Security

Security (11)

The digital economy should represent 8.5% of Africa's GDP–or $712 billion–by 2050. This is a promising sector and that is why many African countries have been launching digital transformation projects in recent years. 

The Ivorian government allied with US cybersecurity firm Cybastion last Tuesday, July 18. Under the partnership, Cybastion will help reinforce Côte d’Ivoire’s IT facilities and anticipate cyber threats. The company will also help boost locals’ IT skills and train highly qualified professionals who will contribute to the African nation’s digitization in the long term.  

The partnership agreements were inked by the ministers of ICT, Transport, and Trade of Côte d’Ivoire, and Cybastion.  

Besides these agreements, the minister of ICT, Amadou Coulibaly, also signed with his counterpart from Public Service, Anne Désirée Ouloto, a partnership agreement on the same day with the National Company for the Publication of Administrative Documents and Identification (SNEDAI) and SAH Analytics International group. This agreement is aimed at digitizing and modernizing administrative procedures, especially by setting up a biometric identification system that will cover the country's public administrations.

According to Anne Désirée Ouloto, this partnership will reduce the absenteeism of state workers, and monitor attendance at work. And this should, according to her, bolster transparency and equity in the public sector. 

The various partnerships are part of Côte d’Ivoire’s 2021-2025 National Strategy for the Development of the Digital Sector. This is a strategy that features several digitization projects, which align with President Ouattara’s vision to modernize and reinforce Ivorian public services.

Samira Njoya

Posted On dimanche, 23 juillet 2023 04:39 Written by

As Africa experiences a rapid digital transformation, countries on the continent grapple with digital security issues, and governments double down on efforts to protect various platforms that may be subject to cybercriminal attacks.

South Africa's Department of Justice and Constitutional Development (DOJCD) has been fined 5 million rands ($268,000) by the Information Regulator (IR), according to the South African government's official press agency.

The fine was levied following the DOJCD's non-compliance with the Personal Information Protection Act (POPIA) and a previous antivirus software license renewal order issued by the regulator.

"The enforcement notice required [the department] to provide proof within 31 days of receipt of the notice that the Trend antivirus license, the SIEM [Security Information and Event Management] license, and the intrusion detection system license had been renewed," said the regulatory body.

The notice sent to the department specified that if it failed to comply with this requirement by June 9, 2023, it could face a fine of up to 10 million rand.

As the Department of Justice failed to comply, "[...] the regulatory body concluded that it did not comply with the enforcement notice served on it under POPIA. As a result, the regulatory authority fined the department an administrative penalty of 5 million rand for non-compliance with the enforcement notice," added the regulator.

In September 2021, the ministry suffered a major ransomware attack. Documents containing personal information were compromised and many files were lost. This attack disrupted courts’ operations and all electronic services provided by the ministry for several months.

Since then, the country's authorities have undertaken to secure the ministry's digital infrastructure.

Samira Njoya

Posted On vendredi, 07 juillet 2023 12:11 Written by

On the sidelines of the Cyber Africa Forum 2023 held in Abidjan last April, Clément Domingo, co-founder of Hackers Without Borders discussed with We Are Tech Africa and Ecofin Agency the specificities of an ethical hacker and his vision for cybersecurity in Africa. 

We Are Tech: What is an ethical hacker? 

Clément Domingo: An ethical hacker is someone who already likes to tinker, who likes to discover things. Above all, in the digital age, we are now in 2023, it's someone who is going to help companies and governments better secure the data of citizens and users of banks, financial institutions, and large companies. 

WAT: How did you become an ethical hacker? 

CD: I have an atypical background. I didn’t study to become a hacker per se. I have a classical background. I discovered it bit by bit while studying and I started discussing it with people with good ethics. I can’t stress this part enough because I think that had I come across people who were to send me on the wrong path, maybe I would have become a cybercriminal, not the ones I track daily in my various missions. 

WAT: How does Hackers Without Borders work? 

CD: Hackers Without Borders was founded in January 2022. The idea stems from the fact that more and more international organizations, NGOs, and humanitarian associations have absolutely no means of ensuring the security of their information systems. Let me give you a concrete example. Presently, there is no one thinking about a specific mother in remote Africa who may be unable to afford even CFAF1000 or 5,000 to feed her children. 

