Rwanda: Kaspersky Unveils First Africa Transparency Center in Kigali

Rwanda: Kaspersky Unveils First Africa Transparency Center in Kigali

The World Bank reports that internet penetration in the African region increased steadily from 26% in 2019 to 36% in 2022. As part of the African Union’s Digital Transformation Strategy, which aims to provide digital empowerment to all Africans by 2030, Kaspersky has established its first Transparency Center in Kigali, marking a significant turning point…

Kaspersky: 7% of Nigerian Internet Users Affected by Phishing in 2022

Kaspersky: 7% of Nigerian Internet Users Affected by Phishing in 2022

In 2022, phishing affected 7% of Nigerian internet users, according to a statement released on Thursday by leading antivirus company Kaspersky. Phishing is the activity of sending emails or messages to people or businesses in an effort to get them to divulge sensitive information that will later be utilized for evil. According to Kaspersky analysts,…

Cybercriminals attack users with 400,000 new malicious files daily – that is 5% more than in 2021

Cybercriminals attack users with 400,000 new malicious files daily – that is 5% more than in 2021

In 2022, Kaspersky’s detection systems discovered on average 400,000 malicious files distributed every day, indicating a 5% growth compared to 2021. The number of certain types of threats also escalated: for example, Kaspersky experts discovered the 181% increase in the proportion of ransomware detected daily. These and other findings are part of Kaspersky Security Bulletin…

TikTok breach: Comment from Kaspersky expert

TikTok breach: Comment from Kaspersky expert

“The first reports about the breach of TikTok appeared a few days ago. On the Breach Forums message board, an unknown user posted what was claimed to be screenshots from database tables with TikTok breach. As the user claims, they have stolen 2 billion database records, which could potentially affect an enormous amount of TikTok users. Some…

Report: African Microsoft Office Users are at a High Risk of Attacks via Vulnerabilities

Report: African Microsoft Office Users are at a High Risk of Attacks via Vulnerabilities

According to Russian internet security company Kaspersky, more Microsoft Office vulnerabilities are being exploited globally than in Q1 2022. These attacks represented 82 percent of all platform-specific exploits in Q2 2022. The most recent Kaspersky quarterly malware report supports this. The company claims that a rise in assaults using MS Office vulnerabilities was also observed…

According to the report, 58 percent of Nigerian families purchased or rented additional devices for remote learning

According to the report, 58 percent of Nigerian families purchased or rented additional devices for remote learning

A recent survey conducted at the request of Kaspersky by Toluna research agency observed the technical challenges families faced during mandatory remote learning following lockdown measures that were implemented globally at the onset and continued in the aftermath of the COVID-19 pandemic. More than half of Nigerian families (58 percent) with two or more children…

31.5 Million Cyberthreats Targeted SA Users in the First Half of 2021
|

31.5 Million Cyberthreats Targeted SA Users in the First Half of 2021

The increase in cyberthreats recorded by global internet security firm Kaspersky in the first half of this year across South Africa amounted to 31.5 million. “Threats can be categorised as criminal (80% of attacks), targeted (19.9%), and advanced (0.01%). The advanced grouping is significantly more sophisticated and feature increased investment from attack groups. Unfortunately, both…

Kaspersky develops simulation game training for diplomats, non-techie cyber experts

Kaspersky develops simulation game training for diplomats, non-techie cyber experts

Kaspersky, with the support of the DiploFoundation (a non-profit educational foundation), has developed an online simulation game to help diplomats and other cyber-professionals without a technical background understanding what’s happening during a cyberattack and developing an effective response to it at the international level. When ensuring cyber-stability, it is necessary to have a solid understanding of how…

Third-party incidents became most costly enterprise data breaches in 2021 – Report
|

Third-party incidents became most costly enterprise data breaches in 2021 – Report

The latest edition of Kaspersky’s annual IT Security Economics report reveals the growing severity of cybersecurity incidents affecting businesses through suppliers that they share data with. The average financial impact of such an event for an enterprise reached $1.4 million in 2021 which makes it the costliest type of incident worldwide, while the same type of attack…

Which social media platforms, services do Internet users have most privacy concerns about?

Which social media platforms, services do Internet users have most privacy concerns about?

Which social media platforms, services do Internet users have most privacy concerns about? Written By Yinka Okeowo Kaspersky analysed anonymised data, voluntarily provided by Privacy Checker, a website that contains helpful advice on privacy settings for various Internet services and platforms. The results reflect which services and platforms’ Internet users have the most privacy concerns about. The data…