News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

80 percent of German companies expect cyber attacks
80 percent of German companies expect cyber attacks

Working from home and via cloud infrastructures are sources of the greatest cybersecurity risks for companies. Therefore, more than 80 percent of German companies expect a cyber attack this year. Trend Micro, one of the world's leading providers of cyber security solutions, publishes the results of its latest global Cyber ​​Risk Index (CRI) for the second half of 2021. This indicates an increased cyber risk for companies worldwide - as well as for Germany and Europe. In addition, 84 percent of those surveyed by German companies (76 percent worldwide) assume that a successful cyber attack will take place in the next twelve months.

Read more

Record fines to be expected from DSGVO / GDPR
Record fines to be expected from DSGVO / GDPR

The EU Commission has further modernized the rules for the data economy. The record fines from the GDPR over the past ten months reveal that companies are already overwhelmed when it comes to complying with existing rules. The task becomes more difficult as new regulations are added and the amount of data grows. It's time for companies to fundamentally rethink their data management to finally regain control and contain compliance risks. GDPR: Already a fine of 1,6 billion euros Around 1,6 billion euros, this sums up all the fines that have been levied against…

Read more

User Accounts: Hidden Danger From Shadow Admins

Shadow admin accounts are overprivileged user accounts that were inadvertently assigned. If a hacker compromises a shadow admin account, this poses a high risk to company security. Silverfort lists best practices against accounts with too high privileges. If an attacker can hijack privileged accounts and access their target systems, this massively endangers an entire network. However, identifying shadow admins and restricting their privileges is not an easy task. The following explains how shadow administrators emerge and what measures companies can take to effectively contain this hidden danger. This is how shadow administrator accounts are created...

Read more

Insights into the global cyber threat landscape
Insights into the global cyber threat landscape

Mandiant, the leader in dynamic cyber defense and incident response, releases the 2022 M-Trends findings on the cyber threat landscape. This is an annual report that provides up-to-date data and insights from the cyber frontline. The 2022 report covers the study period from October 1, 2020 to December 31, 2021. It shows that significant advances have been made in threat detection and response. But attackers are innovating and adapting to achieve their goals. Dwell time of attackers drops to three weeks According to the report M-Trends…

Read more

Cyber ​​risks are growing faster than security investments
Cyber ​​risks are growing faster than security investments

73 percent of the IT decision-makers surveyed in Germany believe that the topic of cyber security and cyber risks has taken a back seat to digital business initiatives in the past year. This is a key finding of a new study by CyberArk. The new global study "Identity Security Threat Landscape" by security experts CyberArk shows that companies are increasingly using human and machine identities. It often moves on a scale that goes into the hundreds of thousands. This inevitably poses greater cybersecurity risks for businesses. Evolution of Cybersecurity Risks Any comprehensive IT or digital…

Read more

Study: Two out of three companies have already been victims of ransomware

The new Sophos study "State of Ransomware 2022" shows: 67 percent of German companies have already been affected by ransomware. In 2020 it was still 46 percent. The average ransom paid in Germany almost doubled to over 250.000 euros. Sophos released its annual State of Ransomware 2022 study, which provides an overview of ransomware development in practice. The report shows that 67% of companies surveyed in Germany (66% globally) were affected by ransomware in 2021, up from 46% in 2020. The average ransom paid by German companies…

Read more

Germany 2021 in top 3 with most ransomware attacks
Germany 2021 in top 3 with most ransomware attacks

The willingness of affected companies to pay ransom demands is making the ransomware industry grow into a multi-billion dollar industry. Germany is among the top 3 countries that suffered from the most ransomware attacks in 2021. Cybereason, the XDR company, today published a new whitepaper entitled “RansomOps: Inside Complex Ransomware Operations and the Ransomware Economy”. It examines how ransomware attacks have evolved from niche to multi-billion dollar mega-industry over the past decade. As RansomOps attacks continue to evolve, ransomware syndicates are enjoying record profits, attacking public and private sector organizations of every…

Read more

76 percent of companies struggled with downtime and data loss in 2021

Acronis, a leading provider of cyber protection solutions, has released its annual 2022 Cyber ​​Protection Week Global Report. 76 percent of companies stated that they were struggling with downtime and data loss in 2021. The main reasons for this were system crashes, human errors and cyber attacks. The survey, which surveyed over 6.200 IT users and IT managers from small and medium-sized businesses from a total of 22 countries, uncovers some of the most critical shortcomings in today's cyber protection practice, examines their causes and offers recommendations on how to fix them can be fixed. 80 percent of…

Read more

The Dangerous Nine: A Brief Portrait of Malware
The Dangerous Nine: A Brief Portrait of Malware Programs

The idea of ​​any malware aimed at companies would go beyond the scope. Here, Varonis Threat Labs presents 9 important malware variants that have particularly targeted information in companies in recent years - mostly remote access trojans (RAT), information stealers or banking trojans. In addition to a clear trend towards highly individualized ransomware, the Varonis Threat Labs have also noticed an increasing spread of so-called "commodity malware" in the last year. This term refers to malware that is available for purchase or free download on a large scale, that is not tailored to individual victims...

Read more

How serious is the mobile malware threat to businesses?
How serious is the mobile malware threat to businesses?

Mobile malware is a growing threat to businesses. The number of attackers who have diversified their tools to attack mobile targets in addition to desktop targets has increased significantly. There are mutliple reasons for this. An analysis of Lookout. Certain categories of malware, such as ransomware, have proven successful in attacking non-mobile infrastructure. Attackers are now hoping for financial gains by targeting a user base that often does not expect to be targeted by mobile "locker" or ransomware applications. While mobile ransomware does not directly impact corporate infrastructure,…

Read more