News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​resilience: Top management is in demand
Cyber ​​resilience: Top management is in demand

In 2024, cyber resilience will be a big topic at the management level. Because data backup is the basis for the continuity of business processes. AI as a feasible and practical technology will play an important role. The following trends will play an important role in 2024 in implementing cyber resilience in companies technically and organizationally: Trend 1: AI and ML will become viable and affordable technologies Artificial intelligence (AI) and machine learning (ML) will become a reality for many companies from upper mid-sized companies onwards into a tangible and exploitable technology to maintain data security and data availability. AI can always...

Read more

Blackwood: Chinese malware collects data
Blackwood: Chinese malware collects data

The Chinese hacker group “Blackwood” is spying on people and companies in the UK, China and Japan using a tool called NSPX30. The malware reaches the target devices via official app updates. Cybercriminals are always finding ingenious ways to get valuable data. As ESET researchers have discovered, a previously unknown hacker group from China is hunting for data using a new tool called NSPX30. The special thing about it: Instead of infecting the user via malicious email attachments and websites, it reaches its target systems via official app updates. Since 2018, “Blackwood” has been spying, as the team…

Read more

Cyber ​​attacks cost over 5 million euros annually
Cyber ​​attacks cost over 5 million euros annually

Cyber ​​attacks are increasing. Last year, 71 percent of German companies fell victim to ransomware. 59 percent paid ransoms. 53 percent fear more hacker attacks through generative AI technologies. Barracuda Networks has released its Cybernomics 101 Report, which analyzes the financial impact and profit motives behind cyberattacks. The research found that for German companies, the average annual cost of responding to attacks is around 5,7 million euros ($6,2 million). Ransomware attacks on over 70% of German companies The report also raises alarm as hackers explore how to use generative AI technology (GenAI)...

Read more

Top malware: Qbot resurrected in December
Top malware: Qbot resurrected in December

In December 2023, Nanocore was at number one on the malware charts, Qbot was back and the most frequently attacked industry was education and research, ahead of healthcare. Check Point® Software Technologies has released its December 2023 Global Threat Index. This month, the Qbot malware was used by hackers as part of a phishing attack targeting businesses in the hospitality industry. In the campaign, hackers impersonated the US Internal Revenue Service (IRS) and sent fraudulent emails with PDF attachments containing embedded URLs and containing a Microsoft installer...

Read more

Ransomware: Cybercriminals are becoming more professional
Ransomware: Cybercriminals are becoming more professional

Cybercriminals act profit-oriented, as we know from companies, and continue to professionalize and rationalize their attack methods. That's why 2024 will be another year of ransomware. In 2024, we can expect the ransomware industry to become more opportunistic, said Martin Zugec, Technical Solutions Director at Bitdefender. This trend culminated in the CitrixBleed attack in 2023. The security experts at Bitdefender Labs believe that the following trends will dominate ransomware activity this year: 1. Accelerated exploitation of zero-day exploits Cybercriminals who rationally and efficiently use automated scans...

Read more

Cyber ​​danger: HTML smuggling
Cyber ​​danger: HTML smuggling

With HTML smuggling, the malicious file is first created on the user's computer. Therefore, traditional anti-malware programs and sandboxes do not detect the attack. AI-based browser isolation provides protection. HTML smuggling is a highly efficient malware distribution technique that uses legitimate HTML5 and JavaScript functions to infect. This smuggling technique distributes Remote Access Trojans (RATs), banking malware, and other malicious payloads because HTML smuggling bypasses traditional security controls such as web proxies, email gateways, and legacy sandboxes. Attackers hide their activities in seemingly harmless web traffic, making it difficult for security tools to...

Read more

I-Soon: China's state-run foreign hackers exposed 
I-Soon: China's state-run foreign hackers exposed - MS KI

Internally, it is certainly the biggest betrayal of China: an employee of the company I-Soon revealed data and services that were used to attack foreign companies and governments. China denies the issue of foreign hackers, but the leaked data is overwhelming and the disclosure of the tools' capabilities is reminiscent of the day of the Snoden leaks. Now China has its own Snowden. According to research by specialists at Malwarebytes and SentinelOne, this is what happened: Data from a Chinese cybersecurity provider working for the Chinese government revealed a number of hacking tools and services. Although the…

Read more

Growing threats over the last year
Growing threats over the last year

In 2023, threats have increased significantly. Attacks via encrypted channels have increased by 24 percent. Manufacturing is once again at the top of the most targeted sectors. These are the results of the annual ZsclaerTM ThreatLabz State of Encrypted Attacks Report 2023 at a glance: Threats transported over HTTPS traffic increased by 24 percent year-over-year in the Zscaler cloud, representing almost 30 billion threats blocked. Encrypted malware and malicious content are one of the biggest threats, accounting for 78 percent of attacks observed. The manufacturing sector was responsible for 32 percent of encrypted…

Read more

Data protection: trends in 2024
Data protection: trends in 2024

What challenges could companies face in the area of ​​data protection this year? And how can they prepare for the emerging threats and opportunities? Veritas Technologies, a provider of secure multi-cloud data management solutions, anticipates the following trends in data management and protection in 2024: 1. The first end-to-end, AI-driven robo-ransomware attack heralds a new era of cyber Crime on In the past two years, 78 percent of companies in Germany have experienced ransomware attacks in which the attackers were able to gain access to their systems. This fact alone is worrying, but...

Read more

These threats have shaped 2023
These threats have shaped 2023

In 2023, botnets returned from the dead, ransomware actors found creative ways to make money from theft, and threat actors that had been on the loose for a decade reinvented themselves to stay relevant. The threat intelligence experts at Cisco Talos have analyzed the key developments from 2023 and summarized them in an annual review that is worth reading. The standard work for the cybercrime year 2023 highlights the most important trends that shaped the threat landscape last year. Ransomware attack vector The greatest threat to companies in 2023 was still posed by ransomware. Already in the second year in…

Read more