Computers in Africa Under Heavy Cyber Attacks

Dr Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky

Experts have expressed worries over the rise in malware across Africa warning that the increase is a threat to every sector of the economy of the continent. According to data collected by Russia-based cybersecurity provider Kaspersky, the number of backdoor computer malware detected in Q2 2022 for corporate users in South Africa, Kenya and Nigeria has significantly increased compared to the previous quarter.

Currently, numbers are hitting new records and posing challenges to cybersecurity professionals in enterprise and government agencies.

Dr Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky
Dr Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky

“Backdoors enable a series of long unnoticed cyber espionage campaigns, which result in significant financial or reputational losses and may disrupt the victim organisation’s operations. Corporate systems should be constantly audited and carefully monitored for hidden threats,” comments Dr Amin Hasbini, Head of Global Research and Analysis Team (GReAT), Middle East, Türkiye and Africa region at Kaspersky.

Read also : KnowBe4 and IDC Raise the Cybersecurity Flag in Sub-Saharan Africa

A backdoor is one of the most dangerous types of malware. Backdoors provide cybercriminals with remote administration of a victim’s machine.

Unlike legitimate remote administration utilities, backdoors install, launch and run invisibly, without the consent or knowledge of the user. Once installed, backdoors can be instructed to send, receive, execute and delete files, harvest confidential data from the computer, log activity and more.

Recently, Kaspersky discovered a hard-to-detect backdoor dubbed SessionManager that targeted governments and NGOs around the globe.

This backdoor was set up as a malicious module within the Internet Information Services (IIS), a popular web server edited by Microsoft. Session Manager enables a wide range of malicious activities from collecting emails to complete control over the victim’s infrastructure. 

First leveraged in March 2021, this backdoor hit government institutions and NGOs in Africa, South Asia, Europe and the Middle East. Many of the targeted organisations remain at risk.

South Africa saw the most significant increase in backdoor detections from Q1 to Q2 – by 140% to 11,872 cases, with the share of affected users increasing by 10%.

Read also : African Liquefied Natural Gas (LNG) Makes Sense for Europe, Now and Going Forward

South Africa was followed by Nigeria – backdoor detection saw a significant increase of 83% to 2,624 cases, with the share of affected users increasing by 24%.

In Kenya the number of detections increased in Q2 to 10,300 (53% increase from Q1), and the share of users affected by backdoors increased by 11%.

“Gaining insights into active cyberthreats is paramount for companies to protect their assets, and threat intelligence is the only component that can enable reliable and timely anticipation of complex backdoors,” Hasbini says.

“It gives cybersecurity teams full visibility of the network, web, email, PCs, laptops, servers and virtual machines in public clouds.”

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

Kaspersky Wins Best VPN Security Award

Amin Hasbini, Head of Research Centre, Global Research & Analysis Team, Middle East, Turkey and Africa at Kaspersky

Kaspersky VPN Secure Connection has been awarded the best VPNs for streaming, gaming and torrenting for private users by AV-TEST, the independent IT security institute. Kaspersky VPN Secure Connection was praised for its speed ratings and beat leading global competitors in VPN transparency ratings.

Virtual private networks (VPNs) have multiple uses including anonymous surfing; secure downloads, messaging, as well as providing access to local content on streaming platforms. They’ve also become a necessary feature for gamers, allowing them to tune their ping when gaming and providing uninterrupted gameplay. This is an important aspect of VPNs as the gaming industry is rapidly growing with a current value of over $300 billion and a continuously expanding customer base, adding 500 million gamers between 2016 and 2021 alone.

Amin Hasbini, Head of Research Centre, Global Research & Analysis Team, Middle East, Turkey and Africa at Kaspersky
Amin Hasbini, Head of Research Centre, Global Research & Analysis Team, Middle East, Turkey and Africa at Kaspersky

AV-TEST found that Kaspersky VPN Secure Connection offers superior speed averages for consumers using Windows 10 on a PC. The service was also noted as among the best for supporting torrenting activities and for providing access to local services, allowing seamless streaming experiences.

