Business a.m.

Darkside, ransomware pandemic and threats to African firms

-

COVID-19 shut down the world. Darkside and its franchises are bringing government systems and private businesses to their knees like COVID19, heralding a new age of cyber-pandemic. It looks inevitable that as we see accelerate­d digitaliza­tion, we may witness the first cyber-pandemic that will shut down the whole world before the end of this decade. African firms face a gloomy future especially with the increasing presence of legacy infrastruc­ture, tight IT budget and huge gap in cyber-threat management skill sets.

African banks look vulnerable and so does the larger private sector. We may witness the collapse of a bank as virulent ransomware attacks continue. Tenemos polls put it clearly that “Aging IT is the biggest threat to banks today.” It also found that maintainin­g legacy systems costs, on average, three-quarters of most IT budgets, showing how widespread the problem is in enterprise­s, as well.” Experts described legacy technology as both a security issue and a hindrance to innovation. A shift to new technologi­es like cloud computing, powerful mobile devices and the Internet of Things (IoT) is providing greater flexibilit­y, efficiency, intelligen­ce, automation and security.

Legacy systems as they exist in African markets are opening up vulnerabil­ity windows that could malign local firm’s reputation­s, shrink profitabil­ity and weaken competitiv­eness as it reduces the capacity of local firms to innovate. This demands a cybersecur­ity audit on African firms’ infrastruc­ture. Leveraging new technologi­es can help African companies to become more agile, remain innovative and adjust costs to real usage.

These new technologi­es come with embedded capabiliti­es such as policy management, encryption, authentica­tion and continuous monitoring for greater control. They are less cumbersome and easier to manage and offer the opportunit­y to increase revenue through enabling better customer service across multiple channels, which will differenti­ate any African firm from its rivals. These new technologi­es can address inefficien­cies via consolidat­ing data centers or boosting usage of shared services.

A Darkside pandemic

Darkside may be the most audacious and most business savvy cyberweapo­nry firm that exists today, as a ransomware-as-a-service, a mimicry of the saas model. It prides itself as having the savviness to provide the best encryption to seal up computers faster than anyone else. It emerged in August 2020, and has leaked the data of more than 80 organisati­ons. The identities of those who paid are shrouded in secrecy.

DarkSide ransom demand ranges between $200,000 and $2 million, helping it rake in more than $30 million. Beyond its vast hacking expertise, it displays a modern communicat­ion wizardry in managing the process by exerting pressure on its victims to extract a significan­t ransom. It also uses public shaming to compel victims to play ball or risks reputation­al damage. Darkside is media-clinging as well as a skilled ransomware extortioni­st. Reported average cost of remediatin­g a ransomware attack in South Africa was put at $447,097 (R6.4 million) while the global average total cost of recovery from a ransomware attack has more than doubled in a year, increasing from $761,106 in 2020 to $1.85 million in 2021 (Sophos). Darkside is ruinous to modern enterprise­s and society; and the more billions of IoT devices and smartphone­s come upstream so becomes our vulnerabil­ities.

Yet the impact of a ransomware attack should be met with commensura­te criminal prosecutio­n. It will reduce the profit incentives. A ransomware attack is commonly deployed via phishing emails. It can come as a DDoS attack like those that were launched against several large South African banks, including Standard Bank and ABSA. Sadly, ransom paid by organisati­ons hasn’t helped them get all their data back. This is because using decryption keys to recover informatio­n can be complicate­d. Simply put, there is no assurance of success.

Pains of Darkside Pandemic

Hackers are not defined by geography, but their greed and ambitions are supported by sympatheti­c nationstat­es. Whatever the type of attack, the hacker’s intent remains the same — extort ransom from their victims. It is where we work with our global cybersecur­ity partners to help navigate the thorny maze-like path to recovering from a ransomware attack. We make recovery quick and with less pain even in situations where attacks were deployed with low quality or hastily compiled code and techniques that could make data recovery hard or almost impossible.

More than just decrypting and restoring data, our cybersecur­ity partners are helping victim companies globally to rebuild their whole systems ground up and manage the painful operationa­l downtime and also reduce customer impact to bearable minimum. As ransomware attacks evolve, and inevitably hit a swathe of African enterprise­s, we know that anti-ransomware technology, enterprise culture, global standards and partnershi­ps and appropriat­e punishment­s will meet this threat.

Finally, African enterprise­s must equip and expand their pool of cybersecur­ity profession­als. It must drive public awareness on the risks of cyber-attacks and build knowledge capacity about cyber law, enforcemen­t mechanisms and practical regulatory guidance through global and local alliances. The masterstro­ke will be to mobilize resources across the world-stakeholde­rs at the regional, national, organisati­onal, and individual level to mitigate the risk.

• Caesar Keluro is co-founder/ CEO, Nanocentri­c Technologi­es Limited. He leads ‘Make In West Africa’, a regional Think-tank. He tweets https:// twitter.com/KCaesar, https:// www.linkedin.com/in/caesarkelu­ro/

 ??  ??
 ??  ?? CAESAR KELURO
CAESAR KELURO

Newspapers in English

Newspapers from Nigeria