ResearchSpace

The cyber threat landscape in South Africa: A 10-year review

Show simple item record

dc.contributor.author Pieterse, Heloise
dc.date.accessioned 2022-01-06T11:32:51Z
dc.date.available 2022-01-06T11:32:51Z
dc.date.issued 2021-12
dc.identifier.citation Pieterse, H. 2021. The cyber threat landscape in South Africa: A 10-year review. <i>The African Journal of Information Communication, 28.</i> http://hdl.handle.net/10204/12208 en_ZA
dc.identifier.issn 2077-7213
dc.identifier.issn 2077-7205
dc.identifier.uri https://doi.org/10.23962/10539/32213
dc.identifier.uri http://hdl.handle.net/10204/12208
dc.description.abstract The world is witnessing a rise in cyber-related incidents. As information technology improves and the reliance on technology increases, the frequency and severity of cyber incidents escalate. The impact is felt globally, and South Africa is not immune to the effects. The country’s fast-paced technological evolution continues to increase the attack surface within the cyber domain. The increased attack surface is confirmed by recent cyberattacks affecting well-known and established South African organisations. This article reviews findings from an evaluation of South Africa’s cyber threat landscape that analysed 74 cyber incidents identified as occurring between 2010 and 2020. The 74 incidents are categorised according to incident type, affected sector, perpetrator type, and motivation. It is found that the most common incident type is data exposure, the most-affected sector is the public sector, the most prevalent perpetrators are hackers, and the most common motivation is criminal. The article makes recommendations about how South Africa can reduce the risk factors in its cyber threat landscape. en_US
dc.format Fulltext en_US
dc.language.iso en en_US
dc.relation.uri https://journals.assaf.org.za/index.php/ajic/article/view/12938 en_US
dc.source The African Journal of Information Communication, 28 en_US
dc.subject Cybersecurity en_US
dc.subject Cyber threats en_US
dc.subject Cyberattacks en_US
dc.subject Cyber incidents en_US
dc.subject Attack surface en_US
dc.subject Compromised websites en_US
dc.subject Cybercrime en_US
dc.subject Data exposure en_US
dc.subject System intrusion en_US
dc.subject Denial of service en_US
dc.title The cyber threat landscape in South Africa: A 10-year review en_US
dc.type Article en_US
dc.description.pages 21 en_US
dc.description.note This article is licensed under a Creative Commons Attribution 4.0 International (CC BY 4.0) licence: https://creativecommons.org/licenses/by/4.0 en_US
dc.description.cluster Defence and Security en_US
dc.description.impactarea Information & Cyber Security C en_US
dc.identifier.apacitation Pieterse, H. (2021). The cyber threat landscape in South Africa: A 10-year review. <i>The African Journal of Information Communication, 28</i>, http://hdl.handle.net/10204/12208 en_ZA
dc.identifier.chicagocitation Pieterse, Heloise "The cyber threat landscape in South Africa: A 10-year review." <i>The African Journal of Information Communication, 28</i> (2021) http://hdl.handle.net/10204/12208 en_ZA
dc.identifier.vancouvercitation Pieterse H. The cyber threat landscape in South Africa: A 10-year review. The African Journal of Information Communication, 28. 2021; http://hdl.handle.net/10204/12208. en_ZA
dc.identifier.ris TY - Article AU - Pieterse, Heloise AB - The world is witnessing a rise in cyber-related incidents. As information technology improves and the reliance on technology increases, the frequency and severity of cyber incidents escalate. The impact is felt globally, and South Africa is not immune to the effects. The country’s fast-paced technological evolution continues to increase the attack surface within the cyber domain. The increased attack surface is confirmed by recent cyberattacks affecting well-known and established South African organisations. This article reviews findings from an evaluation of South Africa’s cyber threat landscape that analysed 74 cyber incidents identified as occurring between 2010 and 2020. The 74 incidents are categorised according to incident type, affected sector, perpetrator type, and motivation. It is found that the most common incident type is data exposure, the most-affected sector is the public sector, the most prevalent perpetrators are hackers, and the most common motivation is criminal. The article makes recommendations about how South Africa can reduce the risk factors in its cyber threat landscape. DA - 2021-12 DB - ResearchSpace DP - CSIR J1 - The African Journal of Information Communication, 28 KW - Cybersecurity KW - Cyber threats KW - Cyberattacks KW - Cyber incidents KW - Attack surface KW - Compromised websites KW - Cybercrime KW - Data exposure KW - System intrusion KW - Denial of service LK - https://researchspace.csir.co.za PY - 2021 SM - 2077-7213 SM - 2077-7205 T1 - The cyber threat landscape in South Africa: A 10-year review TI - The cyber threat landscape in South Africa: A 10-year review UR - http://hdl.handle.net/10204/12208 ER - en_ZA
dc.identifier.worklist 25245 en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record