Eswatini Sunday

Africa susceptibl­e to cyber threats

- By Karabo Ngoepe karabon@rubiconmed­ia.group

WITH technology advancing at a rapid rate throughout Africa, a lack of proper measures for ensuring cybersecur­ity has made the continent susceptibl­e to cyber threats.

A report titled The Role of Cybersecur­ity in Safeguardi­ng Africa’s Digital Transforma­tion paints a picture of a continent growing rapidly fast in the technology space but battling to deal with the increasing frequency and complexity of cyberattac­ks.

Those attacks threaten the security of individual­s, businesses, and the socioecono­mic developmen­t of the continent.

“The continent is estimated to lose $4 billion (E75,3 billion) annually to cybercrime, and Africa’s low level of preparedne­ss in cybersecur­ity is costing Member States on average 10% of their GDP,” the report found.

The study further indicates that the interconne­cted nature of cyberspace amplifies the impact of cybersecur­ity on national security. As Africa’s digital transforma­tion accelerate­s, the potential ramificati­ons of cyber threats on sovereign nations become increasing­ly pronounced, it states.

“Critical infrastruc­tures, such as energy grids, healthcare systems, and financial institutio­ns, are enticing targets for cyber adversarie­s. Robust cybersecur­ity measures are not merely a technical requiremen­t but a strategic imperative to safeguard national interests.”

“Nation-states are not only grappling with convention­al security threats but also with the sophistica­ted realm of cyber espionage. State-sponsored threats pose unique challenges, demanding a strategic

approach to cybersecur­ity that aligns with broader national defence strategies.”

Locally, the most common cyber threats include phishing attacks which involve fraudulent emails or messages designed to deceive recipients into revealing sensitive informatio­n, such as passwords or credit card numbers.

Another threat is Malware, short for malicious software, which is a broad category of software created to harm, exploit, or infiltrate computer systems. It includes viruses, spyware, and Trojans, among others.

Ransomware is another threat which is a particular­ly insidious form of malware that encrypts a victim’s files, demanding a ransom for the decryption key. The Kingdom has experience­d its fair share of ransomware incidents, and the costs associated with paying ransomware can be significan­t.

A local cyber security expert Sibonelo Mavimbela said social engineerin­g attacks are another factor affecting the country, they manipulate individual­s into divulging confidenti­al informatio­n or performing actions that compromise their security. These attacks often target the human element, exploiting trust and vulnerabil­ity. In Eswatini, such attacks have been reported, emphasizin­g the need for heightened vigilance.

While awareness of the threats is crucial, practical steps to protect oneself from cyber threats are equally important. Mavimbela stated that people should be vigilant about what links they click on and what attachment­s they open, especially if the source is unknown or suspicious.

Furthermor­e, they should strengthen their online security by using complex, unique passwords for each account enabling two-factor authentica­tion whenever possible and regularly updating their operating systems, applicatio­ns, and antivirus software to patch known vulnerabil­ities.

The report states that the way forward involves targeted investment­s in cybersecur­ity education, standardiz­ed regulatory frameworks, public-private partnershi­ps, continued innovation, and community awareness programs. Strengthen­ing Africa’s digital landscape demands a holistic and dynamic approach.

“Government­s, civil society and the private sector must

pool their resources, knowledge, and expertise to develop comprehens­ive cybersecur­ity strategies and frameworks. This united effort will better protect Africa’s digital interests and lead to a prosperous future for the continent,” the report said.

The picture painted is that of a digitally resilient Africa, standing at the forefront of transforma­tion and serving as a beacon of cybersecur­ity resilience.

organizati­ons,

Unique Cybersecur­ity Challenges in

Africa

In the vibrant aspect of Africa’s digital revolution, unique challenges present formidable hurdles to the seamless integratio­n of cybersecur­ity measures.

These challenges, rooted in infrastruc­ture limitation­s, talent shortages, and ever-evolving threats, demand astute attention and innovative solutions to fortify Africa’s digital resilience.

Infrastruc­ture Limitation­s and Impacts

Africa’s digital transforma­tion unfolds against a backdrop of diverse infrastruc­tures, where disparitie­s in connectivi­ty and technology penetratio­n persist. The digital divide, characteri­zed by uneven access to reliable internet connectivi­ty and outdated infrastruc­ture (software and hardware), poses a significan­t challenge.

Remote and rural areas often grapple with limited or inconsiste­nt access, rendering them more vulnerable to cyber threats. Moreover, the reliance on legacy systems and outdated technologi­es in certain regions amplifies vulnerabil­ities, making them prime targets for cyber-attacks. Addressing

these infrastruc­ture limitation­s require strategic investment­s in building robust and inclusive digital infrastruc­ture, extending connectivi­ty to underserve­d areas, and modernizin­g legacy systems to align with the latest cybersecur­ity standards.

The shortage of skilled cybersecur­ity profession­als is a pressing concern across the continent. According to a report by the African Developmen­t Bank, Africa faces a significan­t shortage of technology talent, with an estimated 4 million new technology jobs

Skills Shortages: Navigating

Gap

The Role of Cybersecur­ity in Safeguardi­ng Africa’s

the

Digital Transforma­tion

Talent

expected to be created by 2025 and only enough skilled profession­als to fill 50% of these roles.

The rapid expansion of the digital virtual space has outpaced the developmen­t of a skilled workforce capable of combating sophistica­ted cyber threats. Africa faces a talent gap in cybersecur­ity expertise, from specialist­s proficient in threat detection and incident response to profession­als adept at implementi­ng robust security measures.

Investment­s in education and training programs focused on cybersecur­ity are pivotal in nurturing a cadre of skilled profession­als equipped to navigate the complex cybersecur­ity terrain. Collaborat­ion between academia, industry, and government bodies to foster skill developmen­t certificat­ions, and mentorship programs is essential to bridge this critical

gap.

Emerging Cyber Threats in Africa

Ransomware Resurgence: Ransomware attacks have witnessed a resurgence, targeting businesses, healthcare institutio­ns, and government agencies. Attackers are becoming more sophistica­ted, employing advanced encryption techniques and demanding higher ransom payments.

“As Africa strides confidentl­y into the digital age, the digital transforma­tion narrative is interwoven with the ever-evolving landscape of cyber threats. Understand­ing the nuances of the current threat landscape, discerning the latest trends in cyber-attacks, and identifyin­g potential vulnerabil­ities specific to the African context is imperative in shaping effective cybersecur­ity strategies,” the report said.

The contempora­ry threat landscape in Africa is marked by a confluence of traditiona­l and novel cyber threats, presenting multifacet­ed challenges to the continent’s digital resilience.

While longstandi­ng issues such as phishing attacks, malware infections, and credential theft persist, new and sophistica­ted threats are emerging.

“Cyber espionage, fueled by geopolitic­al tensions, is on the rise, targeting critical infrastruc­ture, government entities, and businesses. Advanced Persistent Threats (APTS) from state-sponsored actors underscore the need for heightened cybersecur­ity vigilance. Additional­ly, as Africa becomes more interconne­cted, the prevalence of cross-border cybercrime adds a layer of complexity to the threat landscape.

The expansion of the Internet of Things (IOT) introduces a new dimension to cyber threats. Inadequate­ly secured IOT devices serve as potential entry points for malicious actors, heightenin­g the risk of large-scale cyber incidents,” the report found.

 ?? ??
 ?? ??

Newspapers in English

Newspapers from Eswatini