Kaspersky intelligence shows Government, Energy, Telecommunication institutions as main targets for Advanced Persistent Threat (APT) groups in Africa

These groups are often motivated by espionage, monetary gain, or in some cases, hacktivism


By: | on | 959 views
Topic: News


Kaspersky intelligence shows Government, Energy, Telecommunication institutions as main targets for Advanced Persistent Threat (APT) groups in Africa


Researchers at Kaspersky keep a close eye on Advanced Persistent Threats (APTs) and are observing 9 active threat actors that currently target organisations in Africa. Whilst these threat actors target a wide range of entities, Kaspersky researchers identified Government, Energy and Telecommunications as the top targets in Africa.

APT groups are complex threat actors that deploy targeted attacks, active for years on end. These groups are often motivated by espionage, monetary gain, or in some cases, hacktivism. According to Kaspersky intelligence, some of the most prominent groups in the region are MuddyWater,  FruityArmor, Sidewinder. Kaspersky also works with legal authorities, providing them with the intelligence needed to track cybercriminals behind these attacks.

These threat actors use a wide range of techniques to infiltrate their victims in the region. Social engineering is a common tactic used on social media or email, such as posting a fake job advert targeting software developers. APT groups also deploy sophisticated modular malwares like DeadGlyph and StealerBot, as well as weaponising legitimate, remote applications, online services and cloud platforms – a technique used by MuddyWater APT group to penetrate into the targeted site. Furthermore, these groups can target third party providers and infiltrate their victims through supply-chain. 

“The current geopolitical climate is a hotbed for APT activity, therefore, investigating these attacks and gaining intelligence on their movement is vital for security teams and corporations in Africa. Our research allows businesses and government entities to determine the significance of the threat posed, understand the attackers’ next move and accordingly be able to take the appropriate security steps to protect themselves,” said Amin Hasbini, Head of Global Research and Analysis team for Middle East, Turkiye and Africa at Kaspersky.

With every APT investigation, Kaspersky’s Global Research and Analysis Team (GReAT) publish comprehensive reports, available on Kaspersky’s Threat Intelligence Portal (https://apo-opa.co/3XTZYyc). The reports offer crucial APT detection and forensic capabilities, enabling effective mitigation and remediation.

Distributed by APO Group on behalf of Kaspersky.

Copyright: Fresh Angle International (www.freshangleng.com)
ISSN 2354 - 4104


Sponsored Ad




Our strategic editorial policy of promoting journalism, anchored on the tripod of originality, speed and efficiency, would be further enhanced with your financial support. Your kind contribution, to our desire to become a big global brand, should be credited to our account:

Fresh Angle Nig. Ltd
ACCOUNT NUMBER: 0130931842.
BANK GTB.



Sponsored
Sponsored Ads