News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware targets industrial control systems
Ransomware targets industrial control systems

Trend Micro warns of ransomware targeting industrial control systems. Germany is particularly badly affected by grayware, and is in the global midfield for malware. The study “2020 Report on Threats Affecting ICS Endpoints” serves as the basis. Trend Micro, one of the world's leading providers of cybersecurity solutions, today releases a new report that highlights the increasing risk of downtime and theft of sensitive data from ransomware attacks on industrial facilities. Industrial control systems difficult to secure “Industrial control systems are incredibly difficult to secure. This leads to numerous security gaps that cybercriminals are exploiting more and more in a targeted manner," says Udo Schneider, IoT Security Evangelist Europe...

Read more

Health care hit hard by attacks
Health care hit hard by attacks

Healthcare suffered more from cyberattacks than other industries during the pandemic. The cost per attack rose by 12% in the healthcare sector, which is the highest across all industries; Healthcare is also the industry most likely to suffer from other non-monetary damage, such as: B. application downtime. A new study by EfficientIP and the International Data Corporation (IDC) shows that the healthcare industry experienced the devastating effects of DNS attacks far more than any other industry during the COