News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cybercrime with ChatGPT
Cybercrime with ChatGPT

With every improvement in ChatGPT, there is growing concern that it could be misused on a large scale, particularly by cybercrime, and that it would greatly increase the online threat situation. The past has shown that technological innovations have always been misused by cybercriminals. This certainly also applies to ChatGPT. All sorts of new uses are being devised for this conversational AI. The writing of applications or articles as well as the use as a search engine. In the latest version even to create images. This has certainly not escaped the notice of the cybercriminals. And that ChatGPT is free and not to use…

Read more

Scam: GPT-4 as bait for phishing
Scam: ChatGPT as bait for phishing

Hoping to capitalize on the massive interest in GPT-4 - ChatGPT's new multimodal model - scammers have launched phishing campaigns via email and Twitter to steal cryptocurrency. A day after the highly anticipated launch of OpenAI's Generative Pre-trained Transformer Version 4 (GPT-4), scammers have jumped on the bandwagon. They have started sending phishing emails and tweeting phishing links to cryptocurrency prospects about a fake OpenAI token. At the time of Tenable's blog post, OpenAI was only offering GPT-4 access to ChatGPT Plus subscribers and developers via its API. The…

Read more

Study: Company data on the dark web – 60 percent affected

As a current study of 26.000 companies and 80 industries shows, data leaks mean that a lot of German company data is available for download or purchase on the dark web. Almost 60 percent of all companies and state institutions are affected. Some companies may not even know this. In their “Darknet Study Germany 2023″, the security researchers from Botiguard from Bavaria looked for companies in the Darknet and for data leaks. The broad study included more than 26.000 companies from 80 industries and categories. The situation picture for Germany is worrying and worse than previously assumed. Germany: situation report worrying...

Read more

Attacks on the supply chain
Attacks on the supply chain

Attackers have always looked for the weakest link in the chain in order to break through a defence. This has not changed in today's highly digitized business world and also includes the supply chain of the supplier industry. Suppliers often have access to their customers' internal systems, and a hack on seemingly insignificant suppliers can mean for hacker groups entry into the network of a global corporation. Attacks via the software supply chain are even more common and have even more dramatic effects. So instead of attacking the targeted company directly, cybercriminals target their software distributors…

Read more

Development 2022: cybercrime, wars, ransomware
Development 2022: cybercrime, wars, ransomware

In its report “2023 State of Malware”, security expert Malwarebytes compiles the developments of the year 2022: Geopolitical cybercrime, ransomware and new authentication technologies in response to many threats. 71 percent of companies worldwide were affected by ransomware in 2022. By the end of November, over 22.500 new vulnerabilities and security gaps had been added to the global database CVE (Common Vulnerabilities and Exposures) - ten percent more than in the previous year. The past year was marked by numerous different cyber attacks. This is the conclusion reached by threat intelligence analysts at Malwarebytes in their report "2023 State of...

Read more

Top malware in Q1-2023: Qbot, Formbook, Emotet
Top malware in Q1-2023: Qbot, Formbook, Emotet

Check Point's Spring 2023 Global Threat Index shows Qbot, Formbook, and Emotet malware as the most threatening, HTTP Headers Remote Code Execution vulnerability on the rise, and retail as an industry most under attack. Check Point has published its Global Threat Index for January 2023. Qbot, a sophisticated Trojan that steals banking information and keystrokes, remains at the top. Emotet slips to third place in Germany. With regard to sectors and areas, retail was attacked in Germany in particular. Maya Horowitz, VP Research at...

Read more

Plus 8 percent: More money for IT security in companies
Plus 8 percent: More money for IT security in companies

Small, medium-sized and large companies in Germany have decided to allocate a larger part of their IT budgets to cyber security over the next three years, as Kaspersky's current IT Security Economics Report shows. With increased investments of up to eight percent, companies want to take account of the increasingly complex IT infrastructure, improve the expertise of security specialists and prepare for geopolitical and economic uncertainties. More spending on IT security While the increasing use of digital technologies and the ever-changing threat landscape has increased interest in cybersecurity and led to improvements in the…

Read more

70 percent of XIoT vulnerabilities critical or high
70 percent of XIoT vulnerabilities critical or high

The new State of XIoT Security Report: 2H 2022 shows that 71 percent of vulnerabilities were rated with a CVSS v3 score of “critical” (9,0-10) or “high” (7,0-8,9). Almost two-thirds of XIoT vulnerabilities can be exploited remotely. Vulnerabilities in cyber-physical systems that became known in the second half of 2022 have decreased by 2021 percent since the peak in the second half of 14. At the same time, vulnerabilities discovered by internal research and product security teams have increased by 80 percent over the same period. Sharp increase in XIoT vulnerabilities This is shown by the new State of XIoT Security Report: 2H…

Read more

Security Report 2023: More disruptive and destructive malware
Security Report 2023: More disruptive and destructive malware

As Check Point's 2023 Security Report shows, there is a 38 percent increase in cyberattacks and over 1.000 weekly attacks per organization. Geopolitical conflicts are also leading to an increase in cyberattacks and the proliferation of “disruptive and destructive” malware. Check Point Research (CPR), the threat intelligence division of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a global leader in cybersecurity solutions, has released its 2023 Security Report. The report looks back on a tumultuous 2022, with cyberattacks hitting a new high in response to the Russo-Ukrainian war.

Read more

Are companies well positioned when it comes to cyber security?

Are companies really well positioned when it comes to cybersecurity? 61 percent of the global companies surveyed in a Bitdefender study attest to improved cyber security. Cybersecurity Posture Survey 2023 highlights the resource situation of cyber defence. In autumn 2022, Bitdefender asked 1.693 mostly small and medium-sized companies worldwide about how they see their cyber defenses set up. Despite slowly growing teams, a lack of resources is an important issue – but not the central one. Human misconduct by employees seems to be the bigger problem for many. Many SMEs respond in the study The study documents the low staffing levels in…

Read more