News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

The botnet IPStorm offers itself as an anonymization service
Bitdefender_News

The botnet IPStorm, consisting of over 9000 hacked devices, is now offered as a completely open anonymization service. Bitdefender's experts provide detailed insights into the inner workings of the botnet. Since its discovery in June 2019, Bitdefender security researchers have been monitoring the development cycle of the Interplanetary Storm botnet, which consists of more than 9000 hacked devices. IPStorm basically has a complex modular infrastructure, the operators have the best development practices and are very familiar with hiding management nodes. The botnet is constantly updated and has been used as a paid anonymization service for some time now. In its…

Read more

Government malware is not “good” malware
Bitdefender_News

Many governments buy and develop malware to officially have tools against criminals. That's the only reason government malware isn't “good” malware, says Bob Botezatu, director of threat research and reporting at Bitdefender. “For years, cybersecurity companies and data protection officials have warned of the dangers of government intervention attempts and online surveillance solutions. The companies are currently pushing ahead with their digital transformation and the dangers of this so-called 'good malware' have never been as obvious as they are today. Unlike commercial malware, government malware is the product of highly skilled development teams, costing millions of dollars in ...

Read more

Four out of ten Covid-related emails are spam
Bitdefender_News

The Bitdefender Mid-Year Report shows: The current pandemic has changed the threat landscape. Four out of ten Covid-related emails were spam. The threat landscape has always been influenced by events and changes in society; however, the global coronavirus pandemic has made a significant change in the way cybercriminals operate and hone their skills. The defining feature of the first half of 2020 was the extensive reference to the pandemic. Cyber ​​criminals have taken advantage of the population's fear and need for information - the increase in fraud, phishing and malware on all platforms and ...

Read more

Test: security solutions for companies
AV TEST News

The AV-TEST laboratory has published the results of its new test of security solutions for companies. Many products have also been awarded the TopProduct label. In July and August 2020, AV-TEST examined 17 security products for companies (endpoint protection) in the configuration specified by the manufacturer. The latest publicly available versions of the products were always used for the test. They could update themselves online at any time and use their “in-the-cloud” services. AV-TEST only considered realistic test scenarios and checked the products against current threats. The products had to demonstrate their capabilities using all functions and ...

Read more

Bitdefender improves MDR services
MDR Service Cloud Network

Bitdefender is bringing improved MDR services to businesses of all sizes. New managed detection and response offerings for increased proactive protection and sophisticated threat detection. Bitdefender is expanding its existing Managed Detection and Response (MDR) portfolio and is strengthening its position as an innovative MDR provider with the introduction of new technologies and services. The newly launched offers and functionalities are closely based on the security needs of customers and at the same time lower the barriers that companies face when using MDR. Three new Managed Detection and Response (MDR) packages Bitdefender offers three new MDR packages. She…

Read more

IT security managers see dangers
Bitdefender Study 10 in 10

Many IT security managers do not see themselves well prepared for future attacks and believe their companies can be blackmailed. Bitdefender study “10 in 10” on IT security recommends: Address the skills gap with more diversity. Seven in ten (71%) top management IT security officers believe that cyber war activities endanger their organization. Half (49%) worry that a ransomware attack could wipe out their business, and six in ten (59%) believe their business might pay extortionists. To better arm themselves, three quarters (76%) recommend more diversity among IT security professionals. This is one of the most important results…

Read more

New Bitdefender consumer product line
Bitdefender_News

Bitdefender has released its new consumer product line. The new generation of the consumer suite offers the best possible protection for the currently tense cybersecurity situation, also with regard to the use of private end devices in the home office. Bitdefender today introduces its new version of the cross-platform product line for home users. The new release offers a reinforced vulnerability engine for the identification of weak points, which has been further optimized especially with regard to the currently particularly challenging situation during the pandemic, as well as improvements in the areas of data protection and ransomware. In addition, the user interface has been revised and made more user-friendly. In addition, Bitdefender Premium VPN offers ...

Read more

Smart door lock with pitfalls
Bitdefender_News

According to Bitdefender, the smart door lock Smart Lock Pro from August is insufficiently secured and thus reveals the WiFi password. Online rental companies often use these door locks. The vulnerability has been known since December but is still open. The August brand Smart Lock Pro door lock allows attackers to access the WiFi password. According to Bitdefender, communication between the August hardware and the associated smartphone app is insufficiently secured: If the user enters the WiFi password during configuration so that he can control the door lock remotely, this password can be accessed by third parties ...

Read more

2020: record year of data leaks?
Data leaks 2020

According to Bitdefender experts, 2020 is well on the way to becoming the record year of data leaks. Thanks to Corona and a lot of home office, cyber criminals have a much easier game than in previous years. The year is only half over, but 2020 is already preparing to set a new record in terms of data breaches. The year always got off to a difficult start. Corona has largely turned life inside out in all countries of the world - the perfect starting point for all cyber criminals. From health insurances to tech and software companies to social networks ...

Read more

Long-term test 19 Endpoint Security Solutions
News B2B Cyber ​​Security

AV-Comparatives publishes long-term antivirus test reports for 19 Endpoint Security Solutions. The English-language comparison report on business and enterprise security endpoint solutions checks the protection performance of the products over a period of 4 months. The independent, ISO-certified security test laboratory AV-Comparatives has published its Security Test Report for business solutions. It is the most comprehensive comparison report to date of the available business and enterprise endpoint security solutions in the IT security industry. The threat landscape continues to evolve rapidly and presents antivirus providers with new challenges. The test report shows how security products have adapted to these and how the protection performance has improved over the years. Long-term test over 4 months The ...

Read more