Twitter: Email Addresses of 200 Million Users Leaked in Data Hack
|

Twitter: Email Addresses of 200 Million Users Leaked in Data Hack

According to a security researcher, hackers obtained the email addresses of more than 200 million Twitter users and posted them on a hacking forum online on Wednesday. Alon Gal, co-founder of Israeli cybersecurity-monitoring company Hudson Rock, wrote on LinkedIn that the breach “will regrettably result in a lot of hacking, targeted phishing, and doxxing.” One…

Online shopping red flags: How to spot a scam this festive season

Online shopping red flags: How to spot a scam this festive season

It’s officially the holiday season, and for many of us, that means the countdown to “presents o’clock” – AKA December 25th is on. Real-life shops get crazy during the festive season, seeing more and more people choosing to hop online, point, click and proceed to checkout. Shopping online is also much easier now that more…

How to give your retail store a competitive edge

How to give your retail store a competitive edge

By supporting real-time decision-making, combining edge computing with digital signage improves the customer experience and boosts sales. Although in-store purchases continue to make up the bulk of retail sales, a tightening economic situation means it’s essential to maximise every opportunity to make a sale once a customer reaches your door. We also know that brick…

Sophos Launches Industry-First Managed Detection and Response (MDR) Service from an Endpoint Security Provider that Integrates Vendor Agnostic Telemetry
|

Sophos Launches Industry-First Managed Detection and Response (MDR) Service from an Endpoint Security Provider that Integrates Vendor Agnostic Telemetry

·         Introduces Sophos Marketplace and $1 Million Breach Protection Warranty ·         Sophos X-Ops Identifies LockBit 3.0 Similarities to BlackMatter; Attackers Use Pentesting and Credential Theft to Evade Detection, Requiring Specialized MDR Skills to Spot Them  Sophos, a global leader in innovating and delivering cybersecurity as a service, has announced the general availability of Sophos Managed Detection and Response (MDR) with…

The Cloud is a Growing Target for Cyberattacks, A New Sophos Survey Finds
|

The Cloud is a Growing Target for Cyberattacks, A New Sophos Survey Finds

Sophos, a global leader in innovating and delivering cybersecurity as a service, today published findings of a new survey, “The Reality of SMB Cloud Security in 2022.” The survey found that, among Infrastructure as a Service (IaaS) users, 56% experienced an increase in the volume of attacks on their organization when compared to the previous…

Criminals “Follow the Money” by Commercializing Cybercrime, according to the Sophos 2023 Threat Report.
|

Criminals “Follow the Money” by Commercializing Cybercrime, according to the Sophos 2023 Threat Report.

Sophos, a global leader in innovating and delivering cybersecurity as a service, today published its 2023 Threat Report. The report details how the cyberthreat landscape has reached a new level of commercialization and convenience for would-be attackers, with nearly all barriers to entry for committing cybercrime removed through the expansion of cybercrime-as-a-service. The report also addresses…

Tech trends – 5G, broadband, fintech, data privacy and cybersecurity risks – expected to be discussed at Africa Tech Festival
|

Tech trends – 5G, broadband, fintech, data privacy and cybersecurity risks – expected to be discussed at Africa Tech Festival

Trending topics in the African technology and telecommunications space include the rollout of 5G, the dire need for telecommunications infrastructure and access to broadband spectrum, the steady rise of the fintech sector despite global economic turbulence, the development of cybersecurity and privacy laws across the continent and the rising number of disputes that are driven…

How Businesses can prevent and Combat Cyber Threats

How Businesses can prevent and Combat Cyber Threats

Online business may have its benefits, but there is also a greater chance of hoaxes and cyber threats. The credibility of your business could be negatively affected by a successful cyber-attack. Therefore, safeguarding your business against cyber-attack is a crucial concern. That if not prevented may require a reestablishment of the business. In the extreme scenarios, it may…

SHELT Inaugurates Cyber Security Operations Centre Extension in Nigeria
|

SHELT Inaugurates Cyber Security Operations Centre Extension in Nigeria

SHELT has announced the opening of its very own SOC in Nigeria, where it will serve as a local extension to its overseas and already established 24/7 SOC operation. This launch comes amidst the growing need of SHELT’s Nigeria branch to step into serving the local clientele through a team that is locally present and…

Sophos’ Industry-Leading MDR Service Launches Compatibility with Third-Party Cybersecurity Technologies
|

Sophos’ Industry-Leading MDR Service Launches Compatibility with Third-Party Cybersecurity Technologies

