CYBER SECURITYNews

African countries among the most targeted by malware, report


Seven African countries have been ranked in the Top 20 most attacked by malware. This is according to the Global Threat Index for June 2024 released by cybersecurity firm CheckPoint. 

According to the report, South Africa ranks 61st among the 112 countries surveyed with Egypt ranking as the least most attacked, ranking 112th.

Ethiopia holds the top spot in Africa and second globally, with a Normalized Risk Index of 99.0 while Zimbabwe ranks as the third most attacked country globally with a Normalized Risk Index of 78.1.

Angola and Kenya have also seen a rise in their risk rankings – placing 6th and 9th respectively, with a Normalized Risk Index of 72.4 for the former and 65,7 for the latter.

These rankings highlight the critical importance of cybersecurity readiness for African businesses and organizations. Despite ongoing efforts to bolster defenses, the dynamic and evolving threat landscape continues to pose significant risks.

The Most Prevalent Malware in Africa

In June 2024, the top malware families impacting Africa included Phorpiex Known for orchestrating large-scale spam campaigns.  Phorpiex has been particularly active in Zimbabwe, Nigeria, and Mozambique. Allcome Clipper, another malware that targets cryptocurrencies, hijacking clipboard data for outgoing transactions, leading to financial losses and identity theft was also very prevalent during this period.

Other include Expiro, a polymorphic file infector that steals user and system information, compromising data integrity across Zimbabwe and Nigeria, Qbot, a multifunctional malware that facilitates credential theft, ransomware delivery, and backdoor access, posing significant risks to organizations in Zimbabwe and South Africa and FakeUpdates (SocGholish), a downloader malware that leads to further infections by deploying additional malware strains, including ransomware, across South Africa and Nigeria.

The top attacked industries in the region included Government agencies and military institutions, Finance/Banking, Utilities, Communications and Education/Research

“In light of these statistics, organizations in Africa must adopt a proactive approach to cybersecurity. Leveraging advanced threat intelligence, robust defense mechanisms, and comprehensive incident response plans are essential steps to mitigate the risks posed by cyber threats.” Check Point Security Engineering Manager for Africa, Issam El Haddaoui says.

‘’As cyber threats continue to evolve and proliferate, it is imperative for organizations across Africa to prioritize cybersecurity investments, implement robust defense strategies, and foster a culture of cyber resilience. By staying vigilant and proactive, businesses can effectively mitigate the risks posed by cyber adversaries and safeguard their digital assets and operations’’

Follow us on TelegramTwitter, and Facebook, or subscribe to our weekly newsletter to ensure you don’t miss out on any future updates. Send tips to editorial@techtrendsmedia.co.ke

Facebook Comments

By Nixon Kanali

Tech journalist based in Nairobi. I track and report on tech and African startups. Founder and Editor of TechTrends Media. Nixon is also the East African tech editor for Africa Business Communities. Send tips to nkanali@techtrendske.co.ke.

Have anything to add to this article? Leave us a comment below

Back to top button

Discover more from TechTrendsKE

Subscribe now to keep reading and get access to the full archive.

Continue reading