News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

247 million RDP brute force attacks in 12 months 
Kaspersky_news

Millions of people have been working from home for a year. In the course of this, the use of remote access tools has increased enormously - and with it a massive increase in brute force attacks against the Remote Desktop Protocol (RDP), one of the most popular remote access tools for workstations and servers. In such attacks, cyber criminals test different usernames and passwords until they find the right combination and then get remote access to the computer within the network; possible consequences: espionage or theft of information. Remote desktop attacks remain high Even at the beginning of the corona pandemic ...

Read more

Every 2nd company with a dedicated IT security team 
Every 2nd company with a dedicated IT security team

Almost half of the world's large companies have a dedicated IT security team in their IT department. Cybersecurity is managed by a dedicated department in half (52 percent) of all large companies, while only 20 percent have an internal Security Operation Center (SOC), which is responsible for the continuous monitoring and response to security incidents. A current Kaspersky study shows what the typical IT security department looks like today: An improvement in the specialist knowledge of internal specialists is cited as the second most common reason for increasing the IT security budget in the coming years. Only 20 percent of companies have ...

Read more

Customized MDR for SMEs 
Customized MDR for SMEs

Customized cybersecurity with Managed Detection and Response (MDR): Kaspersky presents modules for large and small companies. Kaspersky Managed Detection and Response (MDR) is now officially available not only for large companies, but also for medium-sized companies with different degrees of maturity and need for IT security. A selection of frameworks combines different sets of security solutions and services in order to offer comprehensive protection against all types of threats. This gives companies of all sizes tailor-made, comprehensive protection against cyberattacks, while it helps IT security teams to allocate resources to analyze, investigate and respond to ...

Read more

30.03.21 Webinar: MS Exchange - what needs to be done now?
Kaspersky_news

Webinar “Microsoft Exchange Server zero-day exploits - what to do now?” In early March, multiple vulnerabilities in Microsoft Exchange Server triggered widespread security concerns around the world. Kaspersky experts clarify. By exploiting the vulnerabilities, attackers were able to gain administrator rights not only on the compromised servers, but on the entire network. We still read about the attacks and their consequences every day. Exchange patch is available Microsoft released a patch promptly, but it can be assumed that thousands of systems worldwide and also in Germany have been compromised. Even if the consequences of an attack are not yet...

Read more

Many security teams are not allowed to share experiences
Kaspersky_news

Half of companies prohibit the sharing of threat intelligence insights with expert groups. Two-thirds (66 percent) of threat intelligence analysts are active in professional communities, but 52 percent of those who work in IT and cybersecurity roles don't have permission to share threat intelligence artifacts generated by them communities were discovered. This emerges from the current Kaspersky report “Managing your IT security team”. Kaspersky has long been an advocate of international cooperation in cyberspace and has initiated collaborative initiatives within the global IT security community. The company sees this approach as the best way to protect against ever-evolving cyber threats….

Read more

APT group Lazarus attacks defense companies
Kaspersky_news

APT group Lazarus has defense companies in its sights. Malware 'ThreatNeedle' also attacks restricted networks without internet access. Kaspersky researchers have identified a new, previously unknown campaign by the advanced threat actor Lazarus. Since the beginning of 2020, this has been aimed against companies in the defense industry with the custom backdoor 'ThreatNeedle'. The backdoor moves laterally through infected networks and collects confidential information. Lazarus can steal data from both IT and restricted networks. Lazarus group active since 2009 Lazarus is a very productive threat actor that has been active since at least 2009. The group is for ...

Read more

DDoS attacks on the decline - crypto mining on the rise
Kaspersky_news

It seems to be a question of profit: DDoS attacks slightly down in the fourth quarter of 2020 - crypto mining increases The DDoS attacks registered by Kaspersky DDoS Prevention rose slightly in the fourth quarter of 2020 compared to the previous year. Compared to the third quarter, however, they fell by 31 percent. This development is related to the growing interest in crypto mining. Q4 2020: Many DDoS attacks on educational institutions As more time was spent on the Internet in the course of 2020, the number of DDoS attacks (Distributed Denial of Service) also rose. The last quarter ...

Read more

Cybersecurity toolkit for the education sector 
Kaspersky_news

Cybercriminals focus on online learning platforms: Compromises have increased by 2020 percent since July 60. Kaspersky introduces a new toolkit for the education sector. As the pandemic continues and schools remain or are closed again, the education sector is attracting increased attention from cyber criminals. To help educators ensure digital security in their work, Kaspersky has released a digital toolkit that teaches educators best practices on cybersecurity. Because in the second half of 2020 (July to December) alone, 270.171 users were confronted with various threats disguised as popular learning platforms….

Read more