News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

More vulnerabilities in MOVEit
B2B Cyber ​​Security ShortNews

The threat obviously goes further: discovery of another vulnerability for unauthorized SQL injection. MOVEit needs to be patched again to prevent cyberattacks. Vulnerabilities are discovered every day, and attackers keep checking to see if they can monetize a new vulnerability. When a new vulnerability is confirmed, we as defenders need to consider two things: how difficult it would be for the attackers to exploit the vulnerability, and how likely it is that it will be exploited. The latter usually depends on the degree of distribution of the affected software: the more widespread it…

Read more

Dangerous Telegram clone
B2B Cyber ​​Security ShortNews

Modified versions of mobile applications are very common in the world of apps. These applications may offer additional features and customizations, reduced prices, or be available in a larger number of countries than the original application. Their offer can be so tempting that careless users install them via unofficial external application stores. The risk of installing modified versions is that the user cannot know what changes have actually been made to the application code. More specifically, it is not known what code was added and whether it has malicious intent. The check point…

Read more

Cyber ​​criminals impersonate internet presences
B2B Cyber ​​Security ShortNews

Impersonating real websites is a popular method used by threat actors to trick victims into clicking and thereby obtain sensitive data. In a campaign uncovered by Check Point security researchers, the attackers spoofed the website of an entire trade show. Anga Com is Europe's leading trade fair in the broadband and media distribution industry. More than 22.000 people from 470 companies take part in the international fair. Network operators, outfitters and content providers meet on site to exchange views on all broadband and media distribution issues. This year's event…

Read more

New tactics used by cyber criminals
B2B Cyber ​​Security ShortNews

Based on analysis of actual attacks, the Cloud Native Threat Report provides IT security professionals with insight into the changing tactics, techniques and procedures of cybercriminals - so they can better protect their cloud environments. The "Cloud Native Threat Report" summarizes the investigations of Aqua's research team Nautilus from the past year. The report covers three key areas: the software supply chain, the current risk situation including vulnerabilities and misconfigurations, and runtime protection. One of the key takeaways: Criminals are investing heavily in resources to avoid detection, as well as being stronger in compromised systems…

Read more

ChatGPT: Chatbot has many trust issues
B2B Cyber ​​Security ShortNews

ChatGPT has a trust issue, according to a survey by Malwarebytes. 81 percent of respondents familiar with ChatGPT believe ChatGPT could pose a potential security risk to themselves or their organization. As for the hype itself, despite the massive media coverage and waves ChatGPT has made online, only 35 percent agreed with the statement “I am familiar with ChatGPT”. Additionally, only ten percent of respondents who were at all familiar with ChatGPT could fully agree with the statement “I trust the information provided by ChatGPT”. However:…

Read more

LockBit adopts attack code for macOS targets
Kaspersky_news

According to Kaspersky cybersecurity experts, LockBit recently upgraded its multiplatform capabilities. By acquiring attack code from notorious ransomware groups BlackMatter and DarkSide, LockBit is now also targeting macOS systems. LockBit is known to attack companies around the world and cause significant financial and operational damage. The recent Kaspersky report shows LockBit's determination to expand their reach and maximize the impact of their malicious activities. BlackMatter and DarkSide code adoption The cybersecurity community has observed LockBit adopting code from other notorious ransomware groups such as BlackMatter and DarkSide. This…

Read more

CISO Survey: Ransom as Primary Problem Solver
B2B Cyber ​​Security ShortNews

57 percent of German CISOs assume that their employers would pay a ransom to restore their systems and avoid disclosure of data if they were hit by a ransomware attack in the next 12 months. That's according to this year's Voice of the CISO report, recently released by leading cybersecurity and compliance firm Proofpoint. According to the report, many companies are willing to bear this risk alone. Only 44 percent of respondents indicated that they would use cyber insurance to cover the damage caused by attacks.

Read more

BSI: Critical 9.8 vulnerabilities in Nessus vulnerability scanner
B2B Cyber ​​Security ShortNews

The Federal Office for Information Security (BSI) warns of critical 9.8 vulnerabilities in Nessus, the vulnerability scanner, which can check not only known vulnerabilities but also software patch levels and configurations. According to Tenable, a quick update is recommended. According to Tenable, the makers of the Nessus Network Monitor vulnerability scanner, the platform uses third-party software to provide certain functionality. Now, the company has discovered that several third-party components have many highly dangerous and even critical vulnerabilities. Therefore, the providers have made an updated version available. Fix 174 vulnerabilities with one version The…

Read more

CryptNet: Ransomware-as-a-Service with obfuscation
B2B Cyber ​​Security ShortNews

The ransomware group CryptNet has been active since April 2023. Their malware, which is also offered as ransomware-as-a-service on the dark web, is simple but arguably effective and well-disguised against detections. An analyst from the Zscaler ThreatLabz team. The new group sells their ransomware-as-a-service in underground forums and recruits partners for their criminal activities there. The analysts now examined the modus operandi of the current campaign, which according to the threat actors steals data from affected companies before decryption in order to reinforce their ransom demands by publishing them on a data leak website. Ransomware including obfuscation The code of the…

Read more

LockBit: Huge chip manufacturer probably not a victim after all
B2B Cyber ​​Security ShortNews

LockBit claims to have hacked the Taiwanese company TSMC and now wants a ransom of 70 million dollars. The group is the third largest chip manufacturer in the world. TSMC replies that only a small supplier was caught. On the LockBit 3 leak page you can still see the leak that the Taiwanese company TSMC was hacked and data was stolen. The APT group demands a ransom of 70 million dollars for the data or wants to publish it on the Internet. The group is probably demanding the highest ransom that has ever been demanded. Not TSMC but a…

Read more