Subscribe
  • Home
  • /
  • Computing
  • /
  • Wolfpack Information Risk a proudly SA beneficiary of African online platform, supported by Google.org

Wolfpack Information Risk a proudly SA beneficiary of African online platform, supported by Google.org

Wolfpack provides South African companies and communities with awareness capabilities to tackle the increasing dangers of advanced cyber attacks.

Johannesburg, 27 Mar 2024
Getting serious about information security.
Getting serious about information security.

Impact Amplifier, with the financial support of Google.org, launched its online safety platform, AOSP, in Johannesburg, South Africa.

At the event, Impact Amplifier also held a panel discussion with experts from South Africa and Kenya, who discussed various aspects of the online safety challenges faced in Africa. The panellists included Craig Rosewarne, Managing Director of Wolfpack Information Risk; Camaren Pete, Director/Executive Lead at Centre for Analytics and Behavioural Change; Dennis Ratemo, Programme Manager at Terre des Hommes; and Martha Sunda, Executive Director of Childline Kenya. Their discussions underscored the importance of solutions suited to local contexts in Africa.

The Africa Online Safety Platform (AOSP) is an Africa-wide project initially focusing on South Africa, Kenya, Nigeria and Ghana. It is an initiative of Impact Amplifier and part of the firm’s broader intention to address African online safety at a systemic level. The African internet safety ecosystem is hindered by several issues, key among them the lack of a central repository of all the online safety research that has been conducted on a broad spectrum of issues in Africa; lack of a central repository for education material for the plethora of online safety challenges relevant for African users; the absence of support systems that are less complex and time-consuming; and underfunding of the needed interventions.

The AOSP is built to address all these challenges and provide a rich repository of research, education content, funding opportunities and ways to seek help if an online crime has occurred. In addition, the platform is intended to address the complexity of understanding what online safety issues are affecting different parts of Africa, how to keep everyone, particularly young people, safe online, how to teach online safety formally in schools and at home, funding opportunities for safety innovators, and how to get help if a crime or other violation has occurred.

In partnership with Impact Amplifier and Google, Wolfpack has established an online platform called COBRA (Cybercrime Operational Behaviour and Response Alliance), which will allow victims of cyber crime to report an incident on the platform, which is hosted on the Wolfpack community website, which has a service desk to track cases. This will bridge the gap between cyber investigators and victims of cyber crime, and it will package and distribute insights, tactics and tools criminals use into useful, relevant awareness materials.

Wolfpack is proud to be a beneficiary of this initiative and is committed to providing awareness resources to protect vulnerable communities from online harm. The company intends to motivate people to take information security seriously and understand how to report a weakness or incident using COBRA. The Wolfpack investigative team has been created to assist victims of cyber crime in South Africa who otherwise would not have access to support.

Wolfpack has assisted hundreds of victims over the years across a range of incidents, such as financial scams, sextortion, business e-mail compromise (BEC), cyber bullying and more. The lessons learnt from these cases are then sanitised, packaged into proactive cyber security wellness talks and provided back to the broader community.

“Our approach is to take the complexity out of information security. This starts with understanding specific cyber risks and the controls required to mitigate these risks,” says Rosewarne.

Each year, Wolfpack provides several free awareness resources to the African cyber security community and conducts independent research to support key national strategic challenges facing African countries at both a national and global level.

Subscribe to the Information Security Thermometer webinar platform to access all the research content for 2023 and register for Wolfpack's upcoming 2024 webinars:

25 April 2024 | 09:00 - 10:00 - From the Boardroom to the War Room

23 May 2024 | 09:00 - 10:00 - Ensuring Cyber Safety!

25 July2024 | 09:00 - 10:00 - Understand the Joint Standard on Cybersecurity and Cyber Resilience Requirements released by the Financial Sector Conduct Authority (FSCA) and the South African Reserve Bank (SARB).

22 August 2024 | 09:00 - 10:00 - African Cybersecurity and Privacy Compliance.

Visit https://www.wolfpackrisk.com/ and contact info@wolfpackrisk.com.

Share