 Sophos, a global leader in innovating and delivering cybersecurity as a service, today launched new third-party security technology compatibilities with Sophos Managed Detection and Response (MDR) to better detect and remediate attacks with speed and precision across diverse customer and operating environments. The industry-leading service with more than 12,000 customers now integrates telemetry from third-party endpoint, firewall, cloud, identity, email, and…

Report: A new Malicious WhatsApp mod is Targeting African Users

Report: A new Malicious WhatsApp mod is Targeting African Users

A new dangerous variant of the well-liked YoWhatsApp WhatsApp messaging mod was found by Kaspersky researchers. This mod spreads the infamous Triada mobile Trojan, which may download other Trojans, issue paid memberships, and even steal WhatsApp accounts. It is well-known for having functionality that the official software does not provide. In the past two months,…

Dismantling a Prolific Cybercriminal Empire: REvil Arrests and Reemergence

Dismantling a Prolific Cybercriminal Empire: REvil Arrests and Reemergence

We’ve recently seen reports that the REvil ransomware gang is back online after the January 2022 arrests of several its members by Russian authorities claiming to dismantle the group and the November 2021 arrests of two members by U.S. authorities. While it remains to be seen if this re-emergence of REvil includes its most aggressive…

Data breaches top the list of security concerns for Nigerian CIOs
|

Data breaches top the list of security concerns for Nigerian CIOs

New research from the IDC reveals the latest cloud security trends in Nigeria The majority (72 percent) of Nigerian organizations are increasing their spend on information security 21 percent of organizations use a combination of on premises and cloud solutions. This is set to grow to 41 percent over the next two years. For Nigerian…

TikTok breach: Comment from Kaspersky expert

TikTok breach: Comment from Kaspersky expert

“The first reports about the breach of TikTok appeared a few days ago. On the Breach Forums message board, an unknown user posted what was claimed to be screenshots from database tables with TikTok breach. As the user claims, they have stolen 2 billion database records, which could potentially affect an enormous amount of TikTok users. Some…

Report: African Microsoft Office Users are at a High Risk of Attacks via Vulnerabilities

Report: African Microsoft Office Users are at a High Risk of Attacks via Vulnerabilities

According to Russian internet security company Kaspersky, more Microsoft Office vulnerabilities are being exploited globally than in Q1 2022. These attacks represented 82 percent of all platform-specific exploits in Q2 2022. The most recent Kaspersky quarterly malware report supports this. The company claims that a rise in assaults using MS Office vulnerabilities was also observed…

LastPass Suffers Data Breach, Users Account Still Secure

LastPass Suffers Data Breach, Users Account Still Secure

More than 33 million users use the password manager LastPass, however, it was recently compromised after an unauthorized person gained access to the developer environment and took the company’s source code and confidential data. According to LastPass, no passwords are believed to have been stolen as a result of the incident, therefore users won’t need…

Why controlling device network access remains relevant in a Zero Trust world

Why controlling device network access remains relevant in a Zero Trust world

Since its inception in 2019, the concept of Zero Trust has become a guiding principle for many cybersecurity practitioners. In an Executive Order on 12 May 2021, the United States government specifically called on federal agencies and their suppliers “to modernise [their] approach to cybersecurity” by accelerating the move to secure cloud services and implementing…

Active Adversaries Increasingly Exploit Stolen Session Cookies to Bypass Multi Factor Authentication and Gain Access to Corporate Resources, Sophos Reports
|

Active Adversaries Increasingly Exploit Stolen Session Cookies to Bypass Multi Factor Authentication and Gain Access to Corporate Resources, Sophos Reports

 OXFORD, U.K. – Aug. 18, 2022 – Sophos, a global leader in next-generation cybersecurity, today announced in the Sophos X-Ops report, “Cookie stealing: the new perimeter bypass,” that active adversaries are increasingly exploiting stolen session cookies to bypass Multi-Factor Authentication (MFA) and gain access to corporate resources. In some cases, the cookie theft itself is a highly targeted attack,…

Report shows Africa Records 234% Increase in Phishing Scams

Report shows Africa Records 234% Increase in Phishing Scams

According to recent data from the Russian cybersecurity company Kaspersky, social engineering and phishing scams were far more common in Africa in Q2 2022 than they were in Q1 2022. 10,722,886 phishing assaults were discovered in Africa in Q2 by the company’s security solutions, a 234 percent increase over the first quarter. The fastest surge…

Sophos Launches Sophos X-Ops

Sophos Launches Sophos X-Ops

Sophos, a global leader in next-generation cybersecurity, has announced Sophos X-Ops, a new cross-operational unit linking SophosLabs, Sophos SecOps and Sophos AI, three established teams of cybersecurity experts at Sophos, to help organizations better defend against constantly changing and increasingly complex cyberattacks. Sophos X-Ops leverages the predictive, real-time, real-world, and deeply researched threat intelligence from each…

