What's on the cybersecurity horizon: Kaspersky shares cybersecurity trends for the Middle East, Turkiye and Africa
Kaspersky experts constantly track highly sophisticated attacks. Specifically, they are monitoring 25 APT groups currently active in the META region, including well-known ones such as SideWinder, Origami Elephant, and MuddyWater. The rise of creative exploits for mobile and further development of techniques aimed at evading detection are among the trends Kaspersky is seeing in these targeted attacks.
On a broader level, the first quarter of 2025 showed that Turkiye and Kenya had the highest number of users affected by web incidents (online threats) – 26.1% and 20.1% respectively. They were followed by Qatar (17.8%), Nigeria (17.5%) and South Africa (17.5%).
In the Middle East ransomware affected a higher share of users due to rapid digital transformation, expanding attack surfaces and varying levels of cybersecurity maturity. Ransomware is less prevalent in Africa due to lower levels of digitisation and economic constraints, which reduce the number of high-value targets. However, as countries like South Africa and Nigeria expand their digital economies, ransomware attacks are on the rise, particularly in the manufacturing, financial and government sectors. Limited cybersecurity awareness and resources leave many organisations vulnerable, though the smaller attack surface means the region remains behind global hotspots.
Ransomware trends
AI tools are increasingly being used in ransomware development, as demonstrated by FunkSec, a ransomware group that emerged in late 2024 and quickly gained notoriety by surpassing established groups like Cl0p and RansomHub with multiple victims claimed in December alone. Operating under a Ransomware-as-a-Service (RaaS) model, FunkSec employs double extortion tactics — combining data encryption with exfiltration — targeting sectors such as government, technology, finance, and education in Europe and Asia. The group's heavy reliance on AI-assisted tools sets it apart, with its ransomware featuring AI-generated code, complete with flawless comments, likely produced by Large Language Models (LLMs) to enhance development and evade detection. Unlike typical ransomware groups demanding millions, FunkSec adopts a high-volume, low-cost approach with unusually low ransom demands, further highlighting its innovative use of AI to streamline operations.
In 2025, ransomware is expected to evolve by exploiting unconventional vulnerabilities, as demonstrated by the Akira gang's use of a webcam (http://apo-opa.co/4kgMYLu) to bypass endpoint detection and response systems and infiltrate internal networks. Attackers are likely to increasingly target overlooked entry points like IoT devices, smart appliances or misconfigured hardware in the workplace, capitalising on the expanding attack surface created by interconnected systems. As organisations strengthen traditional defenses, cybercriminals will refine their tactics, focusing on stealthy reconnaissance and lateral movement within networks to deploy ransomware with greater precision, making it harder for defenders to detect and respond in time.
The proliferation of LLMs tailored for cybercrime will further amplify ransomware's reach and impact. LLMs marketed on the dark web lower the technical barrier to creating malicious code, phishing campaigns and social engineering attacks, allowing even less skilled actors to craft highly convincing lures or automate ransomware deployment. As more innovative concepts such as RPA (Robotic Process Automation) (http://apo-opa.co/3YXevJq) and LowCode (http://apo-opa.co/3YZwrmB), which provide an intuitive, visual, AI-assisted drag-and-drop interface for rapid software development, are quickly adopted by software developers, we can expect ransomware developers to use these tools to automate their attacks as well as new code development, making the threat of ransomware even more prevalent.
'Ransomware is one of the most pressing cybersecurity threats facing organisations today, with attackers targeting businesses of all sizes and across every region, including META. Ransomware groups continue to evolve by adopting techniques, such as developing cross-platform ransomware, embedding self-propagation capabilities and even using zero-day vulnerabilities that were previously affordable only for APT actors. There is also a shift toward exploiting overlooked entry points — including IoT devices, smart appliances, and misconfigured or outdated workplace hardware. These weak spots often go unmonitored, making them prime targets for cybercriminals,' said Sergey Lozhkin, Head of META and APAC regions in Global Research and Analysis Team at Kaspersky. 'To stay secure, organisations need a layered defense: up-to-date systems, network segmentation, real-time monitoring, robust backups, and continuous user education'.
Kaspersky encourages organisations to follow these best practices to safeguard their assets:
Always keep software updated on all the devices you use to prevent attackers from exploiting vulnerabilities and infiltrating your network.
Focus your defense strategy on detecting lateral movements and data exfiltration to the Internet. Pay special attention to outgoing traffic to detect cybercriminals' connections to your network. Set up offline backups that intruders cannot tamper with. Make sure you can access them quickly when needed or in an emergency.
