Connect with us

GRTech

SHAREit Lite aims to closely connect with its users this festive season

SHAREit Lite through its online initiatives aims to engage with users and accept their feedback to expand its reach and provide a better file sharing experience.

Published

on

SHAREit festive season

In furtherance of its commitment to enhance content accessibility through fast peer-to-peer file transfer without internet connection, high-speed file transmission app, SHAREit Lite has launched a series of online initiatives for Nigerian users this festive season.

SHAREit Lite’s users in Nigeria have the opportunity to participate in the ongoing Christmas Carnival initiative which is one among the long list of initiatives that the app intends to roll out to its community continuously.

48% of the Nigerian population access the internet through a mobile device, according to Statista and the rate of media file transfer is expected to double as Nigeria experiences a simultaneous increase in its youthful population.

Similarly, the number of smartphone users is projected to reach 136.52 million by 2025, which reflects an uptrend in the transfer of music, photographs and movies.

SHAREit Lite caters to users who want to acquire digital content/ files without an internet connection, thus erasing the hassle of transferring files through Bluetooth or mobile data connectivity.

SHAREit app

While SHAREit Lite intends to keep delivering its core solution of providing fast content-sharing access between devices and in the absence of mobile data, the platform has also recognized the need to communicate with young Nigerians who form the majority of its users, which is also Nigeria’s most promising demographic and constitutes about 45% of the population.

SHAREit Lite’s festive initiative is designed for users in Nigeria where participants can engage with the app and connect with their friends in a fun and easy way.

The file-sharing platform is built around impressive features which would not only enable Android users to send files without any form of a wired connection, but also at a high speed.

Through its community of digital-savvy users, SHAREit Lite will foster peer-support and ensure that people connect with others through sharing files, thereby expressing care for each other.

Also, feedback and suggestions given by the users in the initiatives will be prioritized by the platform.

This will help in building a close connection with the users and improve the localization and operation capabilities of the app to provide a better service and file sharing experience.

In the coming months, SHAREit Lite will roll out other fun activities and different initiatives to help users stay connected.

Overall, the transmission platform cares about making file transfers more fun, exciting, and in a way that’s never been done before.

If you are interested in SHAREit Lite’s online initiatives, in which you can connect with the platform and friends, join their Telegram group now and download the SHAREit Lite App on Playstore to get started.

What you should know about SHAREit Lite

SHAREit Lite is an app that lets you share files quickly without using any mobile data. Our goal is to help users access seamless digital content of the highest possible quality.

GrassRoots.ng is on a critical mission; to objectively and honestly represent the voice of ‘grassrooters’ in International, Federal, State and Local Government fora; heralding the achievements of political and other leaders and investors alike, without discrimination. This daily, digital news publication platform serves as the leading source of up-to-date information on how people and events reflect on the global community. The pragmatic articles reflect on the life of the community people, covering news/current affairs, business, technology, culture and fashion, entertainment, sports, State, National and International issues that directly impact the locals.

TechNews

inq.Digital Supports Payments Forum Nigeria [PAFON 1.0]

Published

on

PAFOn 1.0
PAFON SPEAKERS

Inq. Digital Nigeria Limited has been announced as a sponsor of Payments Forum Nigeria [PAFON 1.0] maiden edition holding this Thursday in Lagos.

inq. Digital Nigeria Limited, a subsidiary of inq. Group is an emerging leading digital and cloud solutions provider that delivers simpler seamless solutions to complex business challenges.

With offices in Lagos, Abuja, Port Harcourt and Kano, inq. provides reliable and affordable Intelligent Connectivity, SDN/NFV, Cloud and Digital services (including Edge –AI) for Nigerian businesses including those in the payment space.

Participation is FREE, however, pre-registration is required: https://bit.ly/4c4N19H.

Speaking ahead of Payments Forum Nigeria [PAFON 1,0] scheduled to take place at Oriental Hotel, Lekki Road, Lagos on Thursday, March 21, 2024 by 9am under the theme: “Payments: Trust, Security and Privacy in AI Era”, Mr. Chike Onwuegbuchi, the co-founder of TechCastle Foundation, the organisers, said the goal is to enable information exchange and knowledge sharing on key industry insights issues amongst key stakeholders, with the objective of ensuring a collaborative and proactive approach to push for policies that enable growth, tackling/mitigating fraud and limiting occurrences and losses.

Speakers

The following speakers are lined up for the Forum: Chibuzo Efobi, Director, Payments System Management, Central Bank of Nigeria (CBN); Festus Amede, Chairman, Committee of Chief Information Security Officers of Nigerian Financial institutions (CCISONFI; Dr. Adewale Peter Obadare, Chief Visionary Officer (CVO), Digital Encode Limited; Adetokunbo Omotosho, Chief Executive Officer, Cybervergent; Roosevelt Elias, Founder, Payble; Ikenna Ndugbu, chief compliance officer, Moniepoint MFB, and Peter Evbota, Sales Director at inq. Digital Nigeria Limited.

Payments Forum Nigeria is organised by TechCastle Foundation and sponsored by: inq. Digital Nigeria Limited, Cybervergent, Moniepoint, Digital Encode Limited, Payble with support from the Central Bank of Nigeria (CBN).

Continue Reading

GRTech

S Mobile Tech Hub Opens Registration to Entrepreneurs in Southeast

Published

on

Kingsely Adonu, founder and CEO, S Mobile Group

•⁠ ⁠500 successful candidates to get starter-packs

•⁠ ⁠Rolls our Free Data, Airtime to Civil Servants, Students, others

S Mobile Tech Hub, an offspring of S Mobile Group has open applications to technology entrepreneurs in the Southeast Nigeria.

