BSI: Cyber ​​security situation in Germany due to the Russia-Ukraine war

B2B Cyber ​​Security ShortNews

Share post

The BSI has updated its assessment of the current cyber security situation in Germany after the Russian attack on Ukraine. Since the beginning of the attack on February 24, 2022, the BSI - Federal Office for Information Security - has been reviewing the security situation.

In view of the Russian war of aggression against Ukraine, the Federal Office for Information Security (BSI) is continuously evaluating the situation in relation to information security in Germany.

BSI: Increased threat situation in Germany

The BSI continues to identify an increased threat situation for Germany. In principle, this also applies to critical infrastructures. The BSI therefore continues to call on companies, organizations and authorities to review their IT security measures and adapt them to the current threat situation. The BSI provides further information on the threat situation and specific information on the implementation of cyber security measures on its website and as part of the Alliance for Cyber ​​Security.

Since the start of Russia's attack on Ukraine, there have been individual additional IT security incidents in Germany, but these only had isolated effects.

More DDoS attacks registered

DDoS attacks in particular were recently recorded, including on targets in Germany. In most cases, these attacks were repelled or had only minor effects. Nevertheless, companies and organizations should pay special attention to protection against this type of attack. There have also been cyber attacks on companies and entities that continue to do business with Russia.

The BSI also points out that attacks on IT systems, such as hacking websites or participating in DDoS attacks, are prohibited and pose a significant risk. Reasons for this include unforeseeable consequences of cyber attacks of any kind, for example with regard to existing dependencies of the attacked systems. In addition, retaliatory measures are just as conceivable as possible phishing attempts in connection with calls for participation.

KRITIS must remain vigilant

The BSI has repeatedly sensitized and specifically informed its target groups, including the federal administration, operators of critical infrastructures and other organizations and companies, and once again calls for increased vigilance and willingness to react. The BSI, as the federal cyber security authority, is constantly in close contact with the Federal Ministry of the Interior and Homeland and numerous national and international partner authorities to assess the cyber security situation. Companies also receive recommendations

More at BSI.Bund.de

 


About the Federal Office for Information Security (BSI)

The Federal Office for Information Security (BSI) is the federal cyber security authority and the creator of secure digitization in Germany. The guiding principle: As the federal cyber security authority, the BSI designs information security in digitization through prevention, detection and reaction for the state, economy and society.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more