Provide your SOC team with access to the latest threat intelligence and regularly upskill them with professional training. Use the latest Threat Intelligence (http://apo-opa.co/4mxFxRu) information to stay aware of the actual Tactics, Techniques, and Procedures (TTPs) used by threat actors.
Enable ransomware protection for all endpoints. There is a free Kaspersky Anti-Ransomware Tool for Business (http://apo-opa.co/4kbrz6f) that shields computers and servers from ransomware and other types of malware, prevents exploits and is compatible with already installed security solutions.
To protect the company against a wide range of threats, use solutions from the Kaspersky Next (http://apo-opa.co/4mPmnqL) product line that provide real-time protection, threat visibility, investigation and response capabilities of EDR and XDR for organisations of any size and industry. Depending on your current needs and available resources, you can choose the most relevant product tier and easily migrate to another one if your cybersecurity requirements are changing.
Distributed by APO Group on behalf of Kaspersky.
For further information please contact:
Nicole Allman
nicole@inkandco.co.za
Social Media:
Facebook: https://apo-opa.co/4kbrzDh
X: https://apo-opa.co/3HcAAgT
YouTube: https://apo-opa.co/3ZwLZym
Instagram: https://apo-opa.co/4kcys7m
Blog: https://apo-opa.co/4msi18x
About Kaspersky:
Kaspersky is a global cybersecurity and digital privacy company founded in 1997. With over a billion devices protected to date from emerging cyberthreats and targeted attacks, Kaspersky's deep threat intelligence and security expertise is constantly transforming into innovative solutions and services to protect individuals, businesses, critical infrastructure, and governments around the globe. The company's comprehensive security portfolio includes leading digital life protection for personal devices, specialized security products and services for companies, as well as Cyber Immune solutions to fight sophisticated and evolving digital threats. We help millions of individuals and over 200,000 corporate clients protect what matters most to them. Learn more at www.Kaspersky.co.za.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Tahawul Tech
8 hours ago
- Tahawul Tech
Most UAE security experts overwhelmed by multi-vendor tools, says Kaspersky research
86% of companies in the UAE rely on multi-vendor ecosystems despite the fact that such fragmented security solutions lead to operational and financial strains. Such findings were revealed in the recent Kaspersky research. A study titled 'Improving resilience: cybersecurity through system immunity,' conducted by Kaspersky, examined how organisations manage cybersecurity today, focusing on vendor fragmentation, operational inefficiencies and future consolidation plans. The survey was conducted across the META (the Middle East, Turkiye and Africa) region, as well as Europe, Russia, Latin America, and the Asia-Pacific region. This report provides a comprehensive analysis of the current state of cybersecurity management across organisations, highlighting significant challenges associated with multi-vendor security environments. Despite these persistent challenges, a majority of organisations in the UAE continue to operate within multi-vendor environments – 86% currently manage security across multiple providers. Interestingly, nearly half (42%) believe that a single cybersecurity provider could sufficiently meet all their needs, suggesting a recognition of the potential benefits of consolidation. However, only 14% have adopted a single-vendor approach in practice, reflecting a cautious approach driven by concerns over over-reliance on one supplier or the perceived risks associated with vendor lock-in. The landscape is rapidly shifting toward consolidation: an overwhelming 93% of firms are actively moving in this direction, a quarter (21%) have already begun merging their security tools into unified platforms, while an additional 72% plan to do so within the next two years. This trend underscores a strategic shift toward simplifying cybersecurity operations, reducing costs, and achieving more effective threat management through integrated solutions. As organisations increasingly recogniSe the advantages of streamlined security architectures, the move toward vendor consolidation is poised to reshape the cybersecurity landscape in the near future. 'The data from our research indicates that many organisations rely on multiple vendors by default, rather than through deliberate strategic planning. While diversification of security solutions can offer certain benefits, such as risk mitigation and coverage breadth, an unchecked increase in complexity often leads to significant resource drain and operational inefficiencies. Moreover, this complexity can create critical blind spots, making it harder to maintain comprehensive threat visibility and respond effectively to emerging risks. The emerging trend toward consolidation reflects a maturation in cybersecurity strategies, emphasising the adoption of integrated platforms that streamline management, reduce manual effort, and enhance overall visibility into security posture,' said Ilya Markelov, Head of Unified Platform product line at Kaspersky. To enable comprehensive protection of all business assets and processes, Kaspersky experts recommend to use centralised and automated solutions such as Kaspersky Next XDR Expert. By aggregating and correlating data from multiple sources in one place and using machine-learning technologies, this solution provides effective threat detection and fast automated response. Out-of-the-box integrations, automation features and case management help make infrastructure complexity much less of an issue.


