Latest news with #ESET


The Citizen
a day ago
- Business
- The Citizen
Growing concern of cybercrime amid property market resurgence
As more South Africans take advantage of favourable economic conditions and stable interest rates to apply for home loans, the real estate sector is showing promising growth. However, the property boom is overshadowed by the rising threat of online fraud: 'Firstly, the emergence of AI-powered cybercrime is increasingly undermining the integrity of property transactions,' says Jackie Smith, Head of Buyers Trust, a secure, bank-hosted deposit platform for homebuyers. 'Secondly, in a largely traditional industry where a homebuyer will simply transfer a large deposit to a third party like a conveyancer or estate agent, the risks are high,' she says, adding that a large portion of the country's estate agencies and conveyancing attorneys are SMEs who unfortunately lack the cyber infrastructure required. Data Points to Increased Risk of Online Fraud in the Home Loan Sector Cybersecurity firm ESET's latest bi-annual Threat Report indicates that South Africa endured the highest number of ransomware and infostealer attacks in Africa during the second half of 2024. And, according to reports by cybersecurity company Check Point in early 2023, 1 in every 15 organisations in Africa experienced a ransomware attempt each week — nearly double that of the global average of 1 in 31. 'These widespread attacks are aimed at individuals, small businesses and large institutions alike,' shares Smith. 'Phishing emails and fake documentation are now powered by AI, and these criminals are exploiting the complexity and speed of property deals by inserting themselves into the process.' The most recent South African Banking Risk Information Centre (SABRIC) Annual Crime Statistics show that fraudulent applications for home and mortgage loans saw a 46% increase. Actual losses over the period due to these fraudulent applications more than doubled too. Smith shares that the perpetrators conduct home loan fraud through the following methods: Misrepresent income, employment history or debt levels Use stolen or fabricated identities Inflate or fake valuations of properties Recruit of 'straw buyers' with good credit to cover the real buyer's identity Forge documentation such as payslips or bank statements 'The reality is that fraud has become a professional service, with software platforms empowering criminals with the tools they need to easily access your personal information,' continues Smith, 'Sophisticated phishing scams and convincing deepfakes are increasing our online risk – making it essential to adopt extra security measures when deciding where to place your home deposit.' Smith points to a recent case making news headlines as a prime example of the risk that general consumers face when handing over large, hard earned sums of money. 'According to the Legal Practice Fidelity Fund, over R1.4 billion has been stolen from 561 client trust funds, allegedly by the same legal professionals who were empowered to protect their clients' funds. Of these, only 59 convictions have been made in seven years, with just 25 resulting in jail time.' How to Avoid Becoming a Victim In an environment where both digital fraud and professional misconduct are rising, secure deposit handling has never been more critical. 'Too many buyers still transfer funds manually to accounts they can't independently verify,' Smith warns. 'That's why using a secure, audited, and bank-integrated platform like Buyers Trust is essential. Your deposit doesn't sit in an individual's account, it's held securely in a dedicated bank-hosted facility until the deal is finalised.' Smith shares several top tips to aid buyers as follows: Verify payment details : Validate any banking details from the bank in question before making a deposit. 'It's strongly advised that you call the person/ organisation in question (don't email them) using a number that you have sourced yourself, and not from an email footer.' : Validate any banking details from the bank in question before making a deposit. 'It's strongly advised that you call the person/ organisation in question (don't email them) using a number that you have sourced yourself, and not from an email footer.' Be vigilant: Take extra care when receiving emails with links or attachments that seem suspicious. 'In a case where its linked to a property transaction, you can once again call the provider prior to opening it to ensure that it's legitimate.' Take extra care when receiving emails with links or attachments that seem suspicious. 'In a case where its linked to a property transaction, you can once again call the provider prior to opening it to ensure that it's legitimate.' Put added security measures in place: 'Make sure that you keep your devices up to date with anti-malware software and that you choose strong passwords which are not easy for an attacker to guess.' 'Make sure that you keep your devices up to date with anti-malware software and that you choose strong passwords which are not easy for an attacker to guess.' Question authority: 'Just because someone has a title doesn't mean that they're always trustworthy. Always ask where and how your deposit is being held. 'At the end of the day, your property purchase is one of the most significant financial decisions you'll make. Don't let trust and a lack of due diligence be your biggest risks,' concludes Smith. Issued by: Jess Gois