Liquid Technologies Announces Africa’s first Cyber Security Fusion Centres in South Africa

Liquid Technologies Announces Africa’s first Cyber Security Fusion Centres in South Africa

Today, July 20, 2022, in Johannesburg, South Africa, Liquid Cyber Security, a Cassava Technologies subsidiary, opened the first of their matrix of Cyber Security Fusion Centres. Africa faces an expanding range of cyberthreats, from espionage to critical infrastructure sabotage, combat innovation, and organized crime. The majority of African nations, however, have not yet created a…

Cassava Technologies Secures $50-Million Investment for Africa’s Cybersecurity
|

Cassava Technologies Secures $50-Million Investment for Africa’s Cybersecurity

Cassava Technologies, an African integrated tech company, said today that C5 Capital (C5), a specialized venture capital firm that invests in cyber security, space security, and energy security, has made a $50 million investment in the company. The investment is a part of a larger funding round intended to hasten Cassava’s expansion. The money provided…

Ransomware Attacks on Education Institutions Increase, Sophos Survey Shows
|

Ransomware Attacks on Education Institutions Increase, Sophos Survey Shows

Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, The State of Ransomware in Education 2022. The findings reveal that education institutions – both higher and lower education – are increasingly being hit with ransomware, with 60% suffering attacks in 2021 compared to 44% in 2020. Education institutions faced the highest…

Apple Launches Lockdown Mode To Prevent Spyware Attacks On Users In Danger

Apple Launches Lockdown Mode To Prevent Spyware Attacks On Users In Danger

Apple has unveiled a new security mechanism designed to protect high-risk customers from cyberattacks such as malware. Lockdown Mode will soon be available on all iPhones, iPads, and Macs produced by the company with the next operating system. The option limits call from unknown users and disable certain functions. It comes after spyware was discovered…

Nigerian NGOs, Government Institutions Suffer Worldwide Spy Hack

Nigerian NGOs, Government Institutions Suffer Worldwide Spy Hack

A poorly identified backdoor application called “SessionManager” was set up as a malicious module within the Internet Information Services (IIS), a well-known web server created by Microsoft, according to experts at the Russian antivirus firm Kaspersky. Once it has spread, SessionManager makes a variety of harmful operations possible, from email collection to total command over…

Cybersecurity skills survey highlights opportunities for diverse talents in South Africa
|

Cybersecurity skills survey highlights opportunities for diverse talents in South Africa

Cape Town, South Africa, 30 June 2022 – More than half of cybersecurity professionals agree that people don’t need a university degree to have a successful career in cybersecurity, despite 85% of those professionals holding degrees related to IT, computer science technology.  Forty-five percent of those surveyed reported working in careers and professions other than cybersecurity in…

Ransomware Attacks on Healthcare Organizations Increased 94% in 2021, According to Sophos Global Survey
| |

Ransomware Attacks on Healthcare Organizations Increased 94% in 2021, According to Sophos Global Survey

Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, “The State of Ransomware in Healthcare 2022.” The findings reveal a 94% increase in ransomware attacks on the organizations surveyed in this sector. In 2021, 66% of healthcare organizations were hit; 34% were hit the previous year. The silver lining, however, is…

Attacker Dwell Time Increased by 36%, Sophos’ Active Adversary Playbook 2022 Reveals
|

Attacker Dwell Time Increased by 36%, Sophos’ Active Adversary Playbook 2022 Reveals

OXFORD June 8, 2022 – Sophos, a global leader in next-generation cybersecurity, today released the “Active Adversary Playbook 2022,” detailing attacker behaviors that Sophos’ Rapid Response team saw in the wild in 2021. The findings show a 36% increase in dwell time, with a median intruder dwell time of 15 days in 2021 versus 11 days…

List of Africa’s Most Common Passwords

List of Africa’s Most Common Passwords

The cost of cybercrime on Africa’s gross domestic product (GDP) is estimated to be $4.1 billion by 2021, according to Kenyan cybersecurity startup Serianu. Throughout the Covid-19 issue, the region has been badly struck, with threat actors taking advantage of weak networks and insufficient cybersecurity policies in several countries. “We are noticing a rise in…

Kenyan Small Businesses Experience 47% Increase in Cyber Attacks

Kenyan Small Businesses Experience 47% Increase in Cyber Attacks

When a small business owner is juggling production economics, financial reporting, and marketing, cybersecurity might seem complicated and, at times, pointless. Cybercriminals, on the other hand, are taking advantage of this lack of concern for IT security. Researchers from Kaspersky compared the dynamics of assaults on small and medium-sized firms between January and April 2022…