersecurity has to adapt and technology has an important role to play.

The bad guys are getting a lot faster, a lot more intelligent and a lot more automated. We have to do the same – we cannot rely on a human being sitting behind a desk to make decisions fast enough to defend ourselves. AI, machine learning and automation have a big role to play going forward otherwise we won’t be able to keep up.

How can Africa become more resilient? We need to stand up and take ownership. Instead of simply taking for granted that the organisation you’re working for is secure, we need to get involved and ask questions: How are you securing my information? How are you securing the network?

You’ve got to be proactive; you've got to ask the questions … security is personal. You could sell somebody a printer, or a PC and if it breaks it doesn't really matter - you go and buy another one. If you put a security solution into an organisation and you say to them ‘we will help you’ and you don't, it gets personal. It’s not about finding the right security solution, but rather finding the right family. That’s how you’ll find the right cybersecurity strategy to counter Africa’s changing threat landscape.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...