Connect with us

E-Business

The Evolving Threat Landscape: Top Cybercrime Trends Organisations Should Take Note of in 2023

Published

on

Kindly share this post

By Emmanuel Asika

The cyber threat landscape continued to evolve last year, with malevolent players joining forces more than ever before, exchanging access to networks and systems, sharing malware and sharpening their attack methods.

Such heightened collaboration, coupled with the low cost of malware – three-quarters of malware kits cost less than ₦7,000 – are further triggering cybercrime to be more accessible.

The implication being that more devices and end-users will be vulnerable to being under attack in 2023, and as cyber criminals intensify attempts to access enterprises – these systems, PCs and printers will be at the forefront.

These challenges, for cyber-security experts, will be intensified by the growing economic slump and uncertainties. As cybersecurity spending is set to increase by 13.2% in 2023, cost projections will be under critical observation, with emphasis on the most important cybersecurity demands.

With tough impending decisions, below are four cybersecurity trends that institutions must plan for in 2023:

  1. Increasing costs can prompt an inflow of cyber hustlers and money mules, powering the cybercrime economy and leaving users at risk

The increase in the cybercrime gig economy, with its swing to platform-based business models, has made cybercrime simpler, affordable, and more dynamic.

Cybercrime devices and mentoring services are readily available at low costs, luring cyber hustlers – adherents with little technical skill – to access needed information to make gains.

With an impending global downturn, easy access to cybercrime tools and skills could enhance the number of scam SMS messages and emails filling our inboxes.

Lured by the potential of quick money, there is a likelihood of seeing more recruits into money-muling schemes, unintentionally encouraging the cybercrime ecosystem as enablers of fraudulent transactions, money laundering, and perhaps ransoms payments.

The interrelated nature of the cybercrime gig economy means that threat actors can easily make money from email compromise attacks.

If they find a victim and succeed by compromising an enterprise device, they can market that access to bigger ransomware gangs. This gives structured groups of hackers more reach, hence feeding into the cybercrime ecosystem.

With increasing attacks against users, embedding security in all devices from the hardware will be significant to prevent, detect and recover from attacks.

Adopting a robust security culture is key for building resilience, however, only when combined with technology that decreases an organization’s attack interface. A whole group of threats can be eradicated without relying on detection by isolating risky activities like malicious emails.

Threat containment technologies in this case ensure that if a user opens a malicious link or attachment, the malware can’t infect any data. With this model, businesses reduce the propensity of malicious attacks and protect employee interests without compromising their workflows.

  1. Notorious hackers will invest in more attacks below the operating system.

Until recently, firmware attacks were only used by sophisticated threat groups and countries.

However, just last year, early signs revealed an increased interest and development of attacks below the operating system – from tools to hack BIOS passwords, to rootkits and trojans targeting device’s firmware. Today, we now see firmware rootkits advertised relatively cheaply on cybercrime marketplaces.

As one would expect, sophisticated threat actors are always looking to stay one step ahead in terms of their attack capabilities. Unfortunately, firmware security is frequently disregarded by organizations, giving room for adversaries to attack and exploit.

Access to the firmware level allows attackers to gain persistent control and hide below the operating system, making them very hard to detect – let alone remove and remediate.

As such, organizations and individuals must ensure they understand industry best practices and standards for device hardware and firmware security.

Additionally, organizations must further endeavour to understand and evaluate the latest technology readily available to protect, detect and recover from firmware attacks.

  1. Remote access equipment will be on the forefront for attacks

Session hijacking is anticipated. The year will witness a growth in popularity – where an attacker hijacks a remote access session to obtain an organisation’s sensitive data and systems.

The user is characteristically unsuspecting that anything malicious has happened and takes milliseconds to inject key sequences and issue commands that generate an alternative gateway for persistent access.

It works even if Privileged Access Management (PAM) systems employ Multi-Factor Authentication (MFA), such as smart cards.

When a malicious attack links to Operational Technology (OT) and Industrial Control Systems (ICS) running factories and industrial plants, there could also be a noticeable impact on operational readiness and safety – possibly cutting off access to energy or communication for entire areas.

The only way of preventing these kinds of attacks is breaking the attack chain and strong isolation technology, either through using a physically separate system, like a Privileged Access Workstation (PAW), or virtual separation, via hypervisor-based approaches.