Irish Daily Mirror
2 days ago
- Entertainment
- Irish Daily Mirror
Irish festival goers warned of ticket scams as major festivals approach
Irish festival goers are being warned of ticket scams, as fraudsters target young people rushing to grab last minute passes to festivals. A worrying trend has been seen in scam activity targeting festival goers, particularly people in their 20s, with fake websites and bogus resellers exploiting those looking for last minute tickets. Now, as some major summer festivals like Electric Picnic, Longitude, and All Together Now approach, cybersecurity experts are warning Irish music fans to stay alert amid a spike in online ticket scams. George Foley, of ESET Ireland, says: 'We're seeing a worrying rise in scam activity targeting festivalgoers, especially young people in their 20s. 'Fake ticketing websites and bogus resellers on social media are exploiting the rush for last-minute deals. 'It's vital to resist the temptation of seemingly good offers from unofficial sources; they're often too good to be true.' In the UK alone, victims lost over £1.6 million in 2024 to concert ticket scams. With similar patterns expected in Ireland, ESET is urging festival fans to take extra precautions: 'Cybercriminals know that excitement can override caution,' Foley adds. 'With organised gangs making serious money off fake tickets, it's crucial to slow down, verify, and only buy from trusted sources.' More advice on staying secure is available here.


Irish Independent
2 days ago
- Entertainment
- Irish Independent
Rise in ticket fraud expected ahead of major festivals as scammers target twentysomethings
Major events including Electric Picnic, Longitude, and All Together Now are scheduled to take place. And there's been an increase in ticket fraud as events approach. George Foley, of ESET Ireland, an internet security company, said: 'We're seeing a worrying rise in scam activity targeting festivalgoers, especially young people in their 20s. "Fake ticketing websites and bogus resellers on social media are exploiting the rush for last-minute deals. It's vital to resist the temptation of seemingly good offers from unofficial sources; they're often too good to be true.' The company advised consumers: Always buy from official platforms, the venue or the artist's verified site; avoid taking ticket screenshots, as they can be easily duplicated; look for modern security features, such as moving barcodes or Apple/Google Wallet integration; be cautious of sellers who use generic emails or make urgent requests for bank transfers. 'Cybercriminals know that excitement can override caution,' Mr Foley said. 'With organised gangs making serious money off fake tickets, it's crucial to slow down, verify, and only buy from trusted sources.' The internet security expert warned young people to think twice before letting the idea of a 'dream gig' turning into a 'costly mistake.' In the UK, victims lost over €1 million in 2024 to concert ticket scams. ESET said there are 'similar patterns expected in Ireland'. Gardaí advised consumers who believe they've been the victim of an online scam to report it to their local garda station and to use an online reporting service if they were scammed on a website or forum. "When reporting to your local gardaí, bring copies of all emails, account details, copies of the advertisement of online posting and any other relevant information you may have,' gardaí said. Some of the biggest events of the summer include Oasis at Croke Park, which is takes place on August 16 and 17. A lot of fans missed out on tickets when they went on sale. While Electric Picnic will take place in Stradbally, Co Laois, from August 29 to 31, the line up includes a number of high profile acts such as Chappell Roan, Sam Fender, Hozier and Kings of Leon. Ticketmaster has also issued safety advice ahead of concerts and events. The company stated the best way to secure genuine tickets is to buy them via an official ticketing agent or venue. The company also advised that fans should always check artists' official websites to see where official tickets are listed. Consumers were also advised to avoid buying tickets on social media platforms and from unverified sellers. Those tickets are often duplicates or fake. People should also avoid buying tickets before events have been officially announced and double check website addresses to make sure the website is not fake. Fraudulent websites are mimicking websites but one click on the address will identify if the site is realm Ticketmaster advised.


