News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

WinRAR vulnerability is already being exploited
Trend Micro News

There have been signs of a new trend in the criminal scene for some time now. The search for vulnerabilities continues. But especially in widely used non-standard software, as updating becomes more difficult. The most recent example is the compression tool WinRAR. A comment from Trend Micro. In a statement published on August 02nd, the manufacturer RARLAB described two notable vulnerabilities whose exploitation has already been proven and/or is relatively easy to exploit. The vulnerability CVE-2023-38831 describes that malware can be “smuggled” into specially prepared archives, while CVE-2023-40477 allows code to be executed on a...

Read more

Zero Day Initiative: 1.000 vulnerability reports published
Zero Day Initiative: 1.000 vulnerability reports published

The Zero Day Initiative published over 1 vulnerability reports in the first half of 2023. Among the vulnerabilities are critical Microsoft zero-days. Initiator of the Zero Day Initiative Trend Micro warns of more and more faulty or incomplete patches. Trend Micro, one of the world's leading providers of cybersecurity solutions, announces that its Zero Day Initiative (ZDI) has already published over 1.000 notices ("advisories") on individual vulnerabilities in IT products this year. Against this background, the company warns that incorrect or incomplete patches are being published more and more frequently or that the manufacturers concerned are secretly...

Read more

Large gaps in Detection & Response in the OT area
Large gaps in Detection & Response in the OT area - image by Pete Linforth from Pixabay

A new report reveals that enterprise security operation centers (SOCs) are looking to extend detection and response into the OT space. However, a lack of employee visibility and knowledge poses significant barriers, according to a study by Trend Micro. According to the study by the Japanese cybersecurity provider, half of the companies now have an SOC that shows a certain degree of ICS/OT (Industrial Control Systems / Operational Technology) transparency. But even among the companies surveyed that have a more comprehensive SOC, only about half (53…

Read more

LinkedIn: Personal data first stolen, then sold
LinkedIn: Personal data first stolen, then sold - Image by Gerd Altmann on Pixabay

The data of a business network is also interesting for cyber gangsters: other companies are deceived with stolen contact data and profiles or the data is used for BCE mails - business email compromise. This is how users and companies can protect themselves. Almost everyone who is looking for a new job probably knows this situation: a headhunter writes to you on LinkedIn and the job offer sounds interesting. So you are quickly tempted to send your CV to the supposed headhunter without much thought. After all, speed is required when looking for a job. But beware! Japanese cybersecurity provider Trend…

Read more

Study: More effective use of data through cybersecurity
Study: More effective use of data through cybersecurity

Many decision-makers in companies do not recognize the connection between cybersecurity and effective data use - although they know that effective IT security can accelerate digitization. Trend Micro's survey of business decision-makers shows that 50 percent of respondents in Germany (61 percent globally) believe there is an urgent need to diversify their earnings in 2023; and against an uncertain macroeconomic and geopolitical backdrop. Data analytics and similar tools can increase business agility by helping companies anticipate market trends, make financial projections, and more. Another 64…

Read more

Wanted: security solutions for private 5G networks
Wanted: security solutions for private 5G networks - Image by Cliff Hang from Pixabay

Businesses are looking for security solutions that seamlessly integrate with existing 5G technologies. According to Trend Micro, the market for cybersecurity of private 5G networks will grow to $2027 billion by 12,9. Trend Micro publishes the results of its new report "Beyond Secure by Default" in cooperation with the analyst house Omdia. The study shows that the majority of companies invest 5 to 10 percent of their IT budget specifically in the security of private 5G networks, although they assume that the technology is already more secure by default than previous standards such as 3G, 4G and LTE. More safety…

Read more

Security platform with NextGen XDR and AI capabilities
Security platform with NextGen XDR and AI capabilities - image by Cliff Hang from Pixabay

The Vision One platform strengthens the cyber resilience of companies through early detection and rapid response. This is now additionally ensured by the new next-generation XDR and AI capabilities. Trend Micro thus significantly strengthens its cyber security platform. Trend Micro, one of the world's leading providers of cybersecurity solutions, introduces the new generation of its cybersecurity platform, setting a new standard for strengthening enterprise defense capabilities and threat prevention. The new Trend Vision One platform includes robust attack surface risk management, pervasive protection in hybrid environments, and next-gen XDR augmented by powerful generative AI technology….

Read more

Supply chain problem: 8,9 million times factory Android malware
Trend Micro News

At the Black Hat Asia hacking conference, researchers from the security provider Trend Micro announced that millions of Android smartphones worldwide are infected with malicious firmware - and this before the devices even leave production. According to the Lemon Group hacker group, it was able to inject malware called "Guerrilla" into 8,9 million devices. The security researchers warn that cybercriminals rent out remote access to Android smartphones via proxy plugins and are charged per minute for it. Keystrokes of passwords, geographic location, IP address and other confidential data can be accessed. The advertisement for…

Read more

German companies: 84 percent expect a cyber attack
Companies in Germany: 84 percent expect a cyber attack

The Trend Micro Cyber ​​Risk Index (CRI) for the second half of 2022 is here. 84 percent of German companies expect to become the victim of a cyber attack in the next twelve months. But: the report also shows a slowly improving cyber defence. The cyber risk for Germany has decreased compared to the first half of 2022 and is now classified as "moderate". According to the report by the Japanese security provider, global cyber risk is also reduced from “elevated” to “moderate” for the first time. Global cyber risk decreases slightly The CRI, which is published every six months, uses targeted…

Read more

Ransomware: Each payment funds 9 new attacks
Ransomware: Each payment funds 9 new attacks

New research from Trend Micro reveals how the ransomware industry is staying alive. A new study shows how cybercriminals operate and finance their activities. In it, the threat experts found that only ten percent of the companies affected by ransomware actually pay their extortionists. However, these payments subsidize numerous other attacks. The study contains strategic, tactical, operational and technical information on threats. Data science methods were used to compile various information about threat actors. These data and metrics help to compare groups of ransomware, assess risk and model the behavior of threat actors. A paying…

Read more