News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

IT security remains a major concern for companies
IT security remains a major concern for companies

IT security remains a major concern for companies and promotes managed services. Current Barracuda report '2021 Evolving MSP Landscape': Proactivity is a key requirement when converting to a security-centric service model. The COVID-19 pandemic has made it clear what effects such an event has on almost every company worldwide: digital transformation, increasing remote work but also increasing cybercrime - the opportunities for managed service providers have never been greater than they are now to meet their To mediate customers as competent service consultants in terms of IT security. Security-centric service model However, this requires a lot of proactivity, a key requirement in moving to a security-centric service model. Along with…

Read more

Barracuda Enhances Cloud Application Protection Platform
Barracuda Enhances Cloud Application Protection Platform

Barracuda extends security capabilities to its Cloud Application Protection Platform. Cloud Application Protection 2.0 leverages machine learning, adds a containerized WAF, and protects web apps from evolving attack vectors. Cloud security specialist Barracuda Networks has equipped its cloud application protection platform with a significant increase in new protection measures. It is now even easier for companies to secure their applications in a constantly increasing digitized environment using a significantly higher security level. The new services and functions include client-side protection, the ability to implement containerized WAF nodes and an auto-configuration engine. In addition, Cloud Application Protection 2.0 now uses machine ...

Read more

Barracuda study: WebApp security problem 
Barracuda study: WebApp security problem

New study by Barracuda shows WebApp as one of the biggest security challenges in companies. Malicious bots, broken APIs and supply chain attacks are putting enterprise application security under pressure. The study “The state of application security in 2021” shows that companies need to do a lot more to ensure their web application security. What is the situation in companies in terms of application security? Over the past 12 months, how often have organizations been attacked for application vulnerabilities? And what new threats are increasingly challenging those responsible for IT security? The current survey provides answers to these and other questions...

Read more

Study: Warning Signs of Phishing Attacks

New Barracuda study reveals geographic and network warning signs of phishing attacks. The country email originated from and the number of countries it was routed through on its way to its final destination are major warning signs of phishing attacks. A new study by Barracuda in collaboration with Columbia University analyzed the geolocation and network infrastructure of more than 2 billion emails sent in January 2020, including 218.000 phishing emails. The research showed that phishing emails were more likely to come from certain countries in parts of Eastern Europe, Central America, the Middle East, and Africa. 2 billion…

Read more

Remote work: data backup uncertainty
Study: Remote Working: Data Backup Insecurity

Barracuda Study: Remote work increases data backup requirements. Opinion barometer reveals companies' uncertainties in protecting increasing Office 365 data. Majority of German participants want a backup solution with unlimited storage space In a recent study, Barracuda, a leading provider of cloud-enabled security solutions, asked over 1.800 IT decision-makers worldwide - including 200 from Germany - for their opinions and perspectives on Office 365, data security, Backup and recovery and SaaS solutions surveyed. The study entitled "The state of Office 365 backup" shows one thing above all: The shift of work to the home office or generally to external since the beginning of the...

Read more

Exchange hackers surrender to Office 365
Exchange hackers surrender to Office 365

Attackers use SSRF vulnerability for extremely large-scale Exchange server takeovers. However: Exchange hackers capitulate to Office 365. A comment from Dr. Klaus Gheri, General Manager Network Security at Barracuda Networks. An outcry has raged through the Exchange email server community since last week after Microsoft announced that a cybercrime group known as Hafnium was launching its attack campaign to target vulnerabilities around Microsoft Exchange's Outlook Web Access interface exploits. And there are many weak points. The headlines that have been produced since then are correspondingly drastic. In general, companies across Germany are affected, in particular several federal authorities, including the Federal Environment Agency, which ...

Read more

Phishing attacks with vaccine lies
Phishing attacks with vaccine lies

Just as cyber criminals have exploited the pandemic with corona-related phishing attacks, they are now trying to abuse the vaccine issue to steal money and personal information. The FBI issued a warning about emerging fraud attempts related to COVID-19 vaccines back in December. A Barracuda analysis conducted between October 2020 and January 2021 found that hackers are increasingly using vaccine-related emails in their targeted spear phishing attacks. Increase in attacks since November 2020 After pharmaceutical companies such as Pfizer and Moderna announced the availability of vaccines in November 2020, the number of ...

Read more

Automated cyber attacks on web applications

New Barracuda investigation: Cyber ​​criminals are increasingly turning to bots and automation to make their attacks more efficient and to avoid detection. Barracuda analyzed a two-month data sample of web application attacks that were blocked by Barracuda systems and found a massive number of automated attacks. The top five attacks were dominated by attacks carried out with automated tools. Almost 20 percent of the attacks discovered were fuzzing attacks in which automation attempts to find and exploit application vulnerabilities. Injection attacks followed with around 12 percent, whereby most of the attackers automated ...

Read more

Barracuda expands service offering for MSPs
Barracuda News

Barracuda is expanding its product and service offering for managed service providers. Barracuda CloudGen Access for MSPs and Barracuda RMM minimize cybersecurity risks by working remotely. New migration service helps MSPs to implement the RMM platform. Many employees of companies and institutions have long ceased to work exclusively at the office workplaces assigned to them. The development towards mobile working is progressing. To minimize the cybersecurity risks associated with the increasing number of remote workers, Barracuda has expanded its portfolio of products and services for managed service providers to include Barracuda CloudGen Access for MSPs. In addition, has ...

Read more