Read also : Kaspersky Launches Online Ransomware Response Training Course

Kaspersky VPN Secure Connection was also named one of the most suitable choices for gamers. It is the only VPN software among test participants that offers Hydra Catapult, which provides the added benefit of lower latency. Lower latencies are achieved by using a proprietary protocol, which reduces gamers’ pings, giving them a substantial advantage in their gameplay.

Additionally, AV-TEST stated that Kaspersky is the only VPN provider to make its transparency reports publicly available, including information about who is behind the service and company and data storage details. Furthermore, Kaspersky passed the SOC 2 independent assessment by Deloitte. The audit found that the development and release of Kaspersky’s antivirus bases are protected against unauthorized changes by security controls.

“Gamers who pay special attention to latency don’t care about the product name and range of features, as long as their mouse click or button press [doesn’t] take one millisecond too long over the internet. Based on measured values, Kaspersky… [is] the first choice in this regard,” according to AV-TEST expert reviews.

“VPNs provide consumers with the ability to freely adjust their digital location and hide personal data while they are online. For gamers and those looking to stream media content, buffering or lagging can have a frustrating impact on their digital experience,” says Marina Titova, Vice-President, Consumer Product Marketing at Kaspersky.

Read also : Ghanaian Credit Fintech Fido Raises $30M Series A Round, Backed By Israeli Investor

“That is why we are proud to see that Kaspersky VPN Secure Connection has been recognised as one of the fastest VPNs on the consumer market, with a low latency impact that also ensures security and transparency for our customers,” Titova says.

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

Kaspersky Expands Foothold in West Africa With Strategic Partnership

Leading cybersecurity company Kaspersky has partnered with value-added distributor DataGroupIT to provide the global cybersecurity company with access to new markets in Nigeria and Ghana. This according to Kaspersky is  part of its strategy to grow its business in West Africa.

Lehan van den Heever, Enterprise Cyber Security Advisor for Kaspersky in Africa
Lehan van den Heever, Enterprise Cyber Security Advisor for Kaspersky in Africa

Speaking on the partnership, Lehan van den Heever, Enterprise Cyber Security Advisor for Kaspersky in Africa said that “DataGroupIT is a well-known distributor in Africa with a clear value-add when it comes to generating focused business growth, especially in the enterprise segment. It also has the capacity to support the Kaspersky business logistically and provide valuable technical expertise on Kaspersky solutions,”

DataGroupIT has more than 1 000 clients in over 15 Sub-Saharan African countries with its professional teams delivering exceptional sales, pre-sale, logistic, marketing, and financial support.

Read also:Starting With Ethiopia And Tanzania, This Company Is Migrating African Countries To Blockchain Technology

The partnership between the two organisations will further enhance Kaspersky’s rapidly expanding footprint in Africa. It is designed to empower customers to leverage Kaspersky’s knowledge, market intelligence, and world-class cyber security professionals with best-in-class local market support. 

“West Africa is becoming a major focus for Kaspersky. The agreement with DataGroupIT will see Kaspersky gain access to new verticals in this region while helping new and existing customers build their cybersecurity strategy. It also puts Kaspersky in a position to work with major regulators to elevate the digital protection threshold across the region,” says van den Heever.

Amir Shtarkman, VP Business Development at DataGroupIT says; “Our partnership with Kaspersky is an excellent fit for our growing product portfolio, and our ‘6 pillar model’. Kaspersky is an experienced vendor and a leader on their product portfolio. Their offerings will enable our customers across the region to realise the benefits of cybersecurity and, in particular, endpoint protection and cyber intelligence. DataGroupIT has a wealth of experience in the cybersecurity market in Africa, and we are looking forward to growing the Kaspersky business with this partnership.”

Read also:PayWay ET Secures 6-figure Grant As Fintech Landscape Takes Shape In Ethiopia

With the DataGroupIT partnership in place, Kaspersky plans to replicate the success it has observed in other African regions.

“This expansion will help move the maturity of cyber defence tools and processes in West Africa to a new level especially at a time when organisations and consumers are adapting to a new distributed working environment that creates the potential for additional cyber risk,” concludes van den Heever.

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

Kaspersky Warns of Cyberattack Dangers in Nigeria, Kenya and South Africa

Denis Parinov, a cybersecurity expert at Kaspersky.

Global cybersecurity firm Kaskersky has warned that there is looming cybersecurity danger as a quarter of users in South Africa, Kenya and Nigeria are attacked by malware hiding within their devices. According to Kaspersky, in  2020, 25% of Kaspersky private users in South Africa, 40% in Kenya and 38% in Nigeria were attacked by such threats.

Denis Parinov, a cybersecurity expert at Kaspersky.
Denis Parinov, a cybersecurity expert at Kaspersky.

Kaspersky notes that there is a common misconception that the most dangerous threats to encounter on modern users’ digital journeys are likely to appear during Internet surfing. The reality however, based on the most recent analysis of cyberattacks in South Africa, Kenya and Nigeria within 2020 by Kaspersky experts demonstrates that users are in fact more likely to face malware related attacks hidden within their devices.

Read also:How African states can improve their cybersecurity

Such threats are classified as ‘local’, which means they are detected either on user’s devices or on portable data storage devices, such as flash drives. In 2020, 25% of Kaspersky private users in South Africa, 40% in Kenya and 38% in Nigeria were attacked by such threats. To provide a comparison, web attacks only affected 9% of users in South Africa, 11% in Kenya and 8% in Nigeria.

When looking at corporate users in these regions, the numbers are similar: 23% of corporate users in South Africa, 29% in Kenya and 35% in Nigeria encountered such local threats within 2020. Unfortunately, there has been an increase in the sophistication of such threats – which may be hiding on the user’s device within a seemingly legitimate file for a while, to fly under the radar, and only strike later.

Read also:Three Cybersecurity Resolutions for Businesses in 2021

“The cyber threat landscape across Africa is constantly evolving,” says Denis Parinov, a cybersecurity expert at Kaspersky. “A few years ago, there were much more drive-by attacks – cases when different malicious software is downloaded and being run while the user simply browses the Internet. Nowadays, most of the web-threats “stays in browser”: they specialise in content replacement, browser locking or clickjacking, online-skimming, cookie stuffing, etc.

Now the situation when a user could download a malicious file directly is not too often. It’s more common for a malware to be disguised as something else to hide from the security solutions, remaining an unseen threat to users. The good news however is that modern security solutions are too advanced for such malware to fly under radars – it is more likely to be blocked either during the initial scan of the file by a security solution that happens by default, or within the very moment such programs attempt to launch.”

Read also:East African Social Business Incubator Opens Applications

To protect against cyber threats including malware, Kaspersky recommends keeping to the following guidelines:

Do not follow dubious links from letters, messages in instant messengers or SMS

Regularly install updates for the operating system and applications

Install applications only from official stores

Use complex and different passwords for accounts

Regularly copy important data from your device to the cloud, to a USB flash drive or hard drive

Do not give applications access to those functions that they do not need and always install a reliable security solution such as Kaspersky Internet Security

Read also:Local Investors Lead $2m Investment In Nigerian Fintech Bankly

In addition, companies are encouraged to provide training to improve cyber literacy among their employees. For example, the automated platform Kaspersky ASAP  helps to develop safe behaviour skills and form sustainable cybersecurity habits. The solution allows the company to assess the current knowledge of an employee in the field of cybersecurity, and in accordance with this, determine the set of skills that the employee needs, depending on job duties and risk profile, and build a timetable for the program.

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

Economic Uncertainty Set to Shape 2021 Cybercrime Agenda in Africa —- Kaspersky

  

Leading global cybersecurity firm, Kaspersky has warned that growing economic turbulence along with the impact of COVID-19 will contribute to an increase in cybercrime across South Africa, Kenya, and Nigeria in 2021.  Speaking on this development, the Enterprise Cyber Security Advisor for Kaspersky in Africa, Lehan van den Heever said that even though every country globally has had to deal with the pandemic in its own way, developing economies across Africa have been especially hard hit by national lockdowns and limited business activity. “And thanks to the increased connectedness of people, the rise in unemployment will not only see a spike in traditional crime, but this will also extend to the digital environment – something we are already seeing.” While the increase in these crimes will vary by country, African nations must prepare themselves for the inevitability of increases in malware that already topped 28 million by August last year, according to Kaspersky research.

