Ethiopia, Zimbabwe lead as Africa records 2,960 cyber attacks weekly

Cyber Attacks

.Expiro compromises data integrity in Nigeria

Ethiopia, Zimbabwe, and South Africa led other countries in the region as Africa experienced the highest average weekly cyberattacks per organisation in Q2 2024, with an average of 2,960 attacks, marking a 37 per cent increase compared to the same period in 2023.

Check Point Research (CPR), which revealed this in its Global Threat Index for June 2024, noted that with a Normalised Risk Index (NRI) of 99.0, Ethiopia holds the top spot for the most attacked country on the continent and second worldwide. Zimbabwe follows closely at third place globally NRI of 78.1.

Indeed, out of the 112 countries ranked globally, the report puts South Africa in the 61st position. At 112th, Egypt ranked as the least attacked country in the world.

CheckPoint observed that despite ongoing efforts to bolster defences, the dynamic and evolving threat landscape continues to pose significant risks.

In June 2024, the top malware families impacting Africa included Phorpiex, infamous for orchestrating large-scale spam campaigns, particularly active in Mozambique, Nigeria and Zimbabwe.

According to it, another is Expiro, a polymorphic file infector that steals user and system information, compromising data integrity across Nigeria and Zimbabwe.

Further on the report, while Latin America saw the most significant rise, with attacks increasing by 53 per cent year-over-year to an average of 2,667 per week. The Asia-Pacific (APAC) region followed with a 23 per cent increase, highlighting the global spread of cyber threats.

This is even as cyberattacks are on the rise globally, with a 30 per cent increase in weekly attacks on corporate networks in the period under review compared to Q2 2023, and a 25 per cent rise compared to Q1 2024.

The CPR noted that with an average of 1,636 attacks per organisation per week, the relentless onslaught of attacks underscores the growing sophistication and persistence of threat actors. It stressed that several cyber threat trends are all happening at once.

For instance, the CPR disclosed that the education and research industry has consistently been a prime target for cybercriminals due to its wealth of sensitive information and often inadequate cyber security measures made further complex by multiple groups of online users within and outside of the network expanding the attack vector surface.
   
The research said the education/research sector was the number one most attacked industry globally, seeing a 53 per cent increase in Q2 2024 compared to Q2 2023, with an average of 3,341 attacks per organization every week.

According to it, government/military was the second most attacked sector with 2,084 attacks per week, reflecting the high stakes involved in state-level cyber espionage and disruption.
Looking back at cyber attacks for the Healthcare sector in Q2, the survey said healthcare organisations saw an average of 1,999 weekly attacks per organisation, which was 15 per cent higher than last year.    

It stressed that hackers like to target hospitals because they perceive them as short on cyber security resources with smaller hospitals particularly vulnerable, as they are underfunded and understaffed to handle a sophisticated cyber attack.
Ranking third out of all sectors for the most cyber attacks globally, healthcare is so lucrative to hackers because they aim to retrieve health insurance information, medical records numbers and, sometimes, even social security numbers.

Further, the Hardware Vendor industry experienced the largest increase in attacks, with a dramatic rise of 183 per cent. This surge underscores the expanding target range of cyber criminals as they seek to exploit vulnerabilities across various sectors. 

More on the regions, the CPR informed that in Q2 2024, ransomware attacks that involved public extortion were reported showing a 13 per cent year-over-year increase, totalling approximately 1,200 incidents. North America was the hardest hit, comprising 58 per cent of all reported ransomware attacks, despite a slight three per cent decrease from the previous year. Europe experienced 19 per cent of the incidents, marking a notable 28 per cent decrease, while the APAC region saw the largest increase with a 38 per cent surge, accounting for 16 per cent of the attacks.
 

[adinserter name="Side Widget Banner"] [adinserter name="Guardian_BusinessCategory_300x600"]
[adinserter name="Side Widget Banner"] [adinserter name="Guardian_BusinessCategory_300x600"]

More Stories On Guardian

Don't Miss