African telcos must prepare for sophisticated AI cyberattacks- Magix

Magix MD for Africa Kevin Wotshela told Connecting Africa that the African telecoms industry must prioritize implementing strong security measures, as threats continue to become more sophisticated due to artificial intelligence.

Paula Gilbert, Editor

July 17, 2023

5 Min Read
African telcos must prepare for sophisticated AI cyberattacks- Magix

The African telecoms industry must continue to invest in advanced cybersecurity technologies as the advent of artificial intelligence (AI) and machine learning are bringing new sophisticated threats for operators.

That's the view of Magix MD for Africa, Kevin Wotshela, who spoke to Connecting Africa about the cybersecurity landscape for local operators.

"The future of cyber in telcos is likely to evolve and continue to focus on protection of data and networks from cybersecurity incidents," he said.

"The telco industry must prioritize implementing strong security measures such as firewalls, intrusion detection and prevention systems, and encryption protocols. Telcos must conduct regular vulnerability assessments and penetration testing to identify and address any weaknesses in their systems," Wotshela continued.

Magix is a South African company which delivers cybercrime defense and detection services.

Wotshela believes the use of machine learning to detect and respond to cyber threats is an emerging technology that telcos will make extensive use of going forward.

"The technology can analyze huge amounts of data and identify patterns that may indicate a potential attack, allowing security teams to respond quickly and effectively," he explained.

There are also new approaches to authentication and access control, such as biometric authentication and zero-trust security models, which telcos will likely use to improve security and reduce the risk of data breaches.

Cyber challenges for telcos

Wotshela believes one of the biggest challenges facing the telecoms sector is the increased sophistication of cyberattacks, which are becoming more frequent and more difficult to detect and prevent.

"The telco sector mines huge amounts of sensitive data that include customer and financial data, and this then places huge responsibilities on the telcos to have security measures that will prevent data breaches and other sophisticated cyberattacks," he told Connecting Africa.

Headshot of Magix MD for Africa Kevin Wotshela

Cybercriminals infiltrate networks, systems, processes and applications for their own ends, often defrauding organizations in the process.

"The weakest point in an organization is the employee or third party who has access to IT resources but is unaware of the associated security risks," he added.

"Ongoing training and education of its workforce on cybersecurity will help to ensure that the telco employees are equipped with the know-how and skills to mitigate cyber risks," he advised.

From the point when information or data is created to the moment that it is destroyed, controls play a significant role, he believes.

"The increase in cybercrime has led to increased investment in cybersecurity, by implementing defense mechanisms as well as vulnerability detection," he said.

Defending the network

Wotshela believes that cyber defenders must operate in a constant stream of new information, software updates, patches, threat bulletins, etc., because "understanding and managing vulnerabilities has become a continuous activity requiring significant time, attention and resources".

"It is expected of executives in telcos to have strong and comprehensive cybersecurity strategies in place to protect their environments from cyberbreaches," he added.

A hacker in a hoodie with a laptop

Last month, a report from Liquid C2 showed that the number of cyberattacks on businesses in South Africa increased by 62% during 2022 and 56% of South African businesses had experienced a data breach in the past year.

Evolving threat landscape

Wotshela said that historically organizations focused heavily on perimeter network security to protect their networks from cyberattacks.

"Protection at the perimeter edge works well for data moving toward the protected assets. However, recent breaches have shown that perimeter security alone is not sufficient to combat advanced persistent threats," he warned.

"With the advent of bring your own device (BYOD), cloud, and the Internet of Things (IoT), data no longer resides only on key servers, and access to the network is no longer granted in a restricted fashion. To protect the network against emerging threats, IT organizations need intelligent solutions that are pervasive, behavior-based, and complimentary to current zone-based security solutions," Wotshela added.

Although advancements in technology have resulted in telcos adopting sophisticated technology solutions that assist in prevention of data loss, telcos are still facing various threats.

These threats include ransomware, malware, insider threats leading to exposure of sensitive or confidential data to unauthorized persons as well as network outages in South Africa due to load shedding power cuts and deliberate systems failures caused by people with nefarious intentions.

"Cybercrime was deemed an IT security issue in the past, however given the massive implications that breaches have for the business itself, it is now both a business and IT problem and affects us all," Wotshela added.

Want to know more? Sign up to get the weekly Connecting Africa newsletter direct to your inbox every Friday.

Wotshela also highlighted the importance of collaboration and partnership between companies in the cybersecurity space.

"Cybersecurity is vast and not all role players offer similar services and therefore sharing of information on threat intelligence, collaborating on incident response, and developing joint solutions becomes an important avenue for collaboration amongst cybersecurity companies," he explained.

"Partnerships and alliances are a cornerstone of our expansion strategy in that we collaborate with IT services companies that wish to extend their services to include cybersecurity," he concluded.

Related posts:

*Top image source: Image by rawpixel.com on Freepik.

— Paula Gilbert, Editor, Connecting Africa

About the Author

Paula Gilbert

Editor, Connecting Africa

Paula has been the Editor of Connecting Africa since June 2019 and has been reporting on key developments in Africa's telecoms and ICT sectors for most of her journalistic career.

The award-winning South Africa-based journalist previously worked as a producer and reporter for business television channels Bloomberg TV Africa and CNBC Africa, was the telecoms editor at online publication ITWeb, and started her career in radio news. She has an Honors degree in Journalism from Rhodes University.

Paula was recognized by Empower Africa as one of 35 trailblazers who shaped Africa's tech landscape in 2023 and won the Excellence in ICT Journalism category at the MTN Women in ICT Awards in 2017.

Travel is always on Paula's mind, she has visited 40 countries so far and is currently researching her next adventure.

Subscribe to receive our weekly Connecting Africa Insights Newsletter