News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Kaspersky Endpoint Detection and Response Expert
Kaspersky Endpoint Detection and Response Expert

The new Kaspersky Endpoint Detection and Response Expert solution offers better detection and investigation and can be used on-premises or via the cloud. The solution is intended to provide more protection against APT attacks and combines individual alerts into one incident. Kaspersky is updating its Endpoint Detection and Response solution, aimed at organizations with mature IT security processes. Under the new name of Kaspersky Endpoint Detection and Response Expert, the solution offers companies additional protection against advanced, APT-like attacks. For better investigation and incident response, alerts are now automatically merged into incidents and rule-based scanning with YARA…

Read more

Kaspersky advances global transparency initiative
Kaspersky advances global transparency initiative

Zurich, Madrid, Kuala Lumpur, Sao Paulo - and now also Singapore, Tokyo and Woburn (USA): Kaspersky has opened three more transparency centers as part of the Global Transparency Initiative. The Transparency Centers offer prospects worldwide the opportunity to learn more about Kaspersky's development and data processing practices and to review the company's source code and other areas of its business. No other cybersecurity provider currently offers similarly far-reaching capabilities. With the opening of the three new Transparency Centers, Kaspersky is taking another step towards more transparency in relation to protection technologies, infrastructure and data processing practices. These are aimed at partners and…

Read more

Dark Web: just $2.000 for enterprise access 
Kaspersky_news

Kaspersky experts analyzed around 200 offers on the dark web that offer access to companies. They have found that the average cost of accessing a large company's systems is between $2.000 and $4.000. This amount is quite small compared to the potentially very large damage to the attacked companies. Such services are of the greatest interest to ransomware operators, whose profits can reach up to $40 million per year. Dark Web: high demand for data Kaspersky research shows that the Dark Web is not just a…

Read more

WinDealer malware spreads via man-on-the-side attacks

Kaspersky researchers have discovered that the WinDealer malware is distributed by Chinese-speaking APT actor LuoYu via man-on-the-side attacks Kaspersky researchers discovered a new method used by the actors to spread the WinDealer malware. They use a man-on-the-side attack to read the traffic and insert new messages. The…

Read more

Webinar July 01, 2022: Protection for DEV OPS and Public Cloud
Kaspersky_news

Kaspersky is hosting a free webinar on Friday, July 01, 2022 at 10:00 a.m. on DEV OPS and Public Cloud Protection. Kaspersky experts answer important questions about the topic and KESL as a container security solution. We are currently seeing a growing DevOps trend that involves a rapid shift from virtualization solutions to Linux containers. Linux containers can and do provide sensitive data that still needs to be protected. Webinar July 01, 2022 from 10:00 a.m. “Protection for DEV OPS and Public Cloud “ Kaspersky Endpoint for Linux (KESL) can be used as a container security solution…

Read more

Financial industry: 91 percent affected by cyber security incidents
Financial industry: 91 percent affected by cyber security incidents

The financial sector in Germany is confronted with a multitude of threats - this is the result of the current Kaspersky study "Cyber ​​security: Focus on the financial sector". 91 percent of German financial organizations have already been affected by cyber security incidents. A total of 91 percent of the IT decision-makers surveyed in financial organizations had already had a security incident to complain about, so that seven out of ten respondents (69 percent) therefore assess the IT risk as high. They report generic malware (26 percent), ransomware (31 percent), spyware (27 percent) and targeted attacks (17 percent). Over 90 percent already affected The digitization of the financial sector is experiencing new technologies…

Read more

Training program: Response to cyber attacks
Training program: Response to cyber attacks

Kaspersky launches online training program to improve cyberattack responsiveness. The Windows Incident Response course also covers ransomware. To give in-house cybersecurity teams and InfoSec professionals the opportunity to expand their Incident Response (IR) analytical skills, Kaspersky has launched a new Windows Incident Response course. For companies,…

Read more

Kaspersky vs. BSI: Federal Constitutional Court judges
Kaspersky_news

Kaspersky's lawsuit against the BSI and its warning against Kaspersky products and services will soon be followed by a new round, since the Federal Constitutional Court has rejected a constitutional complaint by Kaspersky, since the company has not yet exhausted all legal remedies. On March 15, 2022, the BSI issued a warning about Kaspersky and its products. This was followed by a short statement from Kaspersky, in which Eugene Kaspersky called the BSI's warning "collateral damage - for cyber security". Statement by Kaspersky on the judgment of the Federal Constitutional Court “Kaspersky looks through its legal position…

Read more

Webinar June 15, 2022: Transparency for more cyber security
Kaspersky_news

Kaspersky is hosting a free webinar on Wednesday, June 15, 2022 at 11:00 a.m. on “Transparency, reliability and quality for your cyber security”. Kaspersky wants to answer many questions about transparency from new and already familiar users. The world has changed in the last few months. This also applies to cyber security. Many new questions were asked. What you can rely on as a Kaspersky partner and customer is comprehensive protection against cyber threats: transparent, reliable, trustworthy, high quality. Webinar on June 15, 2022, from 11:00 a.m. – 12:00 p.m. CEST “Transparency, reliability and quality for your...

Read more

Kaspersky APT Trends Report Q1/2022
Kaspersky_news

Cybercriminals were very busy in the first quarter of 2022, according to Kaspersky's new APT Trends Report. Among the attacks found, one particularly catches the eye: the geopolitical crisis is also having an impact on cyber security. Kaspersky threat hunters recorded numerous attacks against Ukrainian entities. Kaspersky has a team of international security experts who daily investigate the methods of the world's most sophisticated cybercriminal groups. For the past five years, the Global Research and Analysis Team (GReAT) has published quarterly reports on its findings related to Advanced Persistent Threat, Advanced Persistent Threats….

Read more