Thursday, December 10, 2015

Kaspersky Lab Detect Increasing Threats of Cyber Attacks in Nigeria and other African Countries


Nigeria: Kaspersky Lab has seen a strong growth in detected threats in African countries, including Nigeria


For Kaspersky Lab, the overriding trend in 2015 globally has been increased complexity in cyber-attacks

LAGOS, Nigeria, December 10, 2015/ -- In 2015, the word "cyber-security" became trendy globally. Perhaps for the first time in history, issues relating to the security of the Internet and the protection of internal networks were discussed by, and became relevant to every sector of the economy as well as everyday life: from finance, manufacturing/industrial, automotive and aircraft to wearable devices, healthcare, dating services and more.

2015 saw near-exponential growth in all areas related to cyber-security. In fact, Kaspersky Lab (http://www.Kaspersky.co.za) has seen a strong growth in detected threats in African countries, including Nigeria. Says Dirk Kollberg, Senior Security Researcher, Global Research & Analysis Team at Kaspersky Lab; “The continued increase in threats and cyber- security matters certainly shows that African countries are a growing target for cybercrime, and as a result, countries like Nigeria need to pay attention to this reality and the future trends and predictions in this space.”

For Kaspersky Lab, the overriding trend in 2015 globally has been increased complexity in cyber-attacks. The growing number of attacks, the numbers of both attackers and their victims, together with a greater focus on cyber-security in defense budgets, new or enhanced cyber-laws, international agreements and new standards - 2015 redefined the rules of the game. This year, agreements on cyber-security were signed between Russia and China, China and the United States, and between China and the United Kingdom. These agreements include not just a commitment to mutual cooperation but an assurance that both sides will seek to prevent attacks on each other.

Cyber-activity during 2015 is described (https://securelist.com/analysis/kaspersky-security-bulletin/68117/kaspersky-security-bulletin-2014-a-look-into-the-apt-crystal-ball) by Kaspersky Lab’s Global Research and Analysis Team (GReAT) as “elusive”: full of cyber-criminals that are proving hard to catch, cyber-espionage actors that are even harder to attribute, and with privacy often the most elusive of all. Cyber-attacks have achieved the impossible: they have thinned the walls of bedrooms and offices around the world.

“Select any economic sector at random, and the chances are high that you’ll find something in the media about a cyber-security incident or problem. The same goes for all aspects of everyday life. This year’s cyber-events have resulted in a sharp increase in interest, not only in the world’s media but also in the entertainment industry. Movies and television programmes featuring cyber-security issues sometimes resulted in experts appearing as themselves. However, in addition to the positive changes of increased public awareness of risk and how to avoid it, 2015 also resulted in some negative outcomes. Unfortunately, for many, cyber-security has become linked to terrorism. Today, attacking and defending internal and external networks, such as the Internet, are subjects of considerable interest to various illegal groups,” continues Kollberg.

Kaspersky Lab: predicting the future:
A year ago, the director of Kaspersky Lab’s GReAT team, Costin Raiu predicted a few trends (https://securelist.com/analysis/kaspersky-security-bulletin/68117/kaspersky-security-bulletin-2014-a-look-into-the-apt-crystal-ball) for advanced, persistent cyber-threats in 2015. As the year was to show, his forecast was accurate:

The evolution of malware techniques. In 2015, GReAT discovered previously unseen methods used by the Equation (https://securelist.com/blog/research/68750/equation-the-death-star-of-malware-galaxy) group, whose malware can modify the firmware of hard drives, and by Duqu 2.0 (https://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns), whose infections make no changes to the disk or system settings, leaving almost no traces in the system. These two cyber-espionage campaigns surpassed anything known to date in terms of complexity and the sophistication of techniques.

The merger of cybercrime and advanced persistent threats. In 2015 the Carbanak (https://securelist.com/blog/research/68732/the-great-bank-robbery-the-carbanak-apt) cyber-criminal gang stole up to $1 billion from financial institutions worldwide using targeted attack methods.
New methods of data exfiltration. Satellite Turla (https://securelist.com/blog/research/72081/satellite-turla-apt-command-and-control-in-the-sky) was found to use satellite communications to manage its command-and-control traffic.

An APT arms race. French-“speaking” Animal Farm (https://securelist.com/blog/research/69114/animals-in-the-apt-farm) and Arabic-“speaking” Desert Falcons (https://securelist.com/blog/research/68817/the-desert-falcons-targeted-attacks) were two of many cyber-threats seen during the year.