  1. Neglect print security at your risk in 2023

Presently, print security is endangered by the constant tendency to be a neglected factor of the total cybersecurity environment and with more printers connected to corporate networks due to hybrid working, the risks keep increasing. Institutions need to structure security policies and processes for monitoring and protecting print gadgets from attacks, at home and in the workplace.

The challenge is the risk telemetry coming from end points, including printers, is growing by the day. Consequently, we will see institutions concentrate investments on solutions and services delivery that provide functional intelligence rather than merely delivering more security data.

Tackling increasing threats

This year, organisations must be intentional with their security approaches. Often, security glitches start at the endpoint, hence, by embedding protection in these devices, businesses can lessen the burden on their security unit.

Regardless of the threats institutions face in 2023, it is apparent that the tactics we deploy to protect devices and data has to change.

The key consideration here is strategic resource allocation, and the security teams need to recognise the specific areas of the business that are most susceptible to threats, and that would be most impacted in the event of a breach.

It is also vital to have a layered approach to security which will allow institutions to execute isolation, gain actionable intelligence, isolation and more, whilst helping to lessen their attack surface and maintain safety of key data.

Emmanuel Asika is Country Head for Nigeria, at HP

 

 


Kindly share this post

Dear Reader, Your support matters. But we believe that technology makes life more exciting and helps improve the lives of people around Nigeria and indeed the world. That is why, we have devoted our energy to independent reportage of technology and finance and how they affect lives. Our incisive and analytical view of how technology news affects the daily life help individuals and organizations make up their minds. Quality journalism costs money. Today, we're asking that you support us to do more. Kindly support our effort to deliver technology and finance journalism to everyone in the world. Donate as little as N1,000. Bank transfers can be made to: UBA Plc 1017156876 Communication Week Media Ltd

E-Business

Davido Launches Chatter, Own Social Media App

Published

on

Kindly share this post

David Adeleke, Nigerian musician well known as Davido, has launched Chatter, a new social media application.

Davido Launches Chatter, Own Social Media App

Chatter is a social audiovisual utility platform designed to help amplify the voice of content creators and connect them with a vibrant community.

However, the app’s usage goes beyond content creators; business-minded individuals, as well as people looking to connect, have a place on it.

The musician used his social media accounts to announce the app’s release.

He gave a brief history of the development of the software and its features with his friend.

The well-known musician from Nigeria stated that he and Sir Banko, his close friend  are the owners of the app.

The music icon posted information about Chatter, a social audiovisual utility platform that connects content creators to a lively community and helps them magnify their voices.

In the past eight months, Davido has undertaken three internet projects.

Recall that the musician introduced his cryptocurrency.

However, the $DAVIDO coin fell a few days after it launched, prompting some cryptocurrency fans to call it a scam and a rug-pull.

 

 


Kindly share this post
Continue Reading

E-Business

Holiday Shopping Season to Look Different for Retailers this Year as Shoppers Take on more Debt

Published

on

Kindly share this post

By Zuko Mdwaba, Salesforce Area Vice President & Africa Leader

New Salesforce research shows that 37% of indebted consumers are using their credit cards more today than they were a year ago, while 32% report using alternative credit services like “buy now, pay later” more frequently. What’s more, 43% of consumers are carrying more debt compared to 2023. And this isn’t unique to one income bracket — consumers across all levels are tapping into their credit lines more today than they were last year.

Zuko Mdwaba

Zuko Mdwaba

But this increased reliance on credit isn’t due to consumers buying more. According to the Salesforce Shopping Index, online order volumes have been falling since 2022 and decreased by 2% year over year in the first quarter of this year. When they do buy, they’re trading down, buying discounted merchandise, and seeking private labels.

Holiday shopping prediction #1: Chinese shopping apps will take market share

As consumers face uncertainty around rising prices, they’re changing shopping habits. Long gone are the pandemic times when the fastest shipping time could win over new business. Now it comes down to price.

Shoppers are looking for the best deal. Two-thirds of global shoppers report that prices dictate where they chose to shop, with less than one-third prioritising quality of the goods. Temu is the clear winner, with 43% of Western shoppers purchasing on this platform within the last six months. But for Gen Zers, Shein is the top destination, with half of this group placing an order recently.

This holiday season, we predict that Chinese shopping applications will capture $160 billion in global ecommerce market share outside of China.

