News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Hacker attack on Klinikum Lippe – LKA is involved
B2B Cyber ​​Security ShortNews

The Klinikum Lippe prominently informs its visitors on its website that it is currently “only available by phone and fax – patient care is ensured”. Another hospital fell victim to a hacker attack. The LKA is already involved. The Klinikum Lippe is hardly accessible, but at least it can safely care for its patients. As informed by the hospital, the hospital's IT systems fell victim to a hacker attack. However, it is not yet known who the attacker is. It is very likely a ransomware attack and the clinic is expected to pay a ransom. The hospital informs about…

Read more

Emotet campaign picks up steam again
B2B Cyber ​​Security ShortNews

TA542, a cybercriminal group that distributes Emotet malware, has ended its summer break and is launching more and more new campaigns. However, also with modified Emotet variants. Group TA542 was absent for almost four months and was last seen in action in the summer of July 13, 2022. Since November 2, Proofpoint's security specialists have been monitoring new activities by TA542 - especially in Germany. Key learnings about the Emotet campaigns TA542 uses customized Emotet variants in the new campaigns. The changes (see below) affect the payloads and lures used as well as changes to...

Read more

DDoS attack on the website of the EU Parliament
B2B Cyber ​​Security ShortNews

The website of the EU Parliament was temporarily unavailable because it was paralyzed by a DDoS attack, according to Roberta Metsola, President of the European Parliament. A group close to the Kremlin is said to have claimed responsibility for the attack. The website and all services were not available during the day on Wednesday, November 23.11rd. The press officer of the EU Parliament, Jaume Duch, announced via Twitter that “the site is not available due to a DDoS attack. Some services of the EU Parliament are currently disrupted by the targeted overload”. Late in the evening, Jaume Duch reported via Twitter that the DDOS attack had been contained...

Read more

Plus 56 percent: More attacks on Microsoft SQL Server 
Kaspersky_news

Attacks via Microsoft SQL Server increased by 56 percent in September this year compared to last year. Malware disguised as a .PNG file was identified. These findings come from Kaspersky's latest Managed Detection and Response Report. Microsoft SQL Server is used worldwide by large companies and SMEs for database management. Kaspersky experts have identified an increase in attacks exploiting Microsoft SQL Server processes. In September 2022, the number of attacked SQL servers was more than 3.000; this corresponds to an increase of…

Read more

LockBit 3.0 publishes data from medical technology companies
B2B Cyber ​​Security ShortNews

LockBit had already attacked the medium-sized medical technology company Richard Wolf at the beginning of November, partially encrypting the systems and looting data. Since the company refused to pay, the stolen data is now on the dark web. The globally active, medium-sized medical technology company Richard Wolf fell victim to a successful LockBit 3 attack on November 3.0rd. This was followed in a classic process by encrypting some systems and extracting some data. No ransom paid to LockBit However, the company did not agree to the blackmail and did not pay any ransom. Meanwhile, LockBit has the…

Read more

90 HP Notebooks and Desktops with BIOS Vulnerability
B2B Cyber ​​Security ShortNews

A potential security vulnerability has been identified in the system BIOS of 90 HP Notebook PCs, Desktop PCs and Desktop Workstation PCs that could allow escalation of privilege and code execution. HP is providing firmware updates to mitigate the potential security vulnerability. HP has identified the affected platforms and corresponding SoftPaqs with minimum versions that mitigate the potential vulnerabilities. Affected platforms include many HP models such as: HP Notebook Series Elite x2, EliteBook, ProBook, ZBook Series HP Desktop PC Series Elite Slice, EliteDesk, EliteOne, ProDesk, ProOne HP Desktop Workstation PC Series Z1 All-in Series -One, Z2…

Read more

FBI: Hive ransomware has stolen $100 million
B2B Cyber ​​Security ShortNews

The FBI has investigated the machinations of the Hive ransomware. It was found that more than 1.300 companies worldwide were harmed and about 100 million dollars were extorted. Media Markt and Saturn were prominent victims in Germany. The FBI has created a Cybersecurity Advisory (CSA) based on its investigation into the Hive ransomware. The included hints, insights and publications are valuable hints for network defenders. The findings were published on the CISA project page Stop Ransomware. $100 million in loot As of November 2022, according to the FBI, Hive ransomware actors have harmed over 1.300 companies worldwide and around…

Read more

Test of endpoint security for the first time under Windows 11
AV TEST News

In the first test of endpoint security solutions under Windows 11, there were a few surprises in the AV-TEST results. Protection built into Windows cannot compete with enterprise solutions. The AV-TEST experts first examined many endpoint security solutions for companies using Windows 11 as the client system. Windows 10-like results were expected, but that's not the case for many solutions. Even Microsoft's internally improved protection with Windows Defender did not go well. Windows 11 Defender slows down the system The AV-TEST Institute has…

Read more

6 million DDoS attacks worldwide
B2B Cyber ​​Security ShortNews

There were 2022 DDoS attacks worldwide in the first half of 6.019.888. In EMEA, DNA amplification attacks were among the top 364,261 vector attacks with a count of 20. This tool is a boost attack for a DDoS attack. This is how it expires. DNS amplification attacks took second place in the first half of 2022 as well as in the second half of 2021, according to the current Threat Intelligence Report from NETSCOUT. In this type of DDoS attack, an enormous amount of data is directed onto the victim's Internet connection by abusing DNS name resolution in order to overload this connection. By removing IP addresses using IP spoofing...

Read more