News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

iOS and Android: CryptoRom scammers are ruining unsuspecting users

A million-dollar game: CryptoRom fraudsters ruin unsuspecting users with sophisticated social engineering. The misuse of iOS TestFlight and WebClips in combination with social engineering and fake websites drives many of the victims to ruin. Sophos has a new report “CryptoRom Swindlers Continue to Target Vulnerable iPhone/Android Users” about the internationally widespread cryptocurrency scam CryptoRom. This scam targets iPhone and Android users using popular dating apps like Bumble and Tinder. As the report shows, victims' accounts were frozen as soon as they attempted to withdraw their investments from the fake platform. In addition, some of them…

Read more

Qakbot botnet follows in Emotet's footsteps

Qakbot runs detailed profile scans of infected computers, downloads additional modules and offers sophisticated encryption. Starting point for the attacks: The cybercriminals skilfully latch onto real e-mail communication lines. The Qakbot botnet follows in Emotet's footsteps. Sophos has published a technical analysis of Qakbot showing that the botnet is becoming increasingly sophisticated and dangerous for businesses. In the article “Qakbot Injects Itself into the Middle of Your Conversations”, SophosLabs describes a recent Qakbot campaign that shows how the botnet spreads through email thread hijacking and a variety of profile information from…

Read more

More online crime as a result of war?
SophosNews

As a result of the war between Russia and Ukraine: will we see more or less online crime? Digital isolation and economic sanctions could reduce or increase Russia's contribution to global cybercrime. An assessment by Chester Wisniewski , Principal Research Scientist, Sophos. There is growing speculation in the cybersecurity community about how Russia's military offensive against Ukraine could impact online crime. Russia is becoming increasingly isolated, both by Russia itself and by foreign companies going out of business with the federation. The isolation is not only economic, but also digital in nature. Two major internet backbone operators have…

Read more

Cyber ​​threats before the start of war: what can be learned from them?
Cyber ​​threats before the start of war: what can be learned from them?

Prior to the Russian attack on Ukraine, there were a number of cyber threats: Distributed Denial of Service (DDoS) attacks that sporadically disrupted Ukrainian government websites and financial services providers. What can we learn from history to be prepared? A timeline from 2007 to 2022. A commentary by Chester Wisniewski, Principal Research Scientist at Sophos. “All companies should always be prepared for attacks from all directions. But it can be helpful to know what to look for when the risk of an attack increases. I decided to tell the story of the well-known…

Read more

The Firewall Metamorphosis: Infrastructures in the Cloud
The Firewall Metamorphosis: Infrastructures in the Cloud

More and more companies are moving resources and infrastructure to the cloud. In view of this development, conventional firewalls are reaching their limits. Hybrid work and network security must be combined: the firewall metamorphosis. A comment by Michael Veit, Technology Evangelist at Sophos. The current evolution of the modern workplace suggests that both traditional and cloud environments are merging into a world where hybrid security infrastructure use cases will dominate the future of network security. This is where SASE approaches can offer the highest level of flexibility for companies to interact on both sides of the spectrum and…

Read more

Double attack via vulnerable Exchange servers 
Double attack via vulnerable Exchange servers

SophosLabs is investigating the use of the Squirrelwaffle malware "distribution station" in combination with social engineering. There was a double attack: malware droppers and financial fraud ran through the same vulnerable Exchange Server. An incident guide for security teams at organizations impacted by Squirrelwaffle. In a recent article, the Sophos Rapid Response Team describes a case where Squirrelwaffle malware exploited a vulnerable Exchange server to distribute malicious spam through hijacked email threads. At the same time, an email thread was stolen by the attackers in order to trick unsuspecting users into transferring money. Combination of Squirrelwaffle, ProxyLogon and ProxyShell The…

Read more

Sophos ecosystem relaunched with Zero Trust technology

Zero Trust is the answer to modern cybercrime, and Sophos is putting that belief into action by incorporating its Zero Trust Network Access (ZTNA) solution into its Intercept X endpoint solution. This further simplifies and improves protection against ransomware and future threats on the cyber floor. With Sophos ZTNA, Sophos presents its latest product in the fight against cyber threats. It is a zero trust network access module that fully integrates with the Intercept X endpoint solution, providing advanced endpoint protection plus zero trust network access with a single agent. Sophos ZTNA introduces…

Read more

Cyber ​​emergency: 10-point plan for a crisis
Cyber ​​emergency: 10-point plan for a crisis

An incident response plan can help companies stay in control of the crisis in the event of a cyber attack. Sophos Labs and the Sophos Managed Response and Rapid Response teams have developed a guide with ten crucial steps. A cyber attack is now more likely than ever. Sophos studies such as “The State of Ransomware 2021” show that 37 percent of the companies surveyed are affected by ransomware alone. While ransomware may have caused some of the most devastating damage in recent years, it is far from the only type of malware causing serious problems for companies...

Read more

Log4j: The attack tsunami was still missing
Log4j Log4shell

Even if the feared mass exploitation of the Log4j / Log4Shell vulnerability has not yet taken place, the bug will be a target for attacks for years to come, according to Chester Wisniewski, Principal Research Scientist at Sophos. So far there has been no big Log4j / Log4Shell earthquake - a forensic status finding. The expert teams at Sophos have forensically analyzed the events surrounding the Log4Shell vulnerability since it was discovered in December 2021 and made an initial assessment - including a future forecast by Principal Research Scientist Chester Wisniewski and various graphics showing the exploitation of the vulnerability. The…

Read more

Sophos launches Switch models
SophosNews

The new Sophos switch series offers a range of network access layer switches that provide, power and control device access to the LAN edge. Customers benefit from the combinable solutions from a single source: central administration, overview and problem solving. With its new range of managed switches, Sophos offers its customers another option for optimizing the management of devices in the network. By integrating the access layer switches - whether for 8, 24 or 48 1 GE or 2,5 GE ports - into existing security structures, the...

Read more