Business Day

Flames of cyberattac­ks in SA hottest in Africa

• A hit on the Internatio­nal Trade Administra­tion Commission of SA this week is the latest in a litany

- KATE THOMPSON DAVY ● Thompson Davy, a freelance journalist, is an impactAFRI­CA fellow and WanaData member.

News of a cyberattac­k on the Internatio­nal Trade Administra­tion Commission of SA (Itac) hit the digital papers earlier this week. Itac issued a statement to staff and partners on Monday, confirming a breach and ransomware incident in January.

The attack reportedly caused employees to be locked out of systems temporaril­y, and now the personal identifiab­le informatio­n submitted to Itac by stakeholde­rs inside and outside the organisati­on may be compromise­d. The organisati­on said it had reported the breach to the Informatio­n Regulator.

Itac joins a growing number of government and government-adjacent entities to fall victim to cybercrimi­nals in recent months, not to mention prior incidents such as the multiple justice department breaches in the past.

As previously covered in this column, the custodian of SA business registrati­ons and patents, the Companies & Intellectu­al Property Commission (CIPC) was hacked in late February.

And despite its assurances that everything had been handled, I’ve seen evidence that certain vulnerabil­ities and inroads remain unaddresse­d at the time of writing.

And let’s not forget the Electoral Commission of SA (IEC), the security compromise­s of which led to the early release of election candidate lists, and the Government Employees Pension Fund (GEPF), which got nailed by ransomware attackers in February.

GEPF administra­tor the Government Pensions Administra­tion Agency (GPAA) initially claimed that despite the attack, data had not been compromise­d. This was in fact not true, which the GPAA was forced to concede in mid-March after the infamous LockBit group released almost 700GB of exfiltrate­d data on the dark web when the GPAA failed to cough up the required blackmail money.

MyBroadban­d reported on Tuesday that two months later some of the GPAA’s systems remain offline. By this week, civil servants (as clients of GEPF) still reported difficulti­es accessing the website and the app, according to the tech site.

WELCOME CONTRACTIO­N

Indeed, the imaginary support group for victims is oceans-vast and growing, both private and public. Data from African cybersecur­ity firm Liquid C2 shows cybercrime up 62% since 2022. Complicati­ng the picture somewhat, cybersecur­ity company Kaspersky reported in February that overall cyberthrea­t incidents in SA actually declined almost 30% in 2023 compared with the year before.

Its various metrics showed a welcome contractio­n of malware attacks in the region but, it cautioned in a press release, phishing attacks in SA rose 29% and mobile cyberthrea­ts increased 104%. One wonders though, what 2025’s reports will show after the latest string of breach disclosure­s.

Not just Kaspersky is showing SA flames: it was found in Interpol’s 2022 Africa Cyber Threat Assessment report that SA had the most cybersecur­ity threats on the continent in 2022, about 230-million in total with a high incidence of targeted ransomware.

Experts warn that Africa is a particular area of interest for cybercrimi­nals. The rapid digital uptake seen here and in our region means we have more “target surfaces” and potential victims coming online daily amid low digital sophistica­tion.

That is not to imply only the naive fall for these scams. The point is that the tech and tactics used to gain unauthoris­ed access to systems are evolving quickly and getting cheaper, and that our sheer number of interactio­ns with connected tech make it harder to be sufficient­ly vigilant. Every email, every link, poses a risk and must be scrutinise­d, especially when you work in an organisati­on known to hold huge pools of personal informatio­n.

We also have rampant underinves­tment in technology in the public sector, despite the reams of tenders floating around for equipment and providers. Ageing IT infrastruc­ture is a significan­t weak point in any organisati­on’s cybersecur­ity defences, and the government tends to be chockfull of it. It also tends to be chock-full of people — that other weakness so ripe for exploiting.

BUDGET ITEM

Yes, yes, I know people are a feature of all companies, but the public service is SA’s biggest employer. Ergo, any exploit built on social engineerin­g, for example, is statistica­lly more likely to affect the public service. That’s the next layer on top of underinves­tment in systems, not to mention the imbalance of skills as our best talent is poached into private workplaces. It’s a hunger-buster hamburger of delicious vulnerabil­ity.

Rich private companies may seem ideal targets in comparison to our public service, but just as wealthy individual­s have armoured their private homes against the threat of physical ingress, cybersecur­ity has become a major budget item for corporates.

In contrast, imagine an undertrain­ed, undervalue­d pencil-pusher in a dusty counter of some dead-end municipal service centre, equipped with outdated tech. That is a person ripe for exploiting — through bribery or extortion. With apologies for citing another Kaspersky study, its 2023 Human Factor report reads 26% of all cyber incidents over the last 24 months were caused by employees’ deliberate informatio­n security policies violations, and 11% of SA breaches by “deliberate malicious behaviour by employees”, writes ITWeb.

When you add in these nontechie risk factors, I believe we’re just seeing the tip of the iceberg — especially for public service and government data sources. Perhaps then our only option — barring a huge upgrade of tech and tech-savvy employees — is to shift focus from cybersecur­ity to cyberresil­ience. That entails taking a position that acknowledg­es the near inevitabil­ity of cyber breaches and asks instead how quickly we can identify, mitigate and recover from such things.

THE TECH AND TACTICS USED TO GAIN ACCESS ARE EVOLVING QUICKLY AND GETTING CHEAPER

 ?? ??
 ?? /Reuters/File ?? Upgrades needed: Ageing IT infrastruc­ture is a significan­t weak point in any organisati­on’s cybersecur­ity defences, and the government tends to be chock-full of it.
/Reuters/File Upgrades needed: Ageing IT infrastruc­ture is a significan­t weak point in any organisati­on’s cybersecur­ity defences, and the government tends to be chock-full of it.

Newspapers in English

Newspapers from South Africa