News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

REvil: Record of a gang of cyber extortionists
REvil: Record of a gang of cyber extortionists

REvil has been one of the most prolific ransomware-as-a-service campaigns in recent memory. Thousands of technology companies, managed service providers, and organizations from a wide variety of industries worldwide have been among their victims. Bitdefender draws the preliminary balance sheet of an extortion enterprise. The cooperation between security authorities and IT experts led to great success in the second half of 2021. Joint efforts were necessary because the cyber criminals also cooperated successfully. The experts at Bitdefender Labs take stock of the – perhaps only temporary – failure of a successful wave of ransomware-as-a-service. International strikes against REvil backers Most recently, international investigators struck heavy blows against the criminal REvil backers: In…

Read more

Industry in Europe: Ransomware hits OT almost as often as IT 
Industry in Europe: Ransomware hits OT almost as often as IT

In Europe, ransomware hits industrial control systems and operating technology almost as often as IT systems. Significant disruption in every second victim. Claroty initiated study The Global State of Industrial Cybersecurity 2021: Resilience Amid Disruption. Ransomware is also increasingly becoming a problem for industrial systems and critical infrastructure: 80 percent of KRITIS operators and companies that make a significant contribution to critical infrastructure fell victim to a ransomware attack last year. This is the conclusion of the study "The Global State of Industrial...

Read more

Counter skills shortages with managed detection and response

Sophisticated and targeted cyber attacks are becoming a growing threat to organizations of all sizes. They face the challenge of comprehensively securing their own IT landscape - despite a lack of resources and expertise. Christian Milde, Managing Director Central Europe at Kaspersky, explains in an interview with B2B Cyber ​​Security how companies can still protect themselves comprehensively thanks to a managed detection and response solution. B2B Cyber ​​Security in an interview with Christian Milde, Managing Director Central Europe at Kaspersky B2BCS: What is the current situation in Germany with regard to security experts? Christian Milde: “The need for skilled workers in Germany is increasing –…

Read more

After home office: Management of mobile devices in companies 
After home office: Management of mobile devices in companies

As a result of the pandemic, IT administrators around the world have faced numerous new challenges. The rapid shift to remote working has brought with it entirely new security risks and threats that were previously unthought of. Many mobile devices are now returning to the office. Companies should have a good strategy for this. 5 Mobile Device Management Best Practices from Beyond Identity. Now it's time to review mobile device management practices. While many companies are bringing their employees back into the office, a significant number of them continue to be completely...

Read more

Multi-cloud security and compliance
Multi-cloud security and compliance

Companies are increasingly relocating their operations not just to one, but in many cases to several public clouds. In HashiCorp's recent State of the Cloud Strategy Survey, 76 percent of respondents said they already have multi-cloud strategies in place. Another 47 percent of these respondents agreed that security is a key barrier to the cloud. Orca Security identifies challenges and best practices. Multi-cloud strategies further complicate cloud security and compliance by requiring controls and policies to be applied consistently across multiple cloud environments. By following a set of best practices, security teams can…

Read more

Chronology of a Midas ransomware attack

The problem of unused and forgotten tools - chronology of a Midas ransomware attack. The Sophos Rapid Response Team describes how cybercriminals proceeded in a real Midas attack case and how they moved in the network via commercial tools from October to December 2021 before finally launching the ransomware attack. With an integrated security ecosystem and Zero Trust, attackers would have had little chance of infiltrating the network and the attacked organization would have had greater control over unauthorized network access. Major attack with Midas ransomware After a ransomware attack on a technology provider in December 2021…

Read more

Ransomware Report 2022: Zero-Day Vulnerabilities
Ransomware Report 2022: Zero-Day Vulnerabilities

Hackers are increasingly targeting zero-day vulnerabilities and the supply chain. 29% more ransomware associated CVEs and 26% more ransomware families compared to last year. These are just some of the findings from the 2022 Ivanti Ransomware Report. Security vendor Ivanti has presented the findings of the Ransomware Spotlight Year End Report, conducted jointly with Cyber ​​Security Works, a CNA (Certify Numbering Authority) and Cyware. The report identifies 32 new ransomware families in 2021, bringing the total to 157, an overall 26% increase year-on-year. The report shows that these ransomware groups…

Read more

Log4j - Log4Shell Alert - Just an Isolated Case?
Log4j - Log4Shell Alert – Just an Isolated Case?

The answer to the question of whether Log4j / Log4Shell was unique is no. Certainly, the impact of the Log4Shell vulnerability was unusual. But RCE vulnerabilities are not uncommon. This was also shown by the attack in spring 2021 by the group known as "Hafnium" on Microsoft Exchange. Software modules, such as the currently affected library, which are used in many applications in parallel and thus offer a wide range of attack points, are also part of everyday IT life. Still – what is special about the Log4j / Log4Shell incident is that all these factors come together. Other weaknesses in everyday IT This at least happens rarely,…

Read more

Cyber ​​attacks on European energy companies
Cyber ​​attacks on European energy companies

The series of sensational cyber attacks - primarily with ransomware - does not stop. Just a few days after the BlackCat attack on the gas station supplier Oiltanking, there were cyber attacks on Belgian energy companies and a British food manufacturer. Two comments from cybersecurity experts. Security firm Absolute Software says, "Over the past year, there has been a sharp rise in cyberattacks, particularly using ransomware to target critical infrastructure such as utility and energy companies, government agencies, and organizations that provide services and products to which we leave each other strong. For those,…

Read more

SSE, SASE or CASB? The Right Security Approach
SSE, SASE or CASB? The Right Security Approach

The pandemic is forcing companies to change their IT workflow and to resort to techniques that they have not yet dealt with much. It is important to understand terms such as SSE, SASE or CASB and to use the techniques correctly. The past 18 months has prompted many companies to adopt public cloud services as lockdowns have lured them into work-from-anywhere cultures. As a result, they have been forced to accelerate the deployment of cloud technologies to enable short-term distributed work while maintaining productivity and business agility. In retrospect, the turn may seem...

Read more