News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

OpenADR: Strategies for protecting critical infrastructure
B2B Cyber ​​Security ShortNews

Energy supplies are inherently targeted by attackers and sophisticated cyberattacks. The OpenADR Alliance, among others, is driving forward the urgently needed defensive measures and innovative strategies to protect critical infrastructure - and is primarily based on three supporting pillars. Communication within the energy industry is a delicate point. Connections between utility companies and end devices, such as private households or medium-sized companies, offer a large area of ​​attack. Because attacks on critical infrastructure have devastating consequences for energy supplies and the civilian population, the OpenADR communications standard is breaking new ground in terms of security...

Read more

Threat of deepfakes
B2B Cyber ​​Security ShortNews

Criminals are constantly trying to circumvent fraud prevention and identity verification methods using creative methods like deepfakes. This often requires overriding validation steps to ensure that bots do not gain access. Deepfake apps are now able to produce images of real people in arbitrary situations or even create legitimate-looking videos of people who don't exist. Platforms that rely on identity verification will therefore be forced to require more complex evidence to verify that access requests come from real people. When using financial platforms, users often need to record a video...

Read more

Microsoft Teams as a phishing vector
B2B Cyber ​​Security ShortNews

Hardly any place in the digital space is safe from phishing attacks these days. Even supposedly trustworthy applications and platforms such as Microsoft Teams are now being abused by malicious actors to send phishing messages. Many end users are aware of the dangers of traditional phishing attacks such as email or other media. However, you should be aware that applications such as Microsoft Teams can also represent a phishing vector. Microsoft Teams, usually considered a secure tool for corporate communication, has recently become the target of phishing attempts: cybercriminals are exploiting the “External…

Read more

Russian botnet shut down
B2B Cyber ​​Security ShortNews

A botnet made up of routers from the manufacturer Ubiquiti was taken over and shut down in an FBI operation. Russian secret services are said to be behind this. Malware from the APT 28 group found its way onto numerous routers in offices and private households. According to the FBI, this botnet was used as a cyber espionage platform. The devices run Linux firmware. According to the US authorities, the MooBot malware was used. The target was the routers from the manufacturer Ubiquiti with the Edge OS operating system, which operate with standard passwords. According to the FBI, the targets of the espionage activities were governments, military, security agencies and corporations in...

Read more

Attacks via QR code routing
B2B Cyber ​​Security ShortNews

A provider of cyber security solutions had already found that QR code phishing as a scam increased by 2023 percent in frequency between August and September 587. Now the hackers are stepping up their game: the attacks now work as conditional routing, which means they automatically adapt to the user's device, browser and screen size. But it is based on the old quishing technique, namely contaminated code. In the recently discovered case, users should check a post overview and read the QR code with the alleged link. Given the fact that for years most cyber attacks have been...

Read more

Companies spend 10 billion euros on cybersecurity
B2B Cyber ​​Security ShortNews

Germany is arming itself against cyber attacks and is investing more than ever in IT and cyber security. In the current year, spending is expected to increase by 13,1 percent and, at around 10,5 billion euros, will exceed the 10 billion euro mark for the first time. The digital association Bitkom reports this based on data from the market research institute IDC. This means that the IT security market in this country is growing faster than in the rest of Europe (plus 12,3 percent to 46,0 billion euros) and in the rest of the world (plus 11,4 percent to 164,8 billion euros). “Cyberattacks are currently one of the biggest threats…

Read more

Qakbot remains dangerous
B2B Cyber ​​Security ShortNews

Sophos X-Ops has discovered and analyzed a new variant of the Qakbot malware. These cases first emerged in mid-December and show that the Qakbot malware has continued to evolve despite law enforcement's successful dismantling of the botnet infrastructure last August. The attackers use even better methods to cover their tracks. The cases analyzed by Sophos X-Ops show that cybercriminals made concerted efforts to strengthen the malware's encryption. This has made it more difficult for defenders to analyze the malicious code. In addition, the attackers are now encrypting the…

Read more

VexTrio: most malicious DNS threat actor identified
B2B Cyber ​​Security ShortNews

A DNS management and security provider has exposed and blocked VexTrio, a complex criminal affiliate program. This increases cybersecurity. Infoblox has made another important discovery in the fight against cybercrime: In a comprehensive blog post today, the company presents its findings about VexTrio, operator of a massive criminal affiliate network. VexTrio has played a central role in processing traffic for years. Although VexTrio is difficult to identify and track, blocking it directly disrupts a variety of cybercriminal activities. Through its discovery, Infoblox has helped transform the entire…

Read more

A comeback from Lockbit is likely
B2B Cyber ​​Security ShortNews

It is fundamentally important for Lockbit to be visible again quickly. Victims are presumably less willing to pay as long as there are rumors that the group is no longer operational. “It has now become known that Lockbit, contrary to its own statements, does not delete the stolen data. One more reason to stand firm and not pay in the event of blackmail. They have set up a new .onion leak site. The group claims there that the investigating authorities used a PHP vulnerability for the takedown. This is a PR campaign. Lockbit wants to put the damage of the takedown into perspective and show strength...

Read more

LockBit is alive
B2B Cyber ​​Security ShortNews

A few days ago, international law enforcement authorities scored a decisive blow against Lockbit. However, according to a comment from Chester Wisniewski, Director, Global Field CTO at Sophos, some of their infrastructure is still online, which likely indicates that some of the Lockbit cybercriminal group have not yet been caught. The chance of them joining other groups or forming a new group would not be a surprise. Sophos X-Ops is now publishing a report about the recently known security vulnerability in the remote management and monitoring solution ScreenConnect. The detailed analysis also provides a…

Read more