News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Worldwide pandemic a godsend for hackers
Bitdefender_News

One thing is certain: the global coronavirus pandemic was a godsend for hackers and threat actors. This is what Bitdefender's threat statistics show for the past year. Here are a few key figures. The latest security findings from Bitdefender Labs suggest a high level of threat to be expected in the current year as well. 485 percent increase in global ransomware reports…… compared to the previous year. Double blackmail is a new tool in the cybercriminal repertoire. In doing so, they increase the pressure on your victims by threatening to publish the stolen data before it is encrypted. Spammers have improved their tactics ... ... and are still going ...

Read more

Bitdefender exposes military cyber espionage
Bitdefender_News

Bitdefender Labs uncover military cyber espionage: The Naikon hacker group uses side-loading techniques and powerful backdoors for espionage and data exfiltration. During an analysis of the misuse of vulnerable legitimate software, Bitdefender Labs uncovered long-running cyber espionage by the well-known APT group Naikon. Naikon has been active for more than a decade. The Chinese-speaking group focuses on high-level targets such as government agencies and military organizations. The evidence gathered suggests that the campaign aimed at espionage and data exfiltration. Such attacks, which follow the example in one of the most cyber-dangerous regions currently - Southeast Asia - are also in ...

Read more

Bitdefender and Recorded Future cooperate
Bitdefender and Recorded Future collaborate on Threat Intelligence

Bitdefender and Recorded Future combine threat intelligence. Well-founded decision-making basis for cyber security by evaluating information in context. Efficient processes and better risk detection for companies and managed security service providers. Bitdefender and Recorded Future, one of the leading providers of intelligence data for enterprise security, are now working together. As part of the partnership announced today, the two companies will share their threat intelligence information. As a result, the customers of both companies benefit from a more comprehensive and deeper knowledge of dangers and from increased visibility at apex domain level (top-level domain). As a result, and thanks to additional practical recommendations, you can avoid cyber threats ...

Read more

Credit card thieves expand tech portfolio
Bitdefender_News

News Alert Bitdefender: Credit Card Thieves Expand Their Tech Portfolio. FIN8-Gruppe recently started using the backdoor BADHATCH with extended functionalities and improved camouflage. The cyber criminals of the FIN8 group have expanded the possibilities of the BADHATCH backdoor toolkit for their own purposes and are targeting companies with new variants. The experts at Bitdefender Labs found that the group is active again in several countries after a break of about one and a half years. The retail trade as well as the hotel and restaurant industry are likely to be targeted. FIN8 hacker group increasingly active The FIN8 hacker group has been active since 2016 and ...

Read more

Five pillars of a secure network level
Five pillars of a secure network level

The increased mobile working with the pandemic also poses major problems for network security. It has created new risks and exacerbated existing ones. With five basic principles, IT administrators can increase cyber security at this level. Several factors are currently endangering network security. Rushed home office: According to Bitdefender, in spring 2020 every second company had no plans to switch to home office overnight. This was and is all the more critical as it increased the attack surface of the company's IT. Network protocols under attack: According to Bitdefender's Business Threat Landscape Report 2020, many attacks target ...

Read more

EDR: Commissioner Threat Hunter
EDR: Commissioner Threat Hunter

People are still the most important factor in preventing and defending against cyber attacks. No cyber security can fend off every attack and close every gap. Many organizations rely on increasingly sophisticated defense technologies. But as is so often the case, the attackers are one step ahead of IT security - because they know the defense tools inside and out and therefore know every loophole, no matter how small. So technology alone is not enough. It is all the more important that companies proactively position themselves with the help of experts, recognize risks in advance and, in an emergency, damage as quickly as ...

Read more

Misconfigurations invite cyber criminals
Misconfigurations invite cyber criminals

Misconfigurations open the door to the network for cyber criminals. A risk analysis of all endpoints can help to sharpen the focus on these weak points. Armed with this information, IT security can proceed to eliminate the risks. The threat landscape is serious and organizations are facing more attacks from cyber criminals. These are also becoming more and more dangerous and sophisticated because the attackers are constantly using new attack vectors or more advanced technologies such as machine learning. At the same time, the attack surface through cloud computing and the workforce distributed in the home office is constantly increasing and is more difficult to keep track of. No wonder,…

Read more

Welcome to the Bitdefender partner channel

Here you will find all articles, news and whitepapers published by Bitdefender, sorted by date. All information and texts in the partner channel can also be easily shared on social media. The links at the end of the article will take you to the Bitdefender website or directly to white papers or studies.

Read more

Posted in Bitdefender comments off for Welcome to the Bitdefender Partner Channel
Decryptor for Fonix ransomware
Bitdefender_News

Bitdefender has introduced a free decryption tool (Decryptor) for files that have been encrypted with Fonix and its variants. The tool offers master keys and bare bones decryption with the ability to restore files one by one. The Fonix malware family, also known as the FonixCrypter or Xinof, was first observed in June 2020 and was active until the end of January 2021. The infected PC system only needs an Internet connection and a locally available cpriv.key file for decryption. Data can also be decrypted individually After the download and installation, the files concerned can be decrypted individually. If desired, the tool scans the whole ...

Read more

Insecure IoT video doorbells

Software errors in IoT video doorbells can lead to unauthorized access and control. Developers, manufacturers and platform providers share a security obligation. Video doorbells for self-assembly, as they are also used by SMEs that are always available, can be brought under their control by hackers. Errors in the development of the IoT systems then have unexpected consequences. Attacked systems may violate the privacy that they are supposed to protect. Only the cooperation of security experts, platform developers and product manufacturers secures digital intercom systems. Cloud-based video intercoms Users talk to visitors at the door via cloud-based video intercom systems such as LifeShield. You also rely on ...

Read more