Cybersecurity
cybersecurity

Growth in APTs

Adding further pressure to this melting pot of cyberattacks is an expected rise, along with changes in strategy, in Advanced Persistent Threats (APTs). Adds van den Heever; “Our researchers anticipate that in 2021, across the globe though where Africa is not immune, there will be a change in threat actors’ approach to the execution of APT attacks and as such, organisations must pay special attention to generic malware as it will likely be used to deploy more sophisticated threats.”

Read also:How Technology is Recreating the Offline Retail Experience Online

Compounding this is the concern around hackers-for-hire and cyber mercenary groups targeting SMEs and financial institutions. “Businesses are under pressure to differentiate themselves in a highly competitive market as they struggle to survive these trying times, amplified further by the effects of COVID-19. The current landscape may likely lead to bankruptcy and an increase in legal disputes in court. This makes an ideal breeding ground for these malicious groups to operate in. And although such activity has not been rife in Africa yet, the region is not immune to this cyber threat.”  

Read also:Africa is a Goldmine of Cybersecurity Opportunities, Experts

Cyber-mercenaries are hired to search for sensitive, private information that can be used in disputes to win court rulings or to steal business trade secrets and provide their ‘employers’ with competitive intelligence to get ahead in the market.

Remote work and data breaches

Additionally, van den Heever believes that the normalisation of remote working will further put existing organisational IT systems under pressure as companies now must contend with an influx in connections into the corporate back-end. “More companies are exposing their systems online while their focus turns to always-on availability. However, few of them have considered how to adapt their cybersecurity controls to this new environment. This results in some databases and systems inevitably being left open to intruders,” he says.

Read also:Taaply, Cameroonian startup To Digitise Business Cards

To this end, van den Heever expects data breaches across Africa to increase in the coming months with many companies racing to tighten their security. “This year is going to be a watershed for cybersecurity as organisations start realising the importance of having an integrated and threat intelligent approach to safeguard their systems and data against increasingly sophisticated threat agents,” he concludes.

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

Experts Identify Leading IT Security Threats in Africa

There’s been an overall decrease in certain malware cases across sub-Saharan Africa, according to Kaspersky research. However, the human cyber threat remains rife and Africa is not immune to the evolving techniques of Advanced Persistent Threats (APTs), as well as the possibilities of being a future target of hacking-for-hire threat actor groups.

Kaspersky research has found that globally, APT groups are evolving their techniques and are upgrading their toolset to continue stealing sensitive information. Furthermore, there has been a rise of hackers-for-hire or cyber mercenaries during the first two quarters of 2020. In fact, three cyber mercenary groups have been exposed across the world this year alone.

Read also:ICT Experts Identify the Top Three Security Threats in Africa

As this activity has taken place outside of Africa, it’s suspected that these types of actors may have been somewhat forgotten and do not necessarily form part of cyber defence strategies. However, the region may become a focus of these groups in the coming months and thus, businesses and entities need to have an understanding of these emerging threats, along with the threat of APTs, to be prepared and take proactive steps towards effective cybersecurity.

Hackers-for-hire or cyber mercenaries do not necessarily have monetary motivations like traditional cybercrime. Instead, they steal private data to monetise it in a different way – usually for the purpose of providing advice or insights, based on the data, to share the value of a competitive advantage.

Read also:The People Principle in Security

For example, a bank might get targeted and have its data analysed to gain an understanding of its market exposure, clients, and back-end systems. A competitor can use that to gain significant benefit. The reality is that in this evolving cyberthreat landscape, no company or government institution can consider themselves safe.

