News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Spyware Pegasus: Protect mobile devices from high-end malware
Spyware Pegasus: Protect mobile devices from high-end malware

Only recently did the world learn of Pegasus spyware, which primarily targeted journalists, politicians, human rights activists and defenders, and lawyers. Protecting yourself completely from such professional surveillance software is almost impossible. However, users can take certain measures that make it difficult for attackers to target them. Kaspersky experts give tips. Costin Raiu, head of the Global Research and Analysis Team (GReAT) at Kaspersky, has now compiled top-level recommendations on how mobile users of Android and iOS devices can protect themselves against Pegasus and other high-end mobile malware. spy ware...

Read more

Threat Report: Cyberattacks up 25 percent
Threat Report: Cyberattacks up 25 percent

G DATA cyber defense experts identify a total of more than 2021 million different malware samples for 23. The threat report shows that cyber attacks have increased by 25 percent. For the first time, the current G DATA threat report shows a strong increase in repelled attempts at attacks on companies and private users. From the third to the fourth quarter of 2021, the number of attack attempts increased by 25 percent. The return of Emotet and major security flaws in public-facing services are just the tip of the iceberg. From Q3/2021 to Q4/2021 - plus 25 percent The number of defended against cyber attacks at the end of the year...

Read more

Attack on petrol station supplier Oiltanking
Attack on petrol station supplier Oiltanking

Highly vulnerable - that is the expert comment by Max Rahner, Sales Director DACH of the cybersecurity provider Claroty, on the attack on the petrol station supplier Oiltanking and other fuel supply companies such as SEA-Invest in Belgium and Evos in the Netherlands. Last week brought back memories of May 2021, when one of the largest oil pipelines in the USA had to be taken offline as a result of a cyber attack. Even if the consequences of the current attacks on Oiltanking in Germany, SEA-Invest in Belgium and Evos in the Netherlands are not comparable to the incident at Colonial Pipeline,…

Read more

Banking Trojan FluBot targets smartphones in Germany

Current banking Trojan campaign hides attack methods behind new supposed content. Bitdefender experts are investigating the new variants of the banking Trojans FluBot and TeaBot, which target smartphones in Germany. Bitdefender Labs experts have been monitoring new variants of the FluBot and TeaBot banking Trojans since December 2021. Over 100.000 malicious SMS were registered in Bitdefender telemetry alone during this period. An important focus of the attacks in December 2021 was Germany with 32,23%. Only Australia was hit harder. The criminal actors have now adapted their campaigns and are now luring with supposedly new content....

Read more

Expensive spam: False request for entry in the EU company register
Expensive spam: False request for entry in the EU company register

Fraudsters are currently again spreading spam e-mails with the supposed offer of the already well-known EU Business Register to be entered in a commercial register. Bitdefender Antispam Lab is currently monitoring a global campaign in North America, Asia and Europe. There is danger in the small print: it says that companies who fill out and sign the form undertake to pay an annual fee of 995 euros for three years. For its part, the European Business Registry Association (EBRA), which is responsible for the European company register – a network of commercial registers in Europe that has existed since 1992…

Read more

Sophos ecosystem relaunched with Zero Trust technology

Zero Trust is the answer to modern cybercrime, and Sophos is putting that belief into action by incorporating its Zero Trust Network Access (ZTNA) solution into its Intercept X endpoint solution. This further simplifies and improves protection against ransomware and future threats on the cyber floor. With Sophos ZTNA, Sophos presents its latest product in the fight against cyber threats. It is a zero trust network access module that fully integrates with the Intercept X endpoint solution, providing advanced endpoint protection plus zero trust network access with a single agent. Sophos ZTNA introduces…

Read more

New ransomware group ALPHV – BlackCat
New ransomware group ALPHV - BlackCat Oiltanking

Gasoline supplier Oiltanking is a prominent victim of the new ransomware group ALPHV – BlackCat. Varonis Threat Labs: Targeted recruitment of partners through financially attractive offers with payouts of up to 90 percent of profits. Since the end of 2021, Varonis Threat Labs have observed increased activity by the ransomware group ALPHV (also known as BlackCat), which is actively recruiting new partners as a ransomware-as-a-service (RaaS) provider, including (former) members of other gangs such as REvil, Black Matter and Dark Side. The attack on the gas station supplier Oiltanking, which affected Shell among others, goes back to BlackCat. Other destinations include larger…

Read more

Omikron boosts attacks on email accounts
Omikron boosts attacks on email accounts

As long as people in general have been struggling with the Corona pandemic, companies have been exposed to Corona-related attacks by cybercriminals on their email inboxes. Because depending on which topic is currently in focus in connection with Covid-19, the hackers also change course and switch to the current pandemic topics. In March 2020, Covid-related phishing attacks skyrocketed by more than 667 percent. And with the advent of vaccination campaigns came a new wave of email-based threats. The latest Omikron variant is currently not only leading to a massive increase...

Read more

Study: Attacks on the software supply chain tripled
Study: Attacks on the software supply chain tripled

Aqua Security, the leader in cloud-native security, announces the results of the latest Software Supply Chain Security Review study into software supply chain attacks. Over a period of six months, the experts were able to determine that the attacks in 2021 tripled compared to 2020. Cyber ​​criminals target vulnerabilities in the software supply chain to inject malware and backdoors. To do this, they mainly use security gaps in open source software, inject malicious code (“poisoning”) and exploit general problems with the integrity of software code. The Software Supply Chain Security Review study was conducted by Argon…

Read more

Report: Ransomware and malware volume particularly high at the end of 2021
Report: Ransomware and malware volume particularly high at the end of 2021

WatchGuard Technologies today released its latest Quarterly Internet Security Report (ISR), revealing the top malware trends and network security threats for the third quarter of 2021. The ransomware and malware volume is particularly high compared to 2020. Record speed in scripting attacks on end devices, the USA in the crosshairs of network attacks and HTTPS connections are now the standard for zero-day malware. Using anonymized Firebox Feed data, researchers at the WatchGuard Threat Lab used anonymized Firebox Feed data to understand which targets attackers primarily targeted during this period: While the overall volume of detected perimeter malware attacks decreased compared to the previous quarter's highs, it did ...

Read more