News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​Security Forecast 2023
Cyber ​​Security Forecast 2023

Mandiant, part of Google Cloud, releases its Cyber ​​Security Forecast for 2023. The forecasts are based on developments that experts on the cyber frontline have observed over the past few months and which they believe will also determine the coming year . According to the experts, in 2023 Europe will focus primarily on cyber operations in connection with the energy crisis and the Russian war of aggression, as well as ransomware attacks and the threat to the "Big Four" Iran, Russia, North Korea and China. Cyber ​​Security Forecast 2023: Forecasts for EMEA Russia expands its targets in…

Read more

Electric cars: cyber threat to charging stations
Electric cars: cyber threat to charging stations

If the IT security of the charging stations continues to be neglected, this could slow down the progress of electric vehicles in society and offer new targets for hackers. Because these are simply other IoT devices connected to the Internet. The virtual threats of EV charging stations are becoming more and more real. This could delay the spread of electric vehicles and hamper government mandated efforts to combat climate change. The target set by the federal government is, for example, to reduce emissions from traffic by 2030 to 40 percent by 42. Meanwhile, the European Parliament is aiming for a complete ban on…

Read more

Azov ransomware identified as a wiper
Azov ransomware identified as a wiper

Azov Ransomware technical analysis proves that it is an advanced wiper and not ransomware. The malware is so sophisticated that it overwrites files beyond recognition. In this context, Check Point Research notes a worrying trend towards sophisticated malware aimed at destroying the infected system and advises companies to take appropriate measures. In October, the so-called "Azov ransomware" spread through cracked and pirated software and pretended to encrypt victims' files. The malware targeted Windows computers and…

Read more

SMEs: 75 percent fear loss of reputation after an attack
SMEs: 75 percent fear loss of reputation after an attack

Through cyber attacks on large companies and SMEs: Around 75 percent fear a loss of reputation (SMEs 74 percent) through an attack, but not even 10 percent protect their assets for this reason. This can quickly cost reputation and customer trust. The Kaspersky study shows the discrepancy: the top 3 reasons for protective measures do not match the top 3 feared effects. The most feared damage is financial impact and loss of reputation and customer trust. However, the main reasons for cybersecurity measures are to protect business continuity, data and customers. Protection reason and effects differ The main reasons for the implementation of cyber protection measures…

Read more

Threat Report 2023: Cybercrime as Big Business
Threat Report 2023: Cybercrime as Big Business

Cybercrime is increasingly flourishing as a business model, ransomware and ransomware-as-a-service are innovation drivers and stolen access data are increasingly acting as a cash cow. According to Sophos, the year 2023 also awaits companies in cyber defense. Sophos has published its 2023 Threat Report. Among other things, the report describes a new degree of commercialization within cybercrime, as a result of which low-threshold introductory offers are increasingly available for potential attackers: almost all scenarios can be bought. A booming cybercrime-as-a-service market caters to a criminal audience ranging from the highly tech-savvy to the completely ignorant. The topics of the current Sophos threat…

Read more

Will the next WannaCry-like attack come in 2023?
Will the next WannaCry-like attack come in 2023?

The Kaspersky experts present their predictions in the area of ​​Advanced Persistent Threats (APTs) for the next year: they fear attacks on satellite technologies and mail servers, an increase in destructive attacks and leaks, hacking via drones and a WannaCry-like cyber epidemic. Based on the observations of over 900 APT groups and campaigns The political changes of 2022 will also have an impact on cyber security in the years to come, leading to more complex attacks. The annual forecasts published by Kaspersky are based on research by the Kaspersky Global Research and Analysis Team (GReAT) and...

Read more

Detect zero-day exploits through machine learning
Detect zero-day exploits through machine learning

Code injection is an attack technique that attackers often use, for example in zero-day exploits, to launch arbitrary code on victims' machines via vulnerable applications. Why signatures are not enough for intrusion prevention systems - how machine learning can help. Given the popularity of code injection for exploits, Palo Alto Networks has found that pattern-matching signatures are often used to identify network traffic anomalies. However, injections can come in numerous forms, and a simple injection can easily bypass a signature-based solution by adding foreign strings...

Read more

Office & Home Office: Better protection of endpoints
Office & Home Office: Better protection of endpoints

With the introduction of home office, the risks for employees' end devices have increased in many companies. Time to better protect the endpoints - no matter where he is. Outside of the protective security infrastructure of the corporate network, endpoints are often an easy target for cybercriminals. Security expert CyberArk gives tips on how to protect computers and minimize the effects of attacks. Cyber ​​criminals target endpoints Employees' desktop computers are one of the most popular gateways for cyber criminals today. Because the systems are often insufficiently protected, they make it easy for attackers to...

Read more

IT security teams provide answers on corporate security

A survey of 500 employees in IT security teams shows that corporate security is lagging behind in terms of protective measures in view of the increased threat situation. Compared to the previous year, only almost half as many German companies are optimally prepared for security incidents. Since the beginning of the war in Ukraine, the IT security situation in German companies and around the world has worsened again: More than two thirds (68 percent) of the IT security teams in Germany have since registered an increase in security incidents, 43 percent of them report significantly more incidents than before. Many IT security teams do not see themselves in a good position With the…

Read more

Plan Proactively: Guide to Responding to Security Incidents
Plan Proactively: Guide to Responding to Security Incidents

In an environment of ever increasing and more targeted cyber threats, every organization is at risk. Sophos provides guidance on how to proactively plan for security incident response. It's the middle of the night and you're awakened by the news that your company has been attacked by ransomware. Response time is important – the decisions you make in the seconds, minutes and hours that follow have long-term operational and regulatory ramifications that fundamentally impact business operations and, in turn, your business reputation. Security incidents: little time to react This is not a hypothetical scenario –…

Read more