In South Africa, Kenya and Nigeria, APT groups are exploiting the current uncertainty around COVID-19 to steal sensitive information. More sophisticated techniques have emerged that deliver malware in non-conventional ways.

Read also:Africa’s booming sports business creates new investor ecosystem

While overall malware attacks in South Africa, Kenya and Nigeria decreased during the first two quarters of 2020, certain malware types, such as the STOP ransomware, are proving increasingly popular for certain cybercriminals. The same applies to financial malware in South Africa and Nigeria as examples.

So, even though it decreased in these countries, certain financial malware types are gaining in popularity thanks to their unique techniques which these groups are exploiting to monetise data. This emphasises that attacks are becoming more targeted and at specific companies, in specific regions and for specific purposes.

The top industries under attack in Sub-Saharan Africa in H1 2020 include government, education, healthcare, and military. While the government and military present compelling – and obvious – targets, education and healthcare are often used as pivot points to gain access to other institutions. Sometimes, an entity is a victim while other times it is the target.

The top three threat actors in these regions in this regard are said to be TransparentTribe, Oilrig, and MuddyWater.

“The remainder of the year will likely see APT groups and hacking-for-hire threat actors increase in prominence across the globe. Africa will continue to see more sophisticated APTs emerge and we also suspect that the hacking-for-hire actor type could target companies in Africa in the future,” says Says Maher Yamout, Senior Security Research at Kaspersky.

“We also anticipate that cybercriminals will increase targeted ransomware deployment using different ways. These can range from trojanised cracked software to exploitation across the supply chain of the targeted industry. Data breaches will certainly become more commonplace especially as people will continue to work remotely for the foreseeable future while exposing their systems to the Internet without adequate protection.”

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

ICT Experts Identify the Top Three Security Threats in Africa

As the world grows closer and closer into a global village with several interconnected dots, ICT experts have warned that while there has been an overall decrease in certain malware cases across sub-Saharan Africa, the human cyber threat, however,  remains rife and Africa is not immune to the evolving techniques of Advanced Persistent Threats (APTs), as well as the possibilities of being a future target of hacking-for-hire threat actor groups.

Maher Yamout, Senior Security Research at Kaspersky

Kaspersky research has found that globally, APT groups are evolving their techniques and are upgrading their toolset to continue stealing sensitive information. Furthermore, there has been a rise of hackers-for-hire or cyber mercenaries during the first two quarters of 2020. In fact, three cyber mercenary groups have been exposed across the world this year alone.

Read also:How Huawei Plans to Invest $60M for Technology Park in Angola

As this activity has taken place outside of Africa, it’s suspected that these types of actors may have been somewhat forgotten and do not necessarily form part of cyber defence strategies. However, the region may become a focus of these groups in the coming months and thus, businesses and entities need to have an understanding of these emerging threats, along with the threat of APTs, to be prepared and take proactive steps towards effective cybersecurity.

Hackers-for-hire or cyber mercenaries do not necessarily have monetary motivations like traditional cybercrime. Instead, they steal private data to monetise it in a different way – usually for the purpose of providing advice or insights, based on the data, to share the value of a competitive advantage.

Read also:Over 254,000 Moroccans Are Registered for Social Security in Spain

For example, a bank might get targeted and have its data analysed to gain an understanding of its market exposure, clients, and back-end systems. A competitor can use that to gain significant benefit. The reality is that in this evolving cyberthreat landscape, no company or government institution can consider themselves safe.

In South Africa, Kenya and Nigeria, APT groups are exploiting the current uncertainty around COVID-19 to steal sensitive information. More sophisticated techniques have emerged that delivers malware in non-conventional ways.

While overall malware attacks in South Africa, Kenya and Nigeria decreased during the first two quarters of 2020, certain malware types, such as the STOP ransomware, are proving increasingly popular for certain cybercriminals. The same applies to financial malware in South Africa and Nigeria as examples.

Read also:Women Account for Only 20% of the Cybersecurity Workforce

So, even though it decreased in these countries, certain financial malware types are gaining in popularity thanks to their unique techniques which these groups are exploiting to monetise data. This emphasises that attacks are becoming more targeted and at specific companies, in specific regions and for specific purposes.