S Mobile Tech Hub was recently conceived by Mr. Kingsley Adonu, a visionary entrepreneur and CEO/Founder S Mobile Group, who aims to manifest the Group’s deliberate programmes towards building a dynamic and vibrant startup ecosystem in eastern region of the country.

APPLY by visiting www.smobilegroup.com to register.

Speaking against this backdrop, Mr. Adonu, said that even against tremendous challenges faced by the youth in the Southeast, they must be actively engaged in digital skills development in order to eschew social vices and make positive contributions towards maintaining peace and progress in the region.

“Unfortunately, a lot of our young people are facing numerous barriers to participating in formal and informal sectors today. In December 2015, the United Nations Security Council adopted UNSCR 2250 on Youth, Peace and Security. The resolution was the first to recognise the important role young people can play in preventing conflicts, and sustaining peace.

“It is on this premise and more that S Mobile is thinking out of the box by extending digital skills programmes to empower the youth to be more economically relevant. This will also go a long way in supporting the efforts of the Governors in the Southeast who are not resting on their oars until we have crime-free society with less poverty index.

“S Mobile Tech Hub has been positioned as a platform for entrepreneurs to leverage trends to accelerate their skills and innovation especially in the areas of artificial intelligence, robotics, big data, etc., which have become embedded in our daily lives.

“We are rolling out free data and airtime to civil servants, students, farmers and other entrepreneurs, for connecting with MTN Nigeria services.

Also during the cohort 1 of S Mobile Tech Hub programme 500 successful technology entrepreneurs across the Southeast region will be sponsored with the starter-tools to live their dreams.

“Together, let’s turn technology into your personal pathway to empowerment, growth, and societal well-being. Don’t just dream about a brighter tomorrow; let’s build it together today!”, the company said on Wednesday.

Continue Reading

GRTech

2024 Sophos Threat Report: Cybercrime on Main Street Details Cyberthreats Facing SMBs

Published

on

Sophos Launches Managed Detection and Response (MDR)
  • Data and Credential Theft Malware are Top Two Threats Against SMBs in 2023, Accounting for Nearly 50% of All Malware Sophos Detected Targeting this Market Segment
  • Ransomware Still the Biggest Threat to SMBs; Business Email Compromise on the Rise, Along with More Sophisticated Social Engineering Tactics

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual 2024 Sophos Threat Report, with this year’s report detailing “Cybercrime on Main Street” and the biggest threats facing small- and medium-sized businesses (SMBs*).

According to the report, in 2023, nearly 50% of malware detections for SMBs were keyloggers, spyware and stealers, malware that attackers use to steal data and credentials.

Attackers subsequently use this stolen information to gain unauthorized remote access, extort victims, deploy ransomware, and more.

The Sophos report also analyses initial access brokers (IABs)—criminals who specialize in breaking into computer networks.

As seen in the report, IABs are using the dark web to advertise their ability and services to break specifically into SMB networks or sell ready-to-go-access to SMBs they’ve already cracked.

Sophos
Above: Discovered by Sophos X-Ops: a sample of a dark web forum post advertising access to a small U.S. accounting firm. Additional examples of cybercriminal forum ads targeting SMBs, by industry and country, are in the 2024 Sophos Threat Report.

“The value of ‘data,’ as currency has increased exponentially among cybercriminals, and this is particularly true for SMBs, which tend to use one service or software application, per function, for their entire operation. For example, let’s say attackers deploy an infostealer on their target’s network to steal credentials and then get hold of the password for the company’s accounting software. Attackers could then gain access to the targeted company’s financials and have the ability to funnel funds into their own accounts,” said Christopher Budd, director of Sophos X-Ops research at Sophos. “There’s a reason that more than 90% of all cyberattacks reported to Sophos in 2023 involved data or credential theft, whether through ransomware attacks, data extortion, unauthorized remote access, or simply data theft.”

Ransomware Still the Biggest Cyberthreat to SMBs

While the number of ransomware attacks against SMBs has stabilized, it continues to be the biggest cyberthreat to SMBs. Out of the SMB cases handled by Sophos Incident Response (IR), which helps organizations under active attack, LockBit was the top ransomware gang wreaking havoc. Akira and BlackCat were second and third, respectively. SMBs studied in the report also faced attacks by lingering older and lesser-known ransomware, such as BitLocker and Crytox.

Ransomware operators continue to change ransomware tactics, according to the report. This includes leveraging remote encryption and targeting managed service providers (MSPs).

Between 2022 and 2023, the number of ransomware attacks that involved remote encryption—when attackers use an unmanaged device on organizations’ networks to encrypt files on other systems in the network—increased by 62%.

In addition, this past year, Sophos’s Managed Detection and Response (MDR) team responded to five cases involving small businesses that were attacked through an exploit in their MSPs’ remote monitoring and management (RMM) software.

Attackers Sharpen Their Social Engineering and Business Email Compromise (BEC) Attacks

Following ransomware, business email compromise (BEC) attacks were the second highest type of attacks that Sophos IR handled in 2023, according to the Sophos report.

These BEC attacks and other social engineering campaigns contain an increasing level of sophistication. Rather than simply sending an email with a malicious attachment, attackers are now more likely to engage with their targets by sending a series of conversational emails back and forth or even calling them.

In an attempt to evade detection by traditional spam prevention tools, attackers are now experimenting with new formats for their malicious content, embedding images that contain the malicious code or sending malicious attachments in OneNote or archive formats.

In one case Sophos investigated, the attackers sent a PDF document with a blurry, unreadable thumbnail of an “invoice.” The download button contained a link to a malicious website.

Continue Reading

Trending