Share

SA jumps up cyber attack target list

accreditation
Malware is on the rise. (Duncan Alfreds, Fin24)
Malware is on the rise. (Duncan Alfreds, Fin24)

Cape Town – South Africa has rocketed up the list of countries most targeted by cyber criminals, a new survey has showed.

According to cyber security firm Check Point, SA jumped from 67th to 22nd position on its ThreatCloud Map in January.

“We’ve seen an increase in phishing attacks targeting video-on-demand users, who are tricked into handing over their passwords under the guise that their accounts need to be updated,” said Doros Hadjizenonos, country manager of Check Point South Africa.

Phishing attacks, where crooks attempt to dupe internet users into handing over personal or financial information, are often delivered by spam emails with malicious attachments.

“These mails also install malware onto the user’s PC, which steals personal information, such as banking details, without the user knowing,” said Hadjizenonos.

Namibia retained its position as the second most attacked country, with Ethiopia ranking at 10th.

Malware battle

READ: Globalisation helps cyber crooks

Hadjizenonos said that phishing attacks are designed to exploit the rise in popularity of e-commerce, and cyber crooks regularly create fraudulent apps or discounts to entice consumers.

“Tactics often involve ‘discounts’ when shopping online or through a retailer’s app. What consumers are often unaware of is that, even though the app or URL look legitimate, they have been designed with the sole purpose of stealing information.”

The security company recorded more than 1 500 malware families active during January.

Conficker retained its top slot as the most prolific malware, accounting for 24% of all attacks, with Sality in second place.

Conficker disables security services and Sality is designed to persist in the system so that it can leave machines open to downloading additional malware.

However, the Dorkbot worm made its way into third place. It allows attackers to execute remote code, with its primary purpose being to steal sensitive information, Check Point said.

“The increase in DDoS (distributed denial of service) attacks against public websites has been well publicised in the past couple of months, and the fact that the Dorkbot family is becoming more prevalent underlines the fact that businesses need to be taking steps to protect themselves against such attacks,” Hadjizenonos.


- Follow Duncan on Twitter

We live in a world where facts and fiction get blurred
Who we choose to trust can have a profound impact on our lives. Join thousands of devoted South Africans who look to News24 to bring them news they can trust every day. As we celebrate 25 years, become a News24 subscriber as we strive to keep you informed, inspired and empowered.
Join News24 today
heading
description
username
Show Comments ()
Rand - Dollar
19.00
-0.5%
Rand - Pound
24.00
-0.5%
Rand - Euro
20.53
-0.3%
Rand - Aus dollar
12.36
-0.1%
Rand - Yen
0.13
-0.5%
Platinum
903.65
+0.8%
Palladium
1,016.75
+1.5%
Gold
2,210.49
+0.7%
Silver
24.61
-0.1%
Brent Crude
86.09
-0.2%
Top 40
68,275
+0.9%
All Share
74,459
+0.7%
Resource 10
57,075
+2.5%
Industrial 25
103,782
+0.5%
Financial 15
16,515
-0.1%
All JSE data delayed by at least 15 minutes Iress logo
Company Snapshot
Editorial feedback and complaints

Contact the public editor with feedback for our journalists, complaints, queries or suggestions about articles on News24.

LEARN MORE
Government tenders

Find public sector tender opportunities in South Africa here.

Government tenders
This portal provides access to information on all tenders made by all public sector organisations in all spheres of government.
Browse tenders