News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Germany at risk from cyber crime
News B2B Cyber ​​Security

In fifth place, Germany is high on the list of countries that are particularly at risk from cyber crime. Only the USA, China, South Korea and Great Britain were affected even more. This is a result of the National / Industry / Cloud Exposure Report (NICER) 2020, which is one of the most extensive security surveys on the Internet and is repeated by Rapid7 every year. Matching articles on the topic

Read more

Protection against attacks on cloud apps
News B2B Cyber ​​Security

The discussions about the security of cloud computing have accompanied this technology from the start. Despite this discussion, cloud computing is ubiquitous today, and almost all organizations use the services of a cloud provider. It stands to reason that cyber criminals have developed special attack methods for cloud applications. Proofpoint forensic experts recently analyzed data from more than 1.000 cloud service customer accounts with a total of more than 20 million user accounts. Matching articles on the topic

Read more

Leaseweb Cloud Connect available
News B2B Cyber ​​Security

Leaseweb Cloud Connect: Hybrid cloud infrastructure solution available now. Cooperation with Megaport offers fast, flexible, agile and cost-effective solutions for connecting cloud infrastructures with public clouds. Leaseweb, provider of hosting and cloud services worldwide, has announced the launch of Leaseweb Cloud Connect. Cloud Connect is a hybrid cloud solution that allows customers to seamlessly connect their Leaseweb hosted infrastructure to their public cloud or hyperscaler environment. In partnership with Megaport, a leading network-as-a-service provider, Leaseweb Cloud Connect will initially provide a connection to AWS. Further leading hyperscalers will be connected in the course of the year ...

Read more

Cyber ​​attacks on Premier League clubs
Eset_News

The ESET security report sheds light on the situation in British sports federations and clubs after cyber attacks. How well is the German Bundesliga prepared? In the English Premier League, a club would have lost almost over a million euros to a successful attack on a manager's email account. The attackers tried to get involved in transfer negotiations and divert the transfer payment to their own account. In another case, there was a successful ransomware attack on all clients and several servers of an English second division soccer team. Surveillance cameras and turnstiles in the stadium were also paralyzed, which almost resulted in a cancellation ...

Read more

Malware: QakBot overtakes TrickBot
News B2B Cyber ​​Security

Cybersecurity specialists are currently registering a new wave of the QakBot info dealer. The malware is distributed via the Emotet botnet, displacing more and more TrickBot there. IT security experts are currently observing a new wave of Zero Outage malware from info stealer QakBot. The Zscaler virus hunters report that many newly registered domains are currently being used to distribute QakBot. Matching articles on the topic

Read more

BlackRock malware targets banking apps
Bitdefender_News

A new banking malware is spreading on Android devices right now. It uses the source code of the now inoperable malware Xerxes and an even older variant called LokiBot. With the malware, the hackers target apps that have already been manipulated in other malware campaigns. A new banking malware is spreading on Android devices right now. It uses the source code of the now inoperable malware Xerxes and an even older variant called LokiBot. With the malware, the hackers target apps that have already been manipulated in other malware campaigns. Operating systems are constantly evolving, but that's exactly what ...

Read more

Test: endpoint security solutions
AV TEST News

In May and June 2020, AV-TEST examined 18 security products for companies (endpoint protection or endpoint security) in the configuration specified by the manufacturer. The latest publicly available versions of the products were always used for the test. They could update themselves online at any time and use their “in-the-cloud” services. AV-TEST only considered realistic test scenarios and checked the products against current threats. The products had to prove their capabilities using all functions and protection levels. Matching articles on the topic

Read more

New ransomware for MacOS
Malwarebytes News

MacOS users in their sights: New ransomware attack is targeting MacOS users for the first time in years. Malwarebytes security researchers discover the world's only fourth ransomware for MacOS. The security researchers at Malwarebytes have discovered a new MacOS ransomware. After KeRanger, Patcher and Mabouia, the ransomware EvilQuest is only the fourth ransomware worldwide that is aimed exclusively at MacOS users. The ransomware differs from previous MacOS ransom threat malware in that EvilQuest not only encrypts the victim's files, but also installs a keylogger as well as a reverse shell. The Malwarebytes security researchers discovered the dangerous ransomware on torrent portals and online forums, where the MacOS software Little ...

Read more

Comment on NSA warnings of recent OT attacks
Tenable news

Tenable Commentary on NSA warnings of recent attacks on Operational Technology (OT) by Marty Edwards, former Director of ICS-CERT and now Tenable's Vice President of OT Security. The background is the article published on the official website of the Department of Homeland Security: “NSA and CISA Recommend Immediate Actions to Reduce Exposure Across Operational Technologies and Control Systems” “NSA and CISA (Certified Information Systems Auditor) are currently warning of serious attacks against Operational Technology (OT, i.e. operational technology for monitoring and/or controlling industrial plants, processes and events) and critical infrastructure….

Read more

Hackers target research on Covid-19
F Secure News

As government agencies in the USA, Canada and Great Britain announced, the Russian hacker group APT29 or The Dukes, as they are called in some circles, has targeted organizations that are researching vaccines against the coronavirus. Speaking to Bloomberg, Artturi Lehtiö, director of strategy and business development at F-Secure and lead researcher on a 2015 analysis of the group's activities, said these types of organizations were not traditional targets for The Dukes. However, he also stresses that in keeping with The Dukes' alignment with national security interests, the attacks ...

Read more