So, we asked ourselves how we, in cyberspace, people working in the digital and cybersecurity sectors can provide solutions so that that specific mother can get that money every week or month, through an association, without even realizing that there are complex things behind it. So we founded Hackers Without Borders to do humanitarian work in cyberspace just like Reporters Without Borders, and Doctors Without Borders. Hackers Without Borders helps any NGO, any humanitarian association, anywhere in the world, to better protect its data.

WAT: Do you ever take the initiative of testing the limits or data protection systems of certain organizations to draw their attention to their flaws?

CD: No, not at all. We don't intrude on systems; we intervene when called upon. We always respond to a need or a request. For example, when there are health or natural disasters involving victims, Doctors Without Borders is called in. The organization will never intervene on its own. It's much the same with Hackers Without Borders. We mainly respond to requests, and sometimes, in the course of certain conversations, certain NGO or humanitarian association managers say to us: "We'd still like to test the limits of our system, to find out whether we're secure or not...". Only then do we delegate some of our brilliant members all over the globe, including Africa, to do so. 

WAT: In a world where every socioeconomic, and political… sector is connected to cyberspace, how would you sum up your organization's ultimate goal?

CD: The ultimate goal of Hackers Without Borders is to work for cybersecurity, which is not discussed quite often. Right now, things are happening that the general public and even some organizations, companies, and states have no idea about, and even more so in Africa.

Real cyber attacks are paralyzing entire countries. There are real groups of cybercriminals, hackers, what we call state-sponsored hackers, attacking strategic companies in certain countries, attacking states to destabilize them. We aim to talk a little about peace in cyberspace, and how to pacify this fourth dimension that cyberspace has become today. We're working on cybersecurity so that tomorrow we can live in a much more secure connected world. So that when you go to your bank's website or application, all your data is protected. When you download applications, they will be safe.

WAT: I'm assuming that Hackers Without Borders does not count every ethical hacker around the globe in its membership and that some of them take personal initiatives. As the co-founder of Hackers Without Borders, what do you think the role of an ethical hacker should be in society in general?

CD: To answer this question, I'd like to quote Elazraïe, a hacker residing in Israel. She said that today's hackers are the Internet's immune system. I think this formula pretty well represents the very spirit of hacking. We're here to prevent cyber-attacks, to inform the general public, to talk about subjects that are sometimes very complex, but which we simplify and disseminate to make them accessible. For example to my parents who know absolutely nothing about digital technology, to some of my friends, to our children. I think this is one of the main roles of hackers today. Some work in the shadows, others a little more to the forefront to explain all this to ensure our data is safe.

WAT: Can you give us a concrete example of a project or action you carried out as an organization?

CD: During the conflict in Ukraine, we carried out dozens of actions, but there was one that particularly impressed me and some of our members. It was at the very start of the conflict, in the month that followed, when there was a lot of talk about the displacement of populations from Ukraine to the rest of Europe, as I'm based in France, among other places. At the time, several associations and NGOs were also mobilizing to try and connect Ukrainian families with French families. But what many people didn't realize was that filling in a simple form meant providing a whole lot of information that was critical for French families wishing to host other Ukrainian families. On the Ukrainian side, some information also had to be provided. Imagine what would happen if these files and systems were hacked. We were able to help an NGO and two humanitarian associations that were planning to connect French families and Ukrainian families. That had a big impact on me, because we may have saved them the worst. Other ill-intentioned people could have used this data to exploit the digital misery of these families, or even to blackmail French families. It's an action that may speak to everyone, but the importance of which we don't directly realize.

WAT: During the Cyber Africa Forum, there were talks about attacks on banks, public institutions, and so on. How does your organization work with companies to improve their security?

CD: Hackers Without Borders doesn't work with companies at all. But we do have partnerships with them. We aim to help all the NGOs and humanitarian associations in the world, free of charge. But we don't step on the toes of other companies specializing in cybersecurity, because that's not our role. To do that, we have other channels. Hackers Without Borders is focused specifically on NGOs and associations. But, indeed, there's also a real need among banks and businesses. But that's not our job at Hackers Without Borders.

WAT: How does your organization train its members?

CD: First of all, anyone can help, or at least contribute to the cause. If only for a day, an hour, a week, a month, a year. But today, there's a real challenge. It's how to engage people, to ensure that these people are trustworthy. It's a real issue that we don't talk about much, but it is nevertheless a key issue. When we work for organizations, they open all their doors to us. We have access to everything.

So how can we be sure that the person we're working with will remain ethical from start to finish and won't steal data? That's why it's a bit slower to set up an organization like this, which, I'll remind you, is barely a year old. It's a lot more complex than we expected.

WAT: When Ethical Hackers join your organization, do you rely on their raw skills and talents, or do you try to upgrade them so that everyone has the same skills?

CD: First of all, let me remind you that anyone can join Hackers Without Borders but ethical hackers alone cannot run an NGO. Other skills are needed. For ethical hackers who join us, both those who know their way around and those who don't are mentored and coached by others. We have a Discord channel for that and we also hold private or small group exchanges. We have various profiles. Those who are more into attack and others into defense and others more into monitoring. There are a whole lot of jobs in cyber security. I've brought along a special guide to cyber-security professions to this event (Cyber Africa Forum, editor's note). Nowadays, when we say cybersecurity, we're talking about no less than 40 professions. Young people need to know that they can be a cybersecurity consultant. At Hackers Without Borders, we have a bit of everything.

WAT: What challenges are you facing today as co-founder of Hackers Without Borders?

CD: I'm going to take off my Hackers Without Borders co-founder's hat and put on my Ethical Hacker's hat instead. Two days ago, I was in Montreal. I returned to France and got on another plane to come here to Abidjan to talk about cybersecurity differently, because our companies, leaders, and governments don't understand at all what's going on. I'll take the case of ARTP [Senegal's telecom regulator] in Senegal, the West African Bank, which made headlines in Africa and Europe, but also other banks and financial institutions that continue to be attacked. Something is happening in Africa right now. If we don't react by the end of this decade, by 2030, it'll all be over. I may be an alarmist, but we're at a real turning point.

Cybercriminals, who used to concentrate much more on Europe and the Americas, are starting to attack Africa, where there is almost no protection. But we can still reverse the trend and change things.

My main challenge today is to make all our leaders, as well as small, medium, and large companies, aware of the need to arm themselves. Internationally, there's the alliance formed by the FBI, Europol, and Interpol to track down cybercriminals. Why not have similar cooperation with similar agencies in Africa? The realities of West Africa are different from those of Central Africa, the Maghreb, or Southern Africa. But I'm convinced that we can work together. I'm going to mention a reality that speaks to me a lot. The September 11, 2001 attacks in the United States could have been avoided because everyone had the information, except that no intelligence service or national agency in the United States shared the information, and we saw what happened. Similarly, in Africa, if we don't share information through strong partnerships, we will continue to be attacked again and again.

WAT: How do you see the future of cybersecurity and the role of ethical hackers with the advent of new technologies?

CD: First of all, I would like to say that the youth is the future of cybersecurity. It is another battle I care about. There's much talk about digital technologies, a lot of investment, and a lot of jobs, but what are we doing for young people? I'm trying, on a very modest but very concrete scale, to do things here for young people, and above all to encourage our politicians and government officials to join the movement and get things done.

Talking about the evolution of cybersecurity, I can't fail to mention artificial intelligence. It will profoundly change the way we consume digital content. If we don't raise our level of vigilance through training around artificial intelligence, we'll find ourselves 10-15 years behind. It's happening now. There's a profound digital transformation taking place, and we don't realize that, even if we're not in the digital business, we still have a very strong attraction, a very strong adherence to the digital world.

Concerning artificial intelligence, I have a little anecdote about a cybercriminal group I've been monitoring and infiltrating for a few months now. They've set up a new thread with a new topic where they disclose techniques to get around artificial intelligence, which is ChatGPT. For example, when you ask how to create a bomb or how to create a weapon, or how to organize a cyber attack from the ground up, they can easily get you answers to those questions. We need to be aware of this, and so do our politicians, and press for the necessary safeguards to be put in place.