The top industries under attack in Sub-Saharan Africa in H1 2020 include government, education, healthcare, and military. While government and military present compelling – and obvious – targets, education and healthcare are often used as pivot points to gain access to other institutions. Sometimes, an entity is a victim while other times it is the target.

The top three threat actors in these regions in this regard are said to be TransparentTribe, Oilrig, and MuddyWater.

Read also:SimpliConnect Vows to Change Internet Experience in South Africa

“The remainder of the year will likely see APT groups and hacking-for-hire threat actors increase in prominence across the globe. Africa will continue to see more sophisticated APTs emerge and we also suspect that the hacking-for-hire actor type could target companies in Africa in the future,” says Says Maher Yamout, Senior Security Research at Kaspersky.

“We also anticipate that cybercriminals will increase targeted ransomware deployment using different ways. These can range from trojanised cracked software to exploitation across the supply chain of the targeted industry. Data breaches will certainly become more commonplace especially as people will continue to work remotely for the foreseeable future while exposing their systems to the Internet without adequate protection.”

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

How to Keep Your Smartphone Corona-free

Maher Yamout, Senior Security Researcher for the Global Research and Analysis Team at Kaspersky

As efforts aimed at tackling the spread of the Covid-19 disease across the world heightens, people are being advised to take personal responsibilities especially in areas of personal hygiene. But despite people being advised to wash their hands often, how many apply the same rigour to their smartphones. To address this, global cyber security firm Kaspersky is providing tips on keeping mobile devices ‘virus-free’. Speaking on the importance of keeping the smartphones Covid-19 free, Maher Yamout, Senior Security Researcher for the Global Research and Analysis Team at Kaspersky said that “even before the COVID-19 pandemic, it is frightening to think how many bacteria lives on our personal mobile devices. And with the Coronavirus able to survive at room temperature and remain infectious on metal, glass, ceramic, and plastic for several days, it becomes essential to follow effective disinfection protocol.”

Maher Yamout, Senior Security Researcher for the Global Research and Analysis Team at Kaspersky
Maher Yamout, Senior Security Researcher for the Global Research and Analysis Team at Kaspersky

The virus can get onto a phone or tablet in two ways: either in tiny droplets when an infected person coughs nearby, or from your own hands after touching door handles, ATM buttons, and the like. Fortunately, unless a person hands their mobile device to someone who is infected to cough and splutter all over it, the probability of infection by airborne route is low. Transmission by hand depends on the duration of contact and varies for different microorganisms. But with no reliable data for COVID-19 available yet, it is always best to be extra cautious.

“If you must go to the shop for essential goods, it is imperative to disinfect your phone when you return home. There are several common household products that can deal with the Coronavirus effectively – ethanol (C2H5OH), isopropyl alcohol (C3H7OH), hydrogen peroxide (H2O2), and sodium hypochlorite (NaClO),” adds Yamout.

Read also:Startup Founders and CEOs Share Strategies For Passing Through The Coronavirus Crash

Isopropyl alcohol is considered the least harmful to the oleophobic coating that allows fingers to slide over the screen without covering it in fingerprints. So, use it if you can (as spray or wet wipes). Ethanol and hydrogen peroxide should be considered a backup if nothing else is available. With frequent use, these products can easily ruin the oleophobic coating. Even once might be enough, it depends on the coating. As for concentration, the optimal to go for is approximately 70-80%. Purer alcohol evaporates too quickly for best results. The disinfecting solution must sit on the surface for about a minute. A lower concentration is less efficient in killing viruses.

Read also:Coronavirus Deletes $29b Off Africa’s GDP in Three Months

People should therefore not rely on vodka for example instead of ethyl alcohol. Even glass cleaner is not as effective as isopropyl alcohol given it has considerably lower alcohol content. It is also critical to not pour the disinfectant into the connectors, speakers, and other openings in the smartphone, even if it is waterproof. Rather, take a cotton pad, soak it in the liquid, and apply it to all sides of the device. There is no need to press hard, just carefully and thoroughly wipe the whole surface.

