Phishing Attacks in Nigeria Drop 13% in H1 2021

September 15, 2021
Phishing Attacks

By Adedapo Adesanya

Nigeria recorded a 13 per cent decline in the number of phishing attacks recorded and blocked by Kaspersky for the first half of this year when compared to the same period of 2020.

The country emerged third behind first-place Kenya (48 per cent decline) and second-place South Africa (17 per cent decline).

The number of phishing attacks recorded in South Africa for the first half of 2021 stood at 1,031,006, while Kenya recorded 601,557, with Nigeria reporting 393,569.

According to the cybersecurity firm, while the decline does suggest and support research trends – that cybercriminals have become more targeted, focusing their efforts on advanced persistent threat (APT) campaigns in Africa – the phishing threat is still very prevalent.

With over two million attacks combined in the three countries, it highlights that phishing is still a significant threat in Africa and illustrates the importance of ensuring cybersecurity solutions are installed on all connected devices.

“This decrease is in line with global trends and supports the decline that Kaspersky research identified happening through the course of last year already.

“Of course, this does not mean that organisations and consumers can ignore the risk of traditional cybercrime attacks or that phishing, as well as spam, are still not of significant concern across Africa.

“Instead, people need to become even more aware of cybersecurity best practices and remain vigilant to protect their personal and business systems from the risk of compromise,” Mr Bethwel Opil, Enterprise Sales Manager at Kaspersky in Africa noted

“Phishing and spam remain some of the most effective ways of targeting unsuspecting users and gaining access into corporate systems or compromising personal financial and other information that can be used to perpetrate identity theft,” Mr Opil further said.

Phishing attacks across the continent have baited unsuspecting victims into handing over bank information, ID numbers, and more.

Cybercriminals have become even savvier with their tactics, embracing more sophisticated technology to lure people into clicking on things they should not. For instance, the COVID-19 vaccine rollout throughout Africa has given rise to ample opportunity for cybercriminals to carry out several attacks that are hidden in what, at first glance, may appear to be relevant information.

In addition to installing relevant cybersecurity solutions, individuals and businesses must consider use multiple email addresses. One can be for personal correspondence while another can be used for online shopping or social media.

Kaspersky also warned users to never respond to any spam as malicious users verify receipt and log responses of active email addresses.

In addition, users were instructed to always check the link and ensure the links start with HTTPS:// and not HTTP://.

They also warned against rush or panicking as scammers use such tactics to pressure users into clicking links or opening attachments.

Users were also advised to keep browser and operating system software up to date with the latest patches and use anti-spam filters in addition to antivirus and Internet security solutions.

Adedapo Adesanya

Adedapo Adesanya is a journalist, polymath, and connoisseur of everything art. When he is not writing, he has his nose buried in one of the many books or articles he has bookmarked or simply listening to good music with a bottle of beer or wine. He supports the greatest club in the world, Manchester United F.C.

Leave a Reply

Oyigbo Rivers 7.5MW Electricity
Previous Story

Shell Promises Rivers Community 7.5MW Electricity to Quell Protests

brent crude oil
Next Story

Brent Trades $75 as Inventories Draw Show Stronger Demand

Latest from Technology

Don't Miss