Zawya
5 days ago
- Business
- Zawya
ESET named a 2025 Gartner Peer Insights customers' choice for endpoint protection
Dubai, UAE: ESET, a global leader in cybersecurity solutions, is proud to announce its recognition as a 'Notable Provider' in Forrester's recently released The Managed Detection and Response Services in Europe Landscape, Q2 2025 report. The report provides an overview of 26 MDR providers and serves as a strategic guide for security and risk (S&R) professionals seeking to navigate the evolving European MDR landscape. As outlined in the report*, Forrester defines MDR services as: 'Services that augment extended detection and response (XDR) tools with telemetry from network, identity, cloud, APIs, applications, and other log sources to produce high-fidelity detections, conduct investigations, support remote incident response, enable security automation, initiate threat hunts to identify adversaries that circumvent security controls, and help improve their clients' overall security posture.' In our view, ESET´s inclusion in the report underscores its growing influence in the European cybersecurity market and reaffirms the company's commitment to delivering high-quality, proactive threat detection and response capabilities. 'We are proud to be recognized by Forrester as a Notable Provider in the European MDR landscape,' said Michal Jankech, Vice President, Enterprise & SMB/MSP, at ESET. 'For us, this acknowledgment is a testament to the relentless dedication of our global teams and our unwavering commitment to protecting organizations across Europe with cutting-edge, resilient cybersecurity solutions. As the threat landscape becomes increasingly complex and adversaries more sophisticated, we believe that MDR must evolve beyond traditional detection and response. At ESET, we are focused on delivering intelligent and cost-effective services that not only detect threats but also empower organizations to respond with speed, precision, and confidence.' The European MDR market is becoming increasingly competitive and mature, leading customers to demand better services at lower costs. To stay competitive, providers are innovating with their offerings and pricing. As a consequence, S&R professionals will have a wide range of provider options to consider. The Forrester report identifies three major dynamics shaping the MDR market in Europe, all of which align closely with ESET's MDR offerings: European firms consider XDR an essential capability: ESET's XDR-enabling solution delivers comprehensive, transparent threat visibility and response across endpoints, networks, and applications. Backed by over 30 years of cybersecurity innovation, it combines multilayered protection, intelligent automation, and expert-level customization. AI helps fill talent gaps in detection, but not response: Complemented by expert insights, ESET effectively integrates AI into its MDR offerings through ESET AI Advisor. This tool delivers real-time, personalized threat insights, simplifies complex data for all skill levels, and boosts efficiency by automating routine tasks—empowering faster, smarter threat response. Niche regional providers leverage localization and specialization to compete with dominant players: Leveraging its Central European roots, ESET delivers highly localized, regulation-aligned cybersecurity solutions across EMEA. *Forrester: The Managed Detection And Response Services In Europe Landscape, Q2 2025. Tope Olufon with Jinan Budge, Min Say, Angela Lozada, Bill Nagel. May 1, 2025 Discover more about ESET MDR services and XDR solutions. The full report is available to Forrester clients with a valid subscription or for purchase. Forrester does not endorse any company, product, brand, or service included in its research publications and does not advise any person to select the products or services of any company or brand based on the ratings included in such publications. Information is based on the best available resources. Opinions reflect judgment at the time and are subject to change. For more information, read about Forrester's objectivity here. About ESET ESET® provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of emerging global cyberthreats, both known and unknown— securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud or mobile protection, our AI-native, cloud-first solutions and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multifactor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. The ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow our social media, podcasts and blogs. Media Contact Sanjeev Vistar Communications PO Box 127631 Dubai, UAE Email: sanjeev@


Channel Post MEA
16-06-2025
- Channel Post MEA
ESET Discovers Iran-Aligned BladedFeline Spies on Iraqi and Kurdish Officials
ESET researchers discovered that the Iran-aligned threat group BladedFeline has targeted Kurdish and Iraqi government officials in a recent cyber-espionage campaign. The group deployed a range of malicious tools discovered within the compromised systems, indicating a continued effort to maintain and expand access to high-ranking officials and government organizations in Iraq and the Kurdish region. The latest campaign highlights BladedFeline's evolving capabilities, featuring two tunneling tools (Laret and Pinar), various supplementary tools, and, most notably, a custom backdoor Whisper and a malicious Internet Information Services (IIS) module PrimeCache, both identified and named by ESET. Whisper logs into a compromised webmail account on a Microsoft Exchange server and uses it to communicate with the attackers via email attachments. PrimeCache also serves as a backdoor: it is a malicious IIS module. PrimeCache also bears similarities to the RDAT backdoor used by OilRig Advanced Persistent Threat (APT) group. Based on these code similarities, as well as on further evidence presented in this blogpost, ESET assesses that BladedFeline is a very likely subgroup of OilRig, an Iran-aligned APT group going after governments and businesses in the Middle East. The initial implants in the latest campaign can be traced back to OilRig. These tools reflect the group's strategic focus on persistence and stealth within targeted networks. BladedFeline has worked consistently to maintain illicit access to Kurdish diplomatic officials, while simultaneously exploiting a regional telecommunications provider in Uzbekistan, and developing and maintaining access to officials in the government of Iraq. ESET Research assesses that BladedFeline is targeting the Kurdish and Iraqi governments for cyberespionage purposes, with an eye toward maintaining strategic access to the computers of high-ranking officials in both governmental entities. The Kurdish diplomatic relationship with Western nations, coupled with the oil reserves in the Kurdistan region, makes it an enticing target for Iran-aligned threat actors to spy on and potentially manipulate. In Iraq, these threat actors are most probably trying to counter the influence of Western governments following the US invasion and occupation of the country. In 2023, ESET Research discovered that BladedFeline targeted Kurdish diplomatic officials with the Shahmaran backdoor, and previously reported on its activities in ESET APT Activity reports. The group has been active since at least 2017, when it compromised officials within the Kurdistan Regional Government, but is not the only subgroup of OilRig that ESET Research is monitoring. ESET has been tracking Lyceum, also known as HEXANE or Storm-0133, as another OilRig subgroup. Lyceum focuses on targeting various Israeli organizations, including governmental and local governmental entities and organizations in healthcare. ESET expects that BladedFeline will persist with implant development in order to maintain and expand access within its compromised victim set for cyberespionage.