Home » Kaspersky

Kaspersky

Financial Phishing Cyberattacks Significantly Increase in Kenya and Nigeria in Q2 of 2022

Emad Haffar, Head of Technical Experts at Kaspersky. According to Kaspersky’s Financial Cyberthreats report, attacks in the financial sector are becoming increasingly corporate-oriented and shifting away from consumers. Kaspersky (www.Kaspersky.co.za) Security Network data shows that the number of financial phishing attempts in the African regions increased significantly from Q1 to Q2 of 2022. Banks, payment systems, and e-commerce websites were attacked. Financial phishing is a deceptive way of stealing information and is gaining momentum in the region. Phishing is a type of online fraud where the scammer sends fake alerts from banks, e-pay systems and other organisations to trick consumers into sharing their financial details. The alerts sent by the scammer can be related to loss of data...

Good News: Crypto-Mining Attacks Decline Across Africa

Image sourced from www.pymnts.com. In Q2 2022, Kaspersky solutions detected 40,788 new modifications of miners. According to Kaspersky Security Network data, in the African region, the number of home users affected by cryptominers in Q2 of 2022 decreased slightly compared to the previous quarter. However, the possibility of a surge in cryptomining attacks persists and could be directly correlated to cryptocurrency exchange rates. What is Crypto-Mining? Cryptomining is a process during which users mining cryptocurrencies utilise computers, data, codes, and calculations to validate cryptocurrency transactions and earn cryptocurrency as compensation for their work. Cryptomining is highly resource-consuming and hence expensive to do, which is why cybercriminals seek access to others’ machines ...

Malware That Steals Credit Card Details Targets South African & Kenyan Gamers

Sourced from Tech Advisor In the first half of 2022, Kaspersky researchers detected increased activity of cybercriminals abusing gamers. Globally, the number of users attacked by malicious software, which gathers sensitive data and spreads under the guise of some of the most popular gaming titles, has increased by 13% compared to the first half of 2021. In attempts to download new games from untrustworthy resources for free, players got malicious software instead, losing their gaming accounts and even funds. These and other findings are part of the report of the gaming-related threat issued by Kaspersky. To assess the current landscape in gaming risks, Kaspersky experts observed the most popular PC and mobile games-related threats. Globally over the year (from 1 July, 2021 to 30 June, 2022...

Want to Be a Cybersecurity Expert? Kaspersky is Now Offering an Online Course

Sourced from Hypertext Developed by Kaspersky’s own cybersecurity specialists, the course aims to help businesses enhance or even build a security operations centre (SOC) from scratch – and improve SOC and security team skills in threat hunting, incident detection and investigation. The course guides the audience through the SOC structure, threat intelligence, and relevant attacks. The on-demand format and virtual hands-on labs allow training at the student’s own pace. “Enterprises need to bridge the expertise gap and increase the effectiveness of their security operations. While the question of additional investment is always sensitive, online education may be the solution to achieve their goals. Keeping in mind this business challenge, we developed a bunch of expert training courses on t...

iPhone 14: Users Fall For Scams Ahead of the Release of Apple’s New Smartphone

Apple has confirmed the long-awaited new iPhone 14 will be announced to the public on the 7th of September during its global Apple Event in September. Cybersecurity experts at Kaspersky have already found numerous examples of phishing pages, offering to buy the 14 iPhone, but actually designed to empty victims’ bank accounts and steal their Apple ID accounts. Overall, from 10 to 25 August, Kaspersky security solutions detected more than 8,700 new iPhone-related phishing sites. As the iPhone 14 announcement date gets closer, the number of phishing pages has been also increasing. For example, on August 25, Kaspersky experts detected a total of 1,023 iPhone-related phishing pages, which is almost twice the average number of such malicious site detections per day for the period. The number of ...

Fraudsters Launch Phishing Attacks on Universities

With universities becoming more concerned about their networks’ cybersecurity, attackers find ways to breach these systems by targeting inattentive students, staff and professors. Experts from Russian cybersecurity firm Kaspersky highlight intensified phishing campaigns with fraudsters exploiting the names of some of the worlds’ biggest universities. As the seasonal change marks the start of a new school year for many markets around the world, this aptly dubbed “back to school season” is traditionally a profitable time for fraudsters as millions of students are getting ready to make tuition payments, or purchase school supplies and new books. University-specific phishing pages are usually well-crafted and mimic official university webpages or online learning management systems. Once users ...

