News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Intruders in your email inbox
Email as a primary attack vector

Automated email inbox rules are a useful and familiar feature of most email programs. They help manage your inbox and the daily flood of wanted and unwanted messages by allowing you to move emails to specific folders, forward them to colleagues when you're away, or delete them automatically. However, once an account has been compromised, attackers can abuse inbox rules to disguise further attacks, for example by secretly exfiltrating information from the network via forwarding, ensuring that the victim does not see security warnings, and deleting certain messages. E-mail…

Read more

TLS: Secure encryption for emails?
TLS: Secure encryption for emails?

Is TLS enough to encrypt emails securely and GDPR-compliant? Many say yes, the lawyers rather it depends. But what for? Stephan Heimel from SEPPmail sheds light on this question. Both end customers and consulting and implementation companies are increasingly hearing the statement: “TLS (Transport Layer Security) is sufficient to communicate in a GDPR-compliant manner.” Behind this is usually the desire for the simplest possible way to communicate via encrypted communication Exchange emails with other communication partners. Unfortunately, this is a fallacious conclusion. This is what the GDPR says In order for this assessment to be supported by the legal...

Read more

Cyber ​​defense: This is how AI and humans can complement each other
Cyber ​​defense: This is how AI and humans can complement each other

AI is becoming increasingly important in cyber defense. But to what extent should companies leave their security to AI and what role should humans play in this? Finally, attackers are now using more and more AI techniques. For many companies, an attack on their infrastructure has long been a question of “when” instead of “if”. According to current statistics, attacks in Germany increased by 2022 percent in 27 compared to the previous year. According to a Bitkom study, 84 percent of companies in Germany have already fallen victim to a cyber attack, and just under...

Read more

Phishing Report Q3: Dangerous personnel emails in trend 
Phishing Report Q3: Dangerous personnel emails in trend

KnowBe3's Q2023 4 global phishing report finds that HR-related email topics continue to be used as a phishing strategy, accounting for more than 50 percent of top email topics. The report shows clear. dangerous trends. The results of KnowBe2023's third quarter 4 phishing report show clear attack trends. They include the most clicked email topics in phishing tests and reflect the use of business-related HR messages as well as popular seasonal messages that can pique employees' interest and influence their workday. Phishing emails – old but dangerous Phishing emails are still one of the…

Read more

Lack of incident response plans at German companies
Lack of incident response plans at German companies

German companies are ill-prepared for attacks. Almost 80 percent have no incident response plans. However, an emergency plan is almost always a prerequisite for taking out mandatory cyber insurance. The BKA recorded more than 130.000 cybercrime cases in Germany last year. Attacks on companies can sometimes threaten their existence. According to the current Kaspersky study, 30,5 percent of companies in Germany have cyber insurance that covers at least the most serious costs in the event of damage. Incident response needs improvement The topic of incident response or preparation for cyber attacks seems to still have room for improvement in companies in Germany,...

Read more

Security Report: Double Extortion Ransomware Attacks
Security Report: Double Extortion Ransomware Attacks - Image by Cliff Hang on Pixabay

Double-extortion is increasingly the keyword in cases of ransomware attacks. The attackers put the victim under double pressure: either they pay to have their data decrypted or the attackers publish the data. This and more in the WatchGuard Threat Lab Internet Security Report Q2/2023. WatchGuard Technologies' Second Quarter 2023 Internet Security Report highlights top malware trends and threats to network and endpoint security. The analysis by researchers at the WatchGuard Threat Lab revealed, among other things, that 95 percent of malware is transmitted via encrypted connections…

Read more

Healthcare targeted by ransomware attackers
Healthcare targeted by ransomware attackers

Last year, healthcare was the number one victim of ransomware attacks. According to an Arcserve study, two thirds of those affected paid the ransom. An international, independent study by Arcserve focused on the healthcare sector's structures, practices and experiences when it comes to data protection, data recovery and protection against ransomware attacks. The study results illustrate that there are misconceptions in the healthcare sector about how organizations need to protect themselves from cyberattacks and how they can back up and restore their data in an emergency. The most important results of the study: Frequency: Compared to…

Read more

Third-party phishing more efficient than phishing
Third-party phishing more efficient than phishing

Third-party phishing, a tactic that directs victims to fake phishing pages run by a trusted brand, is increasing significantly. Global financial institutions are particularly targeted by attackers. A new, dangerous trend. Phishing has always posed a huge threat to businesses. What is particularly worrying is that attackers are constantly finding new ways to develop sophisticated attack methods that are able to bypass various cybersecurity protocols. In the first half of 2023, BlueVoyant's cyber threat analysis experts began investigating an attack technique they first identified in 2020, which...

Read more

BND: LNG terminals possible targets of cyber attacks
LNG terminals possible targets of cyber attacks

The BND warns of cyber attacks on German LNG (liquefied natural gas) terminals. The threat to critical infrastructure is greater than ever. The war in cyberspace is becoming internationalized far beyond the actual crisis regions. A few days ago, the President of the BND (Federal Intelligence Service), Bruno Kahl, warned of cyber attacks on the new LNG (liquefied natural gas) terminals in Germany. Since the Russian attack on Ukraine, it has become clear that the war in cyberspace is becoming internationalized and leaving traces beyond the actual crisis region. Among other things, Germany is relying on LNG as an alternative to Russian gas supplies and is rapidly building...

Read more

Cybersecurity drives digitalization
Cybersecurity drives digitalization

A majority of German companies do not see cybersecurity as an obstacle, but rather as an enabler for digitalization and business development. Because changes help to develop new business models. Trend Micro, one of the world's leading providers of cybersecurity solutions, in collaboration with the Brandenburg Institute for Society and Security (BIGS), surveyed IT and IT security executives about their risk perception, their investment behavior and the role of IT security in their business models. Based on this data, BIGS determined connections in an empirical analysis. Cybersecurity creates the prerequisites for digital transformation Cyber ​​attacks are the biggest...

Read more