People should apply the same disinfection regiment to any other gadgets they use in public places. These can include tablets, laptops, smartwatches, bracelets, headphones, and so on. However, always check the product Website whether the manufacturer has any recommendations as to which substances are best suited for the device cleaning and how to apply them.

 

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry

Kaspersky Supports Healthcare Institutions with Free Full Featured Product Licenses for Six Months

Vice President of the Global Sales Network at Kaspersky, Evgeniya Naumova

Global cyber security firm Kaspersky has announced free availability of its core endpoint security products for medical organisations, in order to help them stay protected from cyberthreats during the pandemic. The full list of B2B products available for free for six months includes Kaspersky Endpoint Security Cloud Plus, Kaspersky Security for Microsoft Office 365, Kaspersky Endpoint Security for Business Advanced and Kaspersky Hybrid Cloud Security. Continuity of operations and data protection is extremely critical for healthcare organisations. This becomes necessary especially in the current situation, when medical organisations are under extreme pressure and have to mobilise all their forces to help people in this very challenging time. For hospitals and medical institutions it is important to ensure the stability of medical equipment and that data is constantly available for medical personnel, while also protecting the privacy of their patients’ critical information.

Vice President of the Global Sales Network at Kaspersky, Evgeniya Naumova
Vice President of the Global Sales Network at Kaspersky, Evgeniya Naumova

To help medical organisations cope with the unprecedented pressure and help relieve cybersecurity risks that may arise during this period, Kaspersky has made its B2B solutions available for free. This includes endpoint and cloud infrastructure protection products, such as Kaspersky Endpoint Security for Business Advanced and Kaspersky Hybrid Cloud Security, SaaS endpoint protection – Kaspersky Endpoint Security Cloud Plus – and protection for Microsoft Office 365 – Kaspersky Security for Microsoft Office 365.

Read also:Going Forward, Bank Directors Would Pay For Cyber Crimes In Kenyan Banks

According to the Vice President of the Global Sales Network at Kaspersky, Evgeniya Naumova, “in this critical situation, healthcare institutions are under immense pressure and carry huge responsibility while saving people’s lives and fighting against the infection. Doctors, nurses and all medical staff take on most of the load and therefore need any support possible. We feel that it is our duty to support the medical community.” She added that in order to help these organisations focus on what matters most, “we now offer healthcare institutions free licenses for key Kaspersky corporate products for a six month period.”

Read also:How Hackers Are Trying So Hard To Steal Your Startup’s Funds

Along with this initiative, Kaspersky also suggests that medical institutions follow cybersecurity practices and implement the following measures as soon as possible. Some of the suggestions outlined by Kaspersky are: schedule basic security awareness education for both medical personnel and administration employees – it should cover the most essential practices such as passwords and accounts, email security, use of USB devices, PC security and safe web browsing. Explain to the hospital’s staff that there is an increasing risk of cyberthreats for healthcare IT systems.

It is the right time to check the hospital’s protection solution, make sure it is up to date, configured properly and covers all employees’ devices. Switch on a firewall to enable protection from threats coming from the internet. The security solution should enable protection from ransomware as it is one of the common threats for medical organisations. Ensure all specific medical devices are properly configured and updated, such as ventilators. If there is a chance that the number of such devices increases rapidly, develop a dedicated procedure to quickly install and configure all new devices.

Some hospitals urgently hire new staff which means growing the number of endpoints, including new employees’ personal devices. This can damage visibility and control over corporate IT, so IT services should pay special attention to adding protection to these new devices. It’s better to have security profiles, policies and licenses in advance to just add them to new devices when needed. And to make sure current security solution enables purchasing of enough licenses for the increasing number of devices.

 

Kelechi Deca

Kelechi Deca has over two decades of media experience, he has traveled to over 77 countries reporting on multilateral development institutions, international business, trade, travels, culture, and diplomacy. He is also a petrol head with in-depth knowledge of automobiles and the auto industry