Targeting executives through hotel networks. This prediction was later modified to include any venue where a high-profile target could be targeted outside the protected corporate perimeter. For example, the Duqu 2.0 (https://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns) malware infections were linked to the P5+1 events and venues for high-level meetings between world leaders.
Precise attacks merged with mass surveillance. Animal Farm’s (https://securelist.com/blog/research/69114/animals-in-the-apt-farm) targeted cyber-attacks merged with DDoS attacks from the same threat actor, which is rare for advanced targeted cyber-campaigns.
Threat actors add mobile attacks to their arsenal. Desert Falcons (https://securelist.com/blog/research/68817/the-desert-falcons-targeted-attacks) targeted Android users.

What Kaspersky Lab’s GReAT didn’t anticipate was that in 2015 we’d see wars between APTs. In 2015, Kaspersky Lab recorded a rare and unusual example of one cybercriminal attacking another. In 2014, Hellsing (https://apt.securelist.com/#secondPage/attack=34), a small and technically unremarkable cyberespionage group targeting mostly government and diplomatic organisations in Asia, was subjected to a spear-phishing attack by another threat actor, Naikon (https://apt.securelist.com/#secondPage/attack=36), and decided to strike back. Kaspersky Lab believes that this could mark the emergence of a new trend in criminal cyber-activity: the APT wars.

In total, Kaspersky Lab’s Global Research and Analysis Team issued 14 public reports on APT attacks in 2015: Duqu 2.0, Darkhotel – part 2 (https://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns), Naikon (https://securelist.com/analysis/publications/69953/the-naikon-apt), MsnMM Campaigns (https://securelist.com/blog/research/70029/the-naikon-apt-and-the-msnmm-campaigns), Satellite Turla (https://securelist.com/blog/research/72081/satellite-turla-apt-command-and-control-in-the-sky), Wild Neutron (https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks), Equation (https://securelist.com/blog/research/68750/equation-the-death-star-of-malware-galaxy), Blue Termite (https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt), Hellsing (https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back), Carbanak (https://securelist.com/blog/research/68732/the-great-bank-robbery-the-carbanak-apt),Desert Falcons (https://securelist.com/blog/research/68817/the-desert-falcons-targeted-attacks), Animal Farm, Spring (https://securelist.com/blog/research/69114/animals-in-the-apt-farm) Dragon (https://securelist.com/blog/research/70726/the-spring-dragon-apt) and Sofacy. These advanced actors “speak” different languages: traces hidden in the APTs were in

Russian (https://apt.securelist.com/#secondPage/language=5),

Chinese (https://apt.securelist.com/#secondPage/language=1),

English (https://apt.securelist.com/#secondPage/language=2),

Arabic (https://apt.securelist.com/#secondPage/language=0),

Korean (https://apt.securelist.com/#secondPage/language=4),

and French (https://apt.securelist.com/#secondPage/attack=33). They targeted financial institutions, government, military and diplomatic organisations, telecommunications companies and energy firms, political activists and leaders, mass media, private business and more. The attacks were all global.

Distributed by APO (African Press Organization) on behalf of Kaspersky.


For further information please contact:
Princess Tsambo| Orange Ink|(http://www.orangeink.co.za
Cell: +27 76 544 6703 Tel: +27 11 465 4075; +27 11 465 4030
princess@orangeink.co.za


 • Watch a video on the work of GReAT team here (
http://www.youtube.com/watch?v=FzPYGRO9LsA)
• Explore the threat logbook (https://apt.securelist.com) with 40 APT campaigns researched by GReAT
• How to reduce the risk of APT infection? Read here (https://securelist.com/blog/security-policies/71915/indicators-of-compromise-as-a-way-to-reduce-risk)
• Mitigation strategies are available here (https://securelist.com/blog/software/69887/how-to-mitigate-85-of-threats-with-only-four-strategies)
• Kaspersky Security Bulletin 2014 is available on Securelist.com (https://securelist.com/files/2014/12/Kaspersky-Security-Bulletin-2014-EN.pdf)

About Kaspersky Lab:
Kaspersky Lab (http://www.Kaspersky.co.za) is one of the world’s fastest-growing cyber-security companies and the largest that is privately-owned. The company is ranked among the world’s top four vendors of security solutions for endpoint users (IDC, 2014). Since 1997 Kaspersky Lab has been an innovator in cyber-security and provides effective digital security solutions and threat intelligence for large enterprises, SMBs and consumers. Kaspersky Lab is an international company, operating in almost 200 countries and territories across the globe. Over 400 million users are protected by Kaspersky Lab technologies worldwide. Learn more at www.Kaspersky.co.za.

Follow us:
https://www.facebook.com/kasperskylabafrica
http://twitter.com/KasperskyAfrica
http://www.youtube.com/user/Kaspersky
http://instagram.com/kasperskylab
http://blog.kaspersky.com/
http://www.securelist.com/

SOURCE
 Kaspersky

TOP REPORTS

Dec 09, 2015

Dec 08, 2015


Follow Updates On Nigerians Report Online on Amazon.
  submit to reddit

No comments: