News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Realst Infostealer malware infects macOS targets
Realst Infostealer malware infects macOS targets

Realst Infostealer is distributed via fake blockchain games and also targets macOS operating systems. In early July, security researcher iamdeadlyz reported on several fake blockchain games being used to infect both Windows and macOS targets with infostealers capable of emptying crypto wallets and stealing saved password and browsing data. In the case of macOS, the infostealer turned out to be a new malware written in Rust called "realst". Building on a previous analysis, SentinelLabs, the research arm of SentinelOne, identified and analyzed 59 malicious Mach-O samples of the…

Read more

How data helps to ward off IT threats
How data helps to ward off IT threats

To effectively protect a company's IT, cybersecurity teams and security operations centers (SOC) must closely monitor it - to do this they need data and metrics. Which metrics are particularly valuable at the user, endpoint and network level is explained Ontinue, leading expert in Managed Extended Detection and Response (MXDR). EDR (Endpoint Detection and Response) tools and SIEM (Security Information and Event Management) platforms provide cybersecurity professionals with security-relevant information from the endpoint level to the user and network levels. MXDR expert Ontinue gives examples of essential metrics of the respective security level that companies should always keep an eye on...

Read more

Make remote work hacker-proof
Make remote work hacker-proof

Working from home is still booming. This is why comprehensive protection against hacker attacks is so important for remote work. Each data breach causes costs of over 4 million euros on average. It is therefore extremely important for companies to protect data against loss and theft, even when working remotely. Valentin Boussin, Country Manager Germany at the French secure conferencing specialist Tixeo, explains how remote work can be made more secure. Target of attack: online communication One of the popular targets from which hackers steal data is online communication from companies. This is given that many companies are heavily relying on video conferencing, they…

Read more

Zero Trust principles: More security in the cloud
Zero Trust principles: More security in the cloud

Access to corporate networks is traditionally based on trust. This method is anything but secure. Security experts advise introducing a security infrastructure based on the Zero Trust principles. Companies are quite open about distributing permissions and access to their corporate networks to all employees. But now that more and more organizations are moving their applications and workloads from on-premises data centers to the cloud, the potential for unauthorized access, such as hackers, is growing. In the context of network modernization, the time is ripe for a security infrastructure based on the zero trust principle, believes NTT Ltd. and advises the following steps for implementation: 1….

Read more

Phishing: Microsoft and Google most commonly impersonated
Phishing: Microsoft and Google most commonly impersonated

The Brand Phishing Report shows which brands are most commonly impersonated to steal personal or payment information. Microsoft, Google and Apple are currently the top three most imitated brands. In Q2023 2023, global technology company Microsoft climbed the Brand Phishing Report rankings, moving up from third place in Q29 XNUMX to first place. The tech giant accounted for XNUMX percent of all phishing attempts. This could be partly due to a phishing campaign, where hackers sent deceptive messages to account holders about…

Read more

Ransomware survey: Over 70 percent would pay in an emergency

Cohesity study: When it comes to cyber resilience and recovery, 73 percent say their company would pay a ransom if it could recover data and business processes faster, especially when a full restore is needed. 94 percent of those surveyed in Germany confirm that the ransomware threat in their industry has increased in 2023: almost every second German company (48 percent) has been attacked in the last six months. Almost every second company was attacked. Cohesity interviewed 2 decision-makers (3.400 of them from Germany) from the areas of IT and security operations (SecOps) about ransomware....

Read more

Ransomware: Attacks on the rise worldwide
Ransomware: Attacks on the rise worldwide

The latest Zscaler 2023 Ransomware Report shows an almost 40 percent increase in global attacks. The annual ThreatLabz Ransomware Report tracks trends and impact of ransomware attacks including encryption-less extortion and growth of ransomware-as-a-service. Findings from the annual ThreatLabz Ransomware Report 2023: This year's report tracks the continued growth of sophisticated ransomware attacks and highlights recent ransomware trends, including targeting public bodies and organizations with cyber insurance, the growth of ransomware-as-a service (RaaS) and encryption-less extortion. More attacks with Ransomware-as-a-Service (RaaS) The evolution of ransomware is driven by the inverse relationship between the sophistication of…

Read more

Zero Day Initiative: 1.000 vulnerability reports published
Zero Day Initiative: 1.000 vulnerability reports published

The Zero Day Initiative published over 1 vulnerability reports in the first half of 2023. Among the vulnerabilities are critical Microsoft zero-days. Initiator of the Zero Day Initiative Trend Micro warns of more and more faulty or incomplete patches. Trend Micro, one of the world's leading providers of cybersecurity solutions, announces that its Zero Day Initiative (ZDI) has already published over 1.000 notices ("advisories") on individual vulnerabilities in IT products this year. Against this background, the company warns that incorrect or incomplete patches are being published more and more frequently or that the manufacturers concerned are secretly...

Read more

Large gaps in Detection & Response in the OT area
Large gaps in Detection & Response in the OT area - image by Pete Linforth from Pixabay

A new report reveals that enterprise security operation centers (SOCs) are looking to extend detection and response into the OT space. However, a lack of employee visibility and knowledge poses significant barriers, according to a study by Trend Micro. According to the study by the Japanese cybersecurity provider, half of the companies now have an SOC that shows a certain degree of ICS/OT (Industrial Control Systems / Operational Technology) transparency. But even among the companies surveyed that have a more comprehensive SOC, only about half (53…

Read more

With the help of AI: Increasing cyber attacks on companies
Increasing cyber attacks on companies using AI

While in the past certain industries were the preferred targets, hackers are now targeting any company potentially able to pay the ransom. In addition, with the help of generative AI systems such as ChatGPT, cybercriminals can carry out far more attacks in less time. Daniel Hofmann, CEO of Hornetsecurity, explains why generative AI models are becoming an attack turbo and what good protection should look like. The Cyber ​​Security Report 2023 shows that the most common attack method is still (spear) phishing. These social engineering attacks target humans as the greatest vulnerability…

Read more