Interview by Moutiou Adjibi Nourou and Muriel Edjo

Posted On mardi, 06 juin 2023 17:40 Written by

At a time when protecting sensitive data and enhancing cybersecurity are seen as a challenge shared by African countries, experts are increasingly advocating for public and private actors to pool efforts to sanitize the cyberspace. 

On the sidelines of the Cyber Africa Forum (April 24 -25, 2023) in Abidjan, Youssef Mazouz, Secretary General of the African Cybersecurity Center, agreed to be interviewed by Ecofin Agency and We Are Tech on the vision of his center and its solution to common cybersecurity challenges in Africa. 

We Are Tech: Hello Dr. Mazouz, as the Secretary General of the African Cybersecurity Center, what do you think is the current need for cybersecurity professionals in Africa?

Youssef Mazouz: Hello, I am Dr. Youssef Mazouz, as you mentioned. I work a lot in cybersecurity through an NGO that brings together cybersecurity professionals, security and information system managers. Africa has been undergoing a digital transformation in recent years and there is an obligation to support this digital transformation by controlling risks and cybersecurity. The threats are there and African organizations are now taking the protection of their data and their IT infrastructure seriously. So, cybersecurity is becoming a critical field that should follow the development and changes in the digital world.

The CAF, which brings us together around this theme, focuses on this crucial subject. Unfortunately, most of the top managers of African organizations are not yet aware of the importance of cybersecurity. For them, it is a cost item, so events like this are essential to show that cybersecurity is an area that must be taken seriously because if we do not take into consideration the protection of data, we can face huge losses. We have examples of companies that have lost millions while others have had their businesses shut down for some time due to a cyber attack.

WAT: Do you feel that the continent currently has the human capital to protect its institutions against cyber attacks?

YM: You mentioned a key element, which is the human element. Truly, there are some technology components. There are many data and infrastructure protection as well as cybersecurity solutions. However, if there is no human talent to make the solutions work or back them up, the technologies won’t offer optimal protection.   It is, therefore, necessary to support Africa by setting up continuous training, building skills, and opening cybersecurity research centers and universities.  Moreover, we have an agreement with a university in Morocco to start cybersecurity research and build skills capable of following this evolution in the field of data protection and infrastructure protection.

WAT: What do you think are the main challenges to skill-building in African countries? 

YM: The first challenge is how to keep our talents. Africa has skills but the problem is the exodus. They leave because there is a strong demand for digital skills elsewhere.  We see engineers emigrating to Canada or Europe to work there. So we must keep a space capable of absorbing our talents in Africa.  We must set favorable conditions for them to work and provide incentives to stay on their continent and in their country. I know that most of these skills want to stay in their countries, but they find out that they are not offered optimal working conditions. That is why they leave. We thus need to retain them. 

WAT: So, you are suggesting public investment in the sector should be improved? 

YM: Of course. Governments need to invest in research and training. They need to realize that information systems are value-creation tools, not cost items as they think.  They can create value with a safe and efficient digital transformation.

WAT: What are your recommendations for the improvement of the supply of skilled professionals on the continent? 

YM: I think the first thing is to have a synergy between countries by pooling skills and exchanging expertise. There are experts everywhere on the continent, so we must capitalize on them. This is why we have created the African Center for Cybersecurity, which brings together cybersecurity professionals. The center’s first goal is to build synergy between cybersecurity professionals in Africa. Last year, we launched an initiative to create an African cybersecurity alliance that brings together professionals from 12 countries for now. The information systems security manager (ISSM) or cybersecurity engineer cannot live in isolation, because new threats come up daily. There won’t be effective protection if cybersecurity professionals fail to share information on those threats. That's why we need to build this synergy and create an exchange network to develop expertise and develop threat information sharing.   

WAT: How does the African Cybersecurity Center work with governments and businesses to strengthen the security of information systems in Africa?

