Cybercriminals eye Kenya's online businesses, payment portals - Capital Business
Connect with us

Hi, what are you looking for?

Cybercrime hacking and technology crime with laptop display show bitcoin icon in the server room /SHUTTERSTOCK

Kenya

Cybercriminals eye Kenya’s online businesses, payment portals

NAIROBI, Kenya June 27-Kenyans running online businesses and the increasingly ubiquitous payment portals, are the latest target for cybercriminals.

This revelation emerged during the inaugural Africa Cybersecurity Congress held in Nairobi, a development that has been fueled in part by the exponential growth in use of mobile payments.

Agora Group Co-founder and CEO Hadi Maeleb said that the threats to online businesses were growing at an exponential rate as more than 90 per cent of the business owners are unaware that their enterprises are at risk.

“Cybercriminals are now targeting small businesses more as they have realized that these enterprises do believe they would be exposed due to their comparatively low turnovers, until they lose their data and payments are compromised,” said Maeleb.

He noted that there is no silver bullet to cybercrime and in addition to awareness about the threats, the business owners must go beyond to invest in cybersecurity tools. Unfortunately for them, the business of cybercrime has evolved to a point where attacks like ransomware are now sold as a service.

“This ‘democratization’ of cyberattacks is expected to push losses due to business interruption, financial theft, personal data breaches and even ransom payments over the Kshs 4 trillion mark by end of 2022,” added Maeleb.

Kenya, he pointed out, is a leading country in the use of ICT, with more than 1 million businesses running online, using both websites and social media profiles. According to Maeleb, this is an attractive environment for threat actors, with reality only hitting business executives and owners the moment they become victims.

Kenya’s ICT Policy which came into effect in 2006, can be credited for providing the overall direction for the creation of an enabling environment for ICT growth and usage in Kenya.

To achieve Vision 2030 goal of Kenya as a regional ICT hub, the ICT sector was expected to contribute directly and indirectly to an additional 1.5 per cent to Kenya’s GDP by 2017/2018.

Advertisement. Scroll to continue reading.

Nonetheless, it is important to note that the continued use of such platforms presents a growing sense of danger to the safety and security of such platforms, the experts noted during the congress.

The Communications Authority of Kenya reported a 47.3 per cent increase in cybercrimes in the past year reaching 37.1 million separate attacks.

Advertisement

More on Capital Business

World

VILNIUS, Lithuania, July 10 – Lithuania’s government said the country was hit by a wave of cyberattacks on Monday, a day before NATO leaders...

Aviation

BERLIN, Germany, Feb 16 – Several German airports said on Thursday their websites were down due to suspected cyberattacks, the latest instance of online...

Kenya

NAIROBI, Kenya, Nov 22 – Liquid C2 has its first Cyber Security Fusion Centre in Kenya following increased demand from digital savvy businesses in...

Kenya

NAIROBI, Kenya, Sep 29 – Cyberattacks in the Kenyan financial sector continued to grow significantly in the second quarter of 2022 as scammers increasingly...

Banks

NAIROBI, Kenya May 4-Commercial banks have identified cyberattacks as a key risk to innovation as they continue to inch towards digitalization, a new survey...

World

London, United Kingdom, Jan 28 – Britain on Friday urged domestic organisations to strengthen “cyber security resilience” as it investigates a reported hacking incident linked to...

Kenya

NAIROBI, Kenya, Nov 29 – Russian multinational cybersecurity firm Kaspersky has reported a 28.6 percent decrease in malware attacks in Kenya which was attributed...

Africa

NAIROBI, Kenya, Nov 4 – Fifty-three percent of companies globally face a risk of supply chain attacks, Acronis, a global technology cybersecurity company has...