New research suggests Africa is being used as a “test bed” for nationwide cyber warfare

PRESS RELEASE

London, United Kingdom. 24th April 2024: Performanta, the multinational cybersecurity company that specializes in helping companies go beyond security to cybersecurity, has discovered a trend in the way developing countries are being targeted by nation-state actors.

The company’s analysis explored the origins and characteristics of Medusa, a ransomware-as-a-service that targets organizations globally. Models suggest that developing countries are hit first, with a trend showing an increasing impact on developed countries. This implies that ransomware activities are not entirely random and there is a strategy in place to focus on developing country organizations as initial targets.

Guy Golan, CEO and Executive Chairman of Performanta, says: “Our analysis suggests that the BRICS countries, and in particular the African continent, have become a testing ground for nation-state attacks. To achieve a more cyber-secure environment for all organizations globally, we must raise awareness of this growing problem. It is only through understanding geopolitical cyber warfare trends and patterns that we will gain clarity on the global threat landscape.”

Performanta’s research delved into exactly how attackers are using Africa and the extent to which the region is under serious threat.

In South Africa, a decade-long analysis of the cyber threat landscape found that the perpetrators of the most prevalent attacks were trained hackers, and that the top three most likely targeted sectors on the continent are finance, manufacturing and energy. This poses a serious problem, given that a successful nation-state-backed cyberattack costs an average of $1.6 million per incident.

Performanta’s report also reveals a sharp increase in financial/banking Trojans with a 59% increase in Kenya and 32% in Nigeria in just one quarter.

Golan continues: “Aggressors probably believe that attacking Africa poses less risk to themselves than attacking the West directly, and as a bridge to the Western world, methods are likely to be tried and tested in Africa first, before be implemented later in developed countries. As an emerging economy, Africa may have become an entry point for aggressors aiming to access and indirectly destroy Western resources. Whatever the reasoning, the West and Africa must implement long-term collaborative efforts to build a strong defense against this threat.”

With a strong position in both South Africa and the UK, Performanta is uniquely positioned to bridge the gap between nations and form a cyber-secure defense against nation-state enemies.

For more information or to read Performanta’s full report, download here.

Performance information

Performanta is a multinational company specializing in cybersecurity. Founded in 2010, we have grown to over 180 security professionals. We provide risk and resilience consulting, managed detection and response, and ongoing threat exposure management services, with a human touch. Our focus extends beyond your security checks to your well-being. We work tirelessly with clients to manage cybersecurity risks.

Performanta is a leading Microsoft solution partner. We were nominated by Microsoft to join its Intelligent Security Association (MISA), a global group that includes 300 of its most experienced partners.

Performanta is authorized to design, develop and manage security solutions for on-premises and cloud service users. We specialize in Managed Extended Detection & Response (MXDR), identity and access management, and threat protection.

We collaborate with companies from many industrial sectors that require a cybersecurity service. Operating from the UK, South Africa, North America and continental Europe, our teams provide global services with a local touch.



Source link

Leave a Reply

Your email address will not be published. Required fields are marked *