Holiday shopping prediction #2: Middle-mile shipping puts strain on margins

The Houthi attacks in the Red Sea and rising crude oil prices are driving up container costs worldwide, putting strain on the middle-mile infrastructure for the first half of the year. Additionally, last-mile challenges are also stacking up thanks to events like the collapse of the Francis Scott Key Bridge and rising delivery costs – stalling delivery times and adding expenses for retailers.

But retailers shouldn’t push the shipping expenses back on shoppers. Free shipping offers are a top-three reason why consumers choose to make a purchase from a particular brand or retailer. Over half of shoppers say they are more likely to purchase online than in store if delivery is free.

This holiday season we predict brands and retailers will spend an extra $197B in middle-mile expenses, increasing 97% over last year.

Holiday shopping prediction #3: Shoppers embrace AI to search for the perfect gift

Last holiday season, 17% of online purchases were influenced by AI – both predictive and generative. That totalled a whopping $199M of onlines sales worldwide in November and December. This year, consumers will increasingly leverage AI – knowingly or not – to search for the right gift at the right price. In fact, 53% of shoppers surveyed said they are interested in using generative AI for inspiring the perfect present. As retailers increasingly embed AI into search experiences, we predict search will drive a nearly 3x better conversion rate compared to traffic not engaging with site search.

Holiday shopping prediction #4: Black Friday becomes Cyber Friday

Over the years, as online shopping grew in popularity and consumers could shop from anywhere, holiday shopping started earlier and earlier in the month of November. Last year, Black Friday gained back 4% of online holiday sales, establishing itself as the biggest online shopping day of the year.

We’re expecting the same of the upcoming holiday shopping season. Two-thirds of shoppers say they’re holding out on making big purchases until Cyber Week, anticipating better deals. The big news is that Black Friday is going to be the biggest day for digital. Salesforce research predicts online sales will take 7% of in store sales on Black Friday.

Holiday shopping prediction #5: Retailers tap loyal shoppers to avoid skyrocketing digital marketing costs

Customer acquisition continues to be costly for retailers. In the face of a busy election cycles, and as Chinese companies buy up advertising inventory, digital marketing costs continue to get more expensive, and opportunities to get in front of the right audience grow scarce. This means that brands and retailers have to better engage their existing customer base amid this tug of war over digital advertising space.

But there are other opportunities. Shoppers are doubling down on loyalty. According to our Salesforce Shopping Index, the rate of repeat buyers in the first quarter increased by 8% over the last two years. And shoppers are prioritising brands and retailers that offer loyalty programmes. Our research shows 63% of shoppers are making more purchases from stores where they can earn and redeem loyalty points. This holiday season, we predict that 2 out of 5 holiday purchases will be made by a loyal repeat buyer.


Kindly share this post
Continue Reading

E-Business

APTS Cyber-Attacks Target African Governments, Others

Published

on

Kindly share this post

Kaspersky, a global cybersecurity firm, has said that it is keeping a close eye on advanced persistent threats (APTs) and nine active threat actors targeting African organisations.

APTS Cyber-Attacks Target African Governments, Others

Kaspersky researchers’ intelligence has identified government, energy, and telecommunications as the primary targets in African countries.

APT groups are long-term, targeted cyber-attacks in which intruders obtain network access and go undiscovered for a lengthy period of time. APT attacks are typically initiated to steal extremely sensitive data.

These APT organisations are frequently driven by espionage, financial gain, or, in some cases, hacktivism.

According to Kaspersky intelligence, MuddyWater, FruityArmor, and Sidewinder are among the region’s most prominent groups.

Kaspersky, which says it protects over a billion devices worldwide from cyberattacks, collaborates with law enforcement and offers intelligence to help them track down these sophisticated hackers.

These threat actors, according to the company, use a variety of methods to infiltrate their targets in the region.

Social engineering is a typical method employed on social media or via email, such as placing a bogus job advertisement for software developers.

According to Amin Hasbini, head of Kaspersky’s global research and analysis team for the Middle East, Turkey, and Africa, said it is critical to keep up with these sophisticated syndicates and stop corporate espionage.

“The current geopolitical climate is a hotbed for APT activity, therefore, investigating these attacks and gaining intelligence on their movement is vital for security teams and corporations in Africa. Our research allows businesses and government entities to determine the significance of the threat posed, understand the attackers’ next move and accordingly be able to take the appropriate security steps to protect themselves,” he said.

 

 

 


Kindly share this post
Continue Reading

Trending