Nigerian Businesses Face Growing Ransomware-as-a-Service Trade

Nigerian Businesses Face Growing Ransomware-as-a-Service Trade

January 19, 2024 at 06:09AM

Ransomware-as-a-service is poised to drive an increase in attacks in Nigeria, impacting both public and private sectors. A Cyber Security Experts of Nigeria (CSEAN) report highlights the impact of ransomware groups and variants in 2023, urging proactive measures such as prompt patching and stronger monitoring practices to mitigate the anticipated surge in attacks. Cybersecurity challenges demand a comprehensive and proactive approach, emphasizing collaboration between public and private sectors.

Key Takeaways from Meeting Notes:

– Ransomware-as-a-Service (RaaS) is anticipated to contribute to a surge in cyberattacks in Nigeria, impacting both public and private sector organizations.
– The use of outdated or unpatched software and systems, reliance on cracked software, and unaddressed security vulnerabilities are identified as contributing factors to successful ransomware attacks. Prompt patching, avoiding unauthorized software, and implementing stronger monitoring practices through intrusion detection systems are recommended as potential mitigations.
– Nigeria has seen a significant increase in ransomware attacks, with a 7% increase in ransomware attack attempts during the first half of 2023 compared to 2022. Additionally, 71% of Nigerian organizations were hit by ransomware in 2021, indicating a substantial rise from the previous year.
– The report highlighted the abuse of AI tools by attackers to create more personalized phishing attacks, automated large-scale attacks, and sophisticated social engineering attacks, leading to an increased sophistication and volume of phishing attacks.
– Collaboration between public and private sectors, adoption of updated computing resources, and a commitment to cybersecurity best practices are emphasized as imperative for addressing complex cybersecurity challenges.

These takeaways serve to highlight the growing threat of cyberattacks in Nigeria and the importance of proactive cybersecurity measures and collaboration between various stakeholders to mitigate these risks.

Full Article