Zawya
9 hours ago
- Zawya
South African rand steady but tariff concerns linger
JOHANNESBURG - The South African rand was steady in early trade on Wednesday, with investor focus still pinned on tariff updates before Washington's deadline. At 0724 GMT, the rand traded at 17.88 against the dollar , barely changed from Tuesday's close. "The rand is trading below the R17.90 level this morning as it continues to recover from Monday's tariff-driven blowout and strong dollar," said Andre Cilliers, currency strategist at TreasuryONE. This week's major focus for the country is whether it can negotiate a better trade pact as it faces a 30% duty on goods exported to the U.S., the highest rate among Sub-Saharan African countries. The dollar last traded flat against a basket of currencies as investors held back from making big bets ahead of U.S. President Donald Trump's decision on appointments to the Federal Reserve. Trump on Tuesday said he would soon announce a short-term replacement for Fed Governor Adriana Kugler, who announced her resignation on Friday, as well as his pick for the next Fed chair. "The USD is losing its exceptionalism and is steadily finding itself on the defensive, allowing other currencies to make up lost ground," said ETM Analytics in a research note. The Johannesburg Stock Exchange's Top-40 index was up 0.6% South Africa's benchmark 2035 government bond was weaker in early deals, as the yield rose 3 basis points to 9.705%. (Reporting by Sfundo Parakozov


Zawya
9 hours ago
- Zawya
South Africa: Air Products responds to market demand by investing in a new CO2 facility in Sasolburg
Air Products launched their latest production asset, the Midlands carbon dioxide (CO2) Facility in Sasolburg, which accentuates their strategic decision to diversify its CO2 sources and to fill the gap in the market that results during peak demand summer periods or when existing sources are unavailable. The Midlands CO2 Facility, which was successfully commissioned in April 2025, enables Air Products to provide a modest capacity of secure supply of product to current and potential new customers. Air Products' new Midlands CO2 Facility in Sasolburg Air Products embarked on the journey in 2019, when a potentially rich source of CO2 gas from the Sasol Midlands N-Butanol plant was identified. The raw CO2 gas was recognised as being suitable for CO2 recovery, purification, and liquefaction. After extensive investigation into the composition, quantity and reliability of this source, it was established that the CO2 was suitable for the production of food and beverage-grade liquid CO2. Top class engineering, innovation and collaboration Air Products' managing director, Charles Dos Santos, commented: 'A project of this nature demands collaboration between multiple parties, bringing know-how, assets, technology, specialized resources and skills from the initial project development stages through to design, construction, commissioning and then the long-term operation and maintenance of the facility.' The completion of the Midlands CO2 Facility journey, according to Dos Santos, is testimony to the collaborative efforts and persistence of the teams involved. 'The Air Products and Sasol teams worked closely to optimally define the project interfaces and integrate the new Air Products CO2 facility into the Sasol Midlands complex. Air Products appreciates and acknowledges the support provided by the Sasol teams.' The key equipment was designed and fabricated by a carefully selected global technology partner that provided the innovative, best-in-class technology that underpins the design of the plant. Air Products' executive team during a recent visit to the Midlands CO2 Facility The Air Products team project managed the overall execution phase over a 24-month period and undertook all procurement activities and designed storage facilities, utility systems which included cooling systems and safety systems with in-house resources. 'Air Products is known for its highly skilled in-house engineering and projects execution team, and once again, they ensured that the project was executed according to the company's high quality and safety standards.' The project was executed safely with no injuries being recorded. True to its ethos of placing an emphasis on safety, health, environment and quality in order to drive continuous improvement and sustainability, Air Products is in the final stages of obtaining FSSC 22 000 certification. This food safety management certification highlights the company's alignment to local as well as global safety standards, ensuring that the product is suitable for use in the food and beverage industry. The Midlands CO2 Facility is a further extension of Air Products' relationship with Sasol which dates back to 1997 when two 20km pipelines to supply the Sasol Sasolburg facility with oxygen and nitrogen were commissioned, followed by the commissioning of an ASU on the Sasol, Sasolburg facility in 1998. In conclusion, Dos Santos stated: 'We are proud to launch the Air Products Midlands CO2 Facility as it is not only testimony to Air Products' commitment to supply high quality liquid product to the market but also a demonstration of engineering excellence and the power of collaboration.'