YM: The center is an NGO and as such it has a lot of leeway as a civil society organization because it does not report to states. That is why we have insisted on this civil society model to have a wider scope of work. We work in collaboration with States and governments by organizing seminars, awareness days, etc... We also work with the private sector through exchanges and training with their CISOs. To share expertise with cybersecurity professionals, we also organize thematic days.  

WAT: What steps should African governments take to strengthen cybersecurity regulations and protect citizens against cyber attacks?

YM: The first thing is to work under the umbrella of the African Union (AU). We know that the AU established a Cybersecurity convention in 2014 in Malabo, but as of 2022, only 13 out of 55 countries had ratified that convention. This shows that countries have not yet reached the maturity to create this cybersecurity momentum on the continent.

In Europe, they have the GDPR (General Data Protection Regulation, ed.), which is a law imposed not only on European countries but also on African countries and other continents. So if you want to work with Europe, you have to respect the measures mentioned in the GDPR. Why can't we create a regulatory framework under the aegis of the AU which would be an equivalent of the RGPD to keep and ensure the digital sovereignty of the African continent, that is to say, to protect the African data, of Africa and for Africa. So when we work with providers from Europe, they will have to comply with this legislation.

WAT: Have there been any recent developments in cyber security in Africa?

YM: Africa is undergoing fast digital transformation but, cybersecurity measures are slow to follow. This is due, on the one hand, to the difficulty of establishing a cybersecurity culture, because as I mentioned, decision-makers are not yet really aware of cybersecurity. So, to accelerate this cybersecurity process, we first need to work on raising awareness, involving the media, and talking about cybersecurity as a very important area. We also need to start investing money in the sector, through the creation of data centers for Africa and why not exchange with African countries to create a data center for Africa to protect sensitive African data without having to host them with a foreign provider over which we have no control. So we must invest in African infrastructure for Africa.

We must also back this process with quality training and ensure optimal working conditions for cybersecurity staff.  Finally, we must establish the laws and regulations necessary to accompany these developments.   

WAT: How is the African Cybersecurity Center adapting to the evolutions in the African cybersecurity sector? 

YM: Of course, we have African experts that we are proud of. We do not rely on foreign experts. And these experts work on support, and the implementation of awareness guides distributed to companies and members. We also create vulnerability bulletins by discussing with our local members who are CISOs.  This means that if a threat or a risk is detected by one of our members or collaborators, we integrate it into a monthly vulnerability bulletin that we distribute. So there are several practices that we implement in the center to try to create a movement or a synergy in the field.

Interview by Moutiou Adjibi Nourou and Muriel Edjo

Posted On jeudi, 11 mai 2023 15:57 Written by

According to Interpol, Africa saw a sustained rise in cyberattacks in 2020, including a 238 percent increase in those targeting online banking platforms. As Internet use intensifies, cyber threats are becoming major concerns.  

Over the past decade, in Africa, investments in broadband Internet and digital transformation have steadily increased to match the needs. The investments helped boost internet penetration from 9% in 2012 to over 30% this year. They also enabled 48 countries to perform great in the e-government development index.  This growth in the continent’s digital adoption carries some risks, however. It did open up opportunities in health, education, commerce, and entertainment but it also heightened cybercrime risks.

In its upcoming report "The downsides of digital revolution: Confronting Africa's evolving cyber threats", the Global Initiative Against Transnational Organized Crime states that Africa is currently under threat from four main categories of dangers that are fostered by the development of a poorly controlled digital world. They are likely to have an increasing effect on conflict, peace, and security in Africa if the digital shift is not properly prepared. 

The first category is organized crime, which increasingly relies on digital technologies to enhance and diversify its activities. Then there is the risk of sabotage of critical infrastructure, including attempts to weaken or destroy national, governmental, or military infrastructure, equipment, or systems and penetration of the financial and energy sectors across Africa. The third category is cyber espionage and attempts to penetrate systems to extract sensitive information while the last is innovation in armed conflict or the use of digital technology to facilitate organized violence, such as the proliferation of fake news on social networks to incite a mob or the deployment of unmanned aerial vehicles.

These cyber threats have so far benefited from a fertile breeding ground due to the weak protection of African cyberspace. Only 18 of Africa's 54 countries have developed national cybersecurity strategies, which are needed to define the scale and scope of a country's cybersecurity challenges, assign government-wide responsibilities for monitoring and responding to threats, and guide external support.

