News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

APT: Cooperation of Hive, Royal and Black Basta Ransomware
SophosNews

In its Clustering Attacker Behavior Reveals Hidden Patterns report, Sophos publishes new insights into connections between the most prominent ransomware groups of the past year: Hive, Black Basta and Royal. Recent attacks suggest that the three ransomware groups share playbooks or partners. As of January 2023, Sophos X-Ops had investigated four different ransomware attacks over a three-month period, one originating from Hive, two from Royal and one from Black Basta. Clear similarities between the attacks were found. Although Royal is considered a very closed group with no visible partners from underground forums...

Read more

Ransomware: retail costs are exploding
Ransomware: Exploding Retail Costs - Image by SK on Pixabay

Cybercrime is one of the biggest risks for companies in all industries. Nevertheless, attack rates and the resulting damage to companies vary depending on the industry sector. In its global study, State of Ransomware, cybersecurity company Sophos clarified how the cyber threat of ransomware in retail has evolved. The rate of ransomware attacks in retail has dropped from 77% in 2022 to 69% in 2023. This is an encouraging drop. But the fact that over two-thirds of retail businesses were still infected by ransomware in the last year…

Read more

Manipulated ads around AI including malware
SophosNews

Cyber ​​criminals these days are trend-savvy scammers! They cleverly use the hype about artificial intelligence for their own purposes: they place banking Trojans and info stealers in manipulated ads about AI. Sophos forensic experts took a closer look at this malvertising case. Sophos X-Ops has seen a resurgence in the use of malvertising in various malware campaigns since the beginning of this year, both in its telemetry and in the increased surfacing of the topic on underground forums. Malvertising, the term for a method of injecting malicious code into digital advertisements, is not a new topic, nor is it a new TTP for attackers. malvertising…

Read more

MDR: Managed Detection and Response for MS Defender
MDR: Managed Detection and Response for MS Defender - Image by OpenClipart-Vectors on Pixabay

Companies that use Microsoft Security now have the option of using Managed Detection and Response (MDR). Sophos MDR for Microsoft Defender is an additional, important layer of security in Microsoft environments. Sophos has launched its Sophos Managed Detection and Response (MDR) solution for Microsoft Defender. The fully managed service provides the industry's most robust threat response capabilities for organizations using Microsoft Security. Sophos MDR for Microsoft Defender adds a critical layer of protection to the Microsoft security suite of endpoint, SIEM, identity, cloud and other solutions, providing XNUMX/XNUMX protection against data breaches, ransomware and other active-adversary cyber attacks.

Read more

Industry: Cyber ​​attacks are becoming more frequent and expensive
Industry: Cyber ​​attacks are becoming more frequent and expensive

Sophos presents the results of the latest State of Ransomware Report for the manufacturing industry. There is no relief in sight: Attacks are becoming more frequent and more sophisticated, while ransom demands have risen to an average of $1,2 million and recovery from an attack is taking longer and longer. Cybercrime is one of the biggest business-damaging risks facing organizations across all industries. But there are definitely differences between the various market segments. In a global study, the cyber security company Sophos has determined how the threat posed by cyber gangsters is currently affecting the manufacturing industry. Disturbing stagnation The supposed…

Read more

Everyone wants 5G - but only 50 percent rely on security
Image by Cliff Hang from Pixabay

Companies need 5G technology for their work processes and many are already using it. But Sophos wanted to know more and asked the companies: for around three quarters it is clear: 5G needs special security measures. But only 50 percent use them. 87,4 percent of all companies surveyed state their need for 5G in order to connect and network the Internet of Things (IoT) and Operation Technology (OT) in operation. When looking at smaller companies with up to 500 employees, this value even increases to 91 percent. This and other findings in the field of 5G security found…

Read more

Cyber ​​insurance: The quality of defense determines the premium

Insurance against cybercrime is now standard protection for companies. But the insurance conditions depend on your own defense quality. The Sophos report on cyber insurance shows that those who have insurance are more likely to pay criminals ransom. In the new report "The Critical Role of Frontline Cyber ​​Defenses in Cyber ​​Insurance Adoption", Sophos has examined the connections between defense quality, insurability and insurance conditions for companies. 95 percent of organizations that purchased a cyber insurance policy in the last year say the quality of their organization's cyber defenses directly impacts their insurance terms. For 60 percent, the quality influences…

Read more

Cybercrime: The end goal is always clear – money!
Cybercrime: The end goal is always clear: money!

Cybercrime is a money-making business. It is subject to trends, picks up on current developments and is constantly changing. So the insight and outlook is always just a snapshot or a trend, such as the adoption of vulnerable signed drivers and tactics of state groups. The reuse of existing attack techniques and the emergence of new attacks are common in the threat landscape. Cyber ​​criminals often continue to use successful tools and techniques and will continue to do so until they no longer work. Says John Shier, Field CTO Commercial at Sophos. Cyber ​​criminals are extremely…

Read more

ChatGPT Fake Apps: Expensive subscriptions for zero features
SophosNews

A Sophos report uncovers the rip-off through expensive ChatGPT imitations: The fraud apps continue to thrive due to gaps in the app store guidelines from the current interest in the latest version of the AI-supported language model and benefit with sometimes horrendous subscriptions. Fees . Sophos X-Ops has uncovered various apps on the official Apple and Google stores posing as legitimate ChatGPT-based chatbots, scamming users with obfuscated, often extortionate, fees, and raking in thousands of dollars a month for scammers. Fleeceware: Expensive apps with tons of advertising The report “FleeceGPT Mobile Apps Target…

Read more

Data encryption by ransomware at an all-time high
Data encryption by ransomware at an all-time high

In its new State of Ransomware 2023 report, Sophos proves that data encryption by ransomware with 76 (international) had never reached such a high level. An evaluation also shows that paying the ransom only doubles the recovery costs. Sophos has published its new global study "State of Ransomware 2023", according to which cybercriminals in Germany succeed in encrypting data in 71 percent (internationally 76 percent) of ransomware attacks on organizations. From an international perspective, it is the highest rate of data encryption by ransomware since Sophos first published the annual ransomware report in 2020. ransom payment…

Read more