Microsoft Office Vulnerabilities Used to Attack African Users – Report

Russia-based internet cybersecurity firm Kaspersky says that the number of exploits for vulnerabilities in the Microsoft Office suite increased globally compared to Q1 2022. In Q2 2022 these exploits accounted for 82% of the total number of exploits across different platforms. This is according to the latest Kaspersky quarterly malware report. The firm says that the META (Middle East, Turkey and Africa) region also saw an increase in the attacks via MS Office vulnerabilities. MS Office vulnerabilities CVE-2021-40444, CVE-2017-0199, CVE-2017-11882 and CVE-2018-0802 were used by criminals most often during the second quarter, being exploited to attack more than 551,000 users in total. These attempts recorded in the report were countered by Kaspersky’s solutions. The company says that if the ...

Malware That Can Take Over Computers is Skyrocketing in Africa

Sourced from Tech Advisor According to data collected by Russia-based cybersecurity provider Kaspersky, the number of backdoor computer malware detected in Q2 2022 for corporate users in South Africa, Kenya and Nigeria has significantly increased compared to the previous quarter. Currently, numbers are hitting new records and posing challenges to cybersecurity professionals in enterprise and government agencies. “Backdoors enable a series of long unnoticed cyberespionage campaigns, which result in significant financial or reputational losses and may disrupt the victim organisation’s operations. Corporate systems should be constantly audited and carefully monitored for hidden threats,” comments Dr Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Afri...

7 Vital Online Gaming Safety Tips for Kids & Adults

Sourced from LearnBonds. Following the recent leakage revealing how hyper-popular game Roblox moderates content, cybersecurity experts from antivirus provider Kaspersky has shared a few insights on what cyber threats can harm users, and especially children, in the online gaming space and how these users can protect themselves. The leaked documents give insight into the targeting of children by predators on the platform and how the platform attempts to fight child grooming. Additionally, one issue identified in the documents is that although Roblox’s systems scan 100 percent of submitted abuse reports, only around 10 percent of those are actionable. This suggests that even on a gaming platform, where content is moderated, there remain a large number of risks for children when they game onli...

The Crypto Collapse & Rising DDoS Smart Attacks

Image sourced from Shutterstock. During Q2 2022, Distributed Denial of Service (DDoS) attacks reached a new level as the share of smart attacks and average duration saw steep increases. Compared to the previous year, the average duration of a DDoS attack rose 100 times, reaching 3,000 minutes. The share of smart attacks almost broke the four-year record, accounting for nearly 50% of the total. Experts also expect an increase in overall DDoS activity, especially with the recent collapse of cryptocurrency. These and other findings are part of a quarterly DDoS report issued by Kaspersky. A Distributed Denial of Service (DDoS) attack is designed to hinder the normal functioning of a website or crash it completely. During an attack (which usually targets government institutions, retail or ...

Kaspersky Scoops Award for Best VPN Security

Image sourced from Pixabay. Kaspersky VPN Secure Connection was awarded among the best VPNs for streaming, gaming and torrenting for private users by AV-TEST, the independent IT security institute. Kaspersky VPN Secure Connection was praised for its speed ratings and beat leading global competitors in VPN transparency ratings. Virtual private networks (VPNs) have multiple uses including anonymous surfing, secure downloads, messaging, as well as providing access to local content on streaming platforms. They’ve also become a necessary feature for gamers, allowing them to tune their ping when gaming and providing uninterrupted gameplay. This is an important aspect of VPNs as the gaming industry is rapidly growing with a current value of over $300 billion and a continuously expa...

Are Phishing Attacks Targeting Crypto on the Rise?

Image sourced from Shutterstock. Experts at Russian cybersecurity company Kaspersky have taken a close look at the phishing pages aimed at potential crypto investors as well as the malicious files that are distributed under the names of the 20 most popular cryptocurrency wallets. Since the beginning of 2022, Kaspersky products detected and prevented almost 200,000 attempts to steal users’ digital currencies and credentials to their wallets via phishing, according to the company. The number of such attempts almost reached 50,000 in April, which is half of the indicators for the first quarter of 2022. Crypto wallets are the primary target for scamming and malicious activity. With the boom in digital currencies observed over the past five years, Kaspersky has seen various new cybercriminal ta...

  • 1
  • 2
  • 6