On the continent, 22 countries have National Computer Incident Response Teams (CIRTs), which are groups of key stakeholders and experts that monitor major threats and help countries recover from significant security incidents. Only fifteen have ratified the Budapest Convention on Cybercrime or the African Union Convention on Cybersecurity and Data Protection, which strengthen international cybersecurity cooperation.

According to the Global Initiative Against Transnational Organized Crime, to thwart the pitfalls of digital transformation, African countries need to raise public and private actors’ awareness of cybersecurity issues, develop a skilled workforce, improve the regulatory and technical framework and enhance regional and international cooperation. Otherwise, it says, they could miss out on the US$180 billion potential the digital economy has to add to GDPs (according to the IFC and Google) by 2030. 

Muriel Edjo

Posted On mardi, 06 décembre 2022 14:27 Written by

Cybersecurity is now a global concern. To address cyber threats, countries are coming together to strengthen cooperation for effective actions. 

Last Tuesday, the Arab Information and Communication Technologies organization (AICTO) presented its Cybersecurity strategy, on the sidelines of the "Regional Digital Trust Days" (November 29-December 1, 2022). 

The strategy aims to help the 17 AICTO member countries, including 10 African countries, respond to cyber challenges and harmonize their legal frameworks in an increasingly digitalized economic environment. 

For  Adnane Ben Halima, Vice President in charge of Public Relations for Huawei Northern Africa, with every sector undergoing digital transformation and internet usage growing, data privacy and protection can not be assured as they should if systems reliability is not ensured. “Cybersecurity is an important prerequisite and absolute priority,” he said. 

The strategy is presented a year after Arab League members and AICTO agreed to map out a common cybersecurity vision and strategy. It is developed in collaboration with experts and aims to promote joint actions and boost strategic inter-regional and global cooperation on the safety and security of ICTs.  

The strategy, which will be adopted in the coming months, is part of a set of projects laid out by the AICTO’s 2023-2027 action plan that aims to spur uniform growth and close the existing cybersecurity gap within member countries.

Samira Njoya

Posted On mercredi, 30 novembre 2022 14:35 Written by

The center is launched in response to Tunisian companies’ IT security needs. The project is technically and financially supported by the United States.

The Tunis Higher Institute of Technological Studies (ISET'COM) inaugurated a cybersecurity center of excellence last Tuesday, October 25.

The center aims to train and develop the cybersecurity of various stakeholders, including students, professors, researchers, and professionals. It was launched thanks to the technical and financial support of the U.S. Embassy in Tunisia. "It will facilitate the development of academic and professional training programs targeting the public and private sectors’ cybersecurity needs, per its overseeing institution’s skills development and reskilling strategy," explained Kamel Saadaoui, the Tunisian Ministry of ICT’s Chief of Staff.

The center is in line with Tunisia’s ambition to train cybersecurity specialists to meet companies’ needs. It was specifically set up to meet that need and serve companies in various sectors, including tech and telecom firms. The center will also conduct accreditation and certification programs.

Vanessa Ngono Atangana

Posted On lundi, 31 octobre 2022 13:11 Written by

The new laboratory is the result of a joint project implemented by the ECOWAS Commission and the European Union to improve cybersecurity and cybercrime combating capabilities in West Africa.  

Today, October 19, in Banjul, the ECOWAS commission is scheduled to officially hand over a digital lab, for the fight against cybercrime, to the Gambia.

Officially, the lab will strengthen the country’s digital forensic and investigation capabilities. “By handing over this brand new laboratory to the Gambian authorities, ECOWAS and its partners wish to build the capacity of the Gambian police to effectively counter cybercrime in the country and to better cooperate with the other Member States in terms of managing cybercrime problems,” a release dated October 18, 2022, informs. 

The lab, funded by the European Union and ECOWAS, is equipped with state-of-the-art equipment, including forensic equipment (forensic duplicator and imager, forensic laptops, forensic workstation/server, etc.), generic hardware, software, and licenses.

In recent years, The Gambia has been plagued by the continuing rise of cybercrime. In 2020, the country faced a series of cyber incidents, including attacks on financial institutions, revenge pornography, and the publication of nude pictures on the Internet. Despite the measures taken by the government, cybercriminals are not backing down. According to Interpol's October 21, 2021 report on key cyber threats in Africa, the majority (60%) of the actors carrying out global False International Bank Transfers (FOVI) are based in eleven African countries, including the Gambia (which accounts for less than 1%). 

To address these cybersecurity and cybercrime issues, foster cooperation between states, and take part in the implementation of the ECOWAS cybersecurity agenda, the European Union and the ECOWAS Commission have joined forces around the "Organised Crime: West African response to Cybersecurity and fight against Cybercrime" (OCWAR-C) project. The Gambia’s digital forensic lab is an offshoot of the project. 

In March 2021, under the same project, equipment was handed to the Burkina Faso Central Brigade for the Fight against Cybercrime (BCLCC)’s digital investigation laboratory. Also, cybersecurity training and awareness campaigns were recently organized to strengthen ECOWAS member countries’ capacities to fight cybercrimes.  

Samira Njoya

Posted On mercredi, 19 octobre 2022 14:02 Written by

Cyber security has become a major concern for African states with accelerating digital transformation. As they cannot fight the threats alone, governments are betting on local and international cooperation. 

The Ghanaian Cyber Security Authority (CSA), the Mozambican National Institute of Information and Communication Technology (INTIC), and the National Security Authority of Rwanda signed, Monday (October 3), a memorandum of understanding to fight cybercrime.

According to a speech read on behalf of Ghanaian vice president Mahamudu Bawumia, the memorandum provides for a range of activities including joint capacity-building exercises and cybersecurity training, and experience sharing. 

It also entails exchange programs for staff to promote capacity building and talent development in both countries and conduct of joint cybersecurity exercises, where countries involved will learn, share, and promote effective cybersecurity practices to ensure resilience and cyber readiness on both ends,” the speech informs. 

Cybercrime and cybersecurity issues are major concerns in Africa.  According to a study by Kenyan cybersecurity firm Serianu, African countries lost 10% of their cumulative GDP to cybercrime in 2021.

For Lourino Alberto Chemane, chairman of the board of Mozambique's National Institute of Information and Communication Technology, there is a need for countries to cooperate to address the cybersecurity challenges.

“Cyber security has no borders, and no single country alone can address cyber security challenge,” he added.  

Samira Njoya

Posted On vendredi, 07 octobre 2022 13:19 Written by

In Nigeria, the security crisis ongoing since 2009 has increased the crime rate.  To effectively deal with the problem, the government suggests the adoption of new technologies. 

Nigerian Vice President Yemi Osinbajo (photo) has called on the Nigerian military to leverage digital tools to effectively combat terrorism and other forms of insecurity in the country. The official made that suggestion on Tuesday, Oct. 4, at the 32nd convocation ceremony of officer cadets of 69 Regular Course and postgraduate students of the Nigerian Defence Academy (NDA)

"[...] It is clear that we cannot secure or defend a country of this size with human assets alone; we must leverage technology. [...] At a time when national resources are stretched thin, we have to come up with technology-driven solutions to address our security needs. [...] We must become savvier in the deployment of Intelligence, surveillance and reconnaissance tools to complement our human resources,” he said. 

Apart from the terror unleashed by Boko Haram in northeastern Nigeria since 2009, the country faces other threats such as organized crime and cybercrime. To address this, the federal government developed a national cybersecurity policy and strategy (NCPS 2021) and established a computer emergency response team (ngCERT) and a national digital forensics laboratory.

Like several other countries, Nigeria has adopted biometrics, which helps reduce identity theft, as well as facial recognition embedded in video surveillance systems in some major cities.

With Nigeria's digital transformation firmly underway, Yemi Osinbajo believes “there is no doubt that the digital domain is one of the frontiers” that the new generation of armed forces “will be increasingly tasked to defend.” 

Samira Njoya

Posted On jeudi, 06 octobre 2022 15:57 Written by

Please publish modules in offcanvas position.