News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Log4j alarm: this is what Trend Micro recommends
Log4j Log4shell

As an immediate reaction to log4j, companies can follow detailed recommendations and apply existing patches and apply best practices. But in a second step you should take a general look at processes related to software supply chains. Ultimately, Log4Shell, however security-relevant the gap may be, is “only” a faulty component in the software supply chain, ”says Udo Schneider, IoT Security Evangelist Europe at Trend Micro. Log4Shell - Do you know your software supply chain? The critical threat posed by the Log4Shell vulnerability naturally requires an immediate response. But in the second step, companies generally have to ask themselves questions about ...

Read more

Log4j alarm: this is what IT security experts recommend 
Log4j Log4shell

IT security experts comment on the log4j security gap for which the BSI has declared the warning level red. Experts from Barracuda Networks, Radar Cyber ​​Security and ForeNova provide an assessment of the situation. Jonathan Tanner, Senior Security Researcher at Barracuda Networks How can companies identify this vulnerability in their technology and what are the risks if it is not addressed? “First you should check whether a version of log4j prior to 2.15.0 is being used, including the dependencies. Both Maven and Gradle - both Java-based build management tools - offer the option of creating the entire dependency tree for ...

Read more

Ransomware attacks: Germany among the top 5 worldwide
Ransomware attacks: Germany among the top 5 worldwide

New study shows which countries and industries had to contend with ransomware attacks the most in 2020 and 2021. In a global comparison, Germany is in the top 5. The latest study by NordLocker has shown that Germany ranks fifth among the countries most affected by ransomware attacks in 2020 and 2021. The experts analyzed 1.200 companies that were attacked by ten known ransomware gangs. The aim of the research was to identify the industries and countries most affected and where the most attacks took place. Industry in sight ...

Read more

Cybersecurity study of incident-relevant areas of operation
Cybersecurity study of incident-relevant areas of operation

The latest study by the Federal Office for Information Security (BSI) highlights security challenges for operators of industrial automation systems with accident-relevant operating areas. TÜV NORD was commissioned with the creation. In the age of Industry 4.0, systems, machines, products and people are increasingly networked with one another and with one another. This opens up new possibilities, but also brings challenges. In the context of the BSI study "Status Quo: Safety & Security in Incident-Relevant Operating Areas", TÜV NORD investigated what these are in concrete terms in the area of ​​cyber security of industrial automation systems. The aim was to determine the need for action on the basis of the knowledge gathered ...

Read more

How hackers launch their phishing networks

Bait attacks, also known as reconnaissance attacks, are usually emails with very short or empty content. The aim is to check the victim's email accounts. Barracuda Networks' Bait Attack Tips. In view of the increasing professionalization of cyber criminals, companies must be able to ward off all kinds of attacks. However, with extremely elaborate attacks, there is a risk that hackers will succeed in infiltrating the network and moving there unnoticed. In order to use such an emergency for the clarification of the opposite side, it is well known that there are now ...

Read more

Threat Report 2022: In the wake of ransomware
Threat Report 2022: In the wake of ransomware

SophosLabs identify new trends in ransomware, standard malware, attack tools, cryptominers and more. Ransomware is co-opting other cyber threats to create massive, networked delivery infrastructure for its extortion activities. Advancing deepfake video and speech synthesis technologies are opening up new opportunities for cyber criminals. These are some of the points from the Sophos Threat Report 2022. Today Sophos published its annual IT security threat report. The Sophos 2022 Threat Report collects research and threat data from Sophos Labs, the experts from the Managed Threat Response and Rapid Response departments, and the Sophos AI team, and offers a multidimensional perspective on security threats that companies ...

Read more

Advanced Persistent Threats: Advanced threats

Advanced Persistent Threats (APT) are attacks in which hackers gain access to a system or network and stay there unnoticed for a long period of time. This is particularly dangerous for companies, as it gives cyber criminals constant access to sensitive data. These APT attacks also avoid detection by traditional security measures due to their sophisticated evasion and obfuscation tactics. The following article describes how cybercriminals respond to their attacks, how companies can identify warning signs of an APT attack, and best practices to reduce the risk of these threats. How Advanced Persistent Threats - APTs Work ...

Read more

VPN tunnel: security often falls by the wayside

During the pandemic, many companies set up fast VPN tunnels to enable safe work in the home office. Often, however, concessions were made, which malicious hackers are now exploiting. When more and more employees were sent to the home office during the corona pandemic, companies often had no choice but to set up so-called Virtual Private Networks (VPNs) in a hurry. These make it possible to access the company networks and thus programs and files from outside via a secure connection. But due to the prevailing time pressure and the lack of experience in managing such connections ...

Read more

DDoS: Attacks in Q3 2021 - IT infrastructure providers in their sights
DDoS: Attacks in Q3 2021 - IT infrastructure providers in their sights

DDoS attacks were more dangerous than ever in the 3rd quarter of 2021. The flood of attacks was unbroken, the attacks were broad and complex. Operators of digital infrastructures were particularly targeted. Link11, the leading European IT security provider in the field of cyber resilience, has published new figures from its network on the development of the DDoS risk: The number of DDoS attacks is still at a very high level in the 3rd quarter of 2021. After an increase of 2% compared to the same period of the previous year had already shown in Q2021 19, the number of attacks rose ...

Read more

Cyber ​​attack: good preparation is half the defense 
Cyber ​​attack: good preparation is half the defense

Companies that prepare intensively for a cyber attack have significantly less to contend with the consequences of the attacks. Much is already gained in having an incident response (IR) plan. Cybersecurity is mainly focused on prevention. And the best way to do that is through learning from incidents. Nevertheless, it happens time and again that companies are attacked. In such a case, the point is to minimize the damage and learn as much as possible from known experiences. So what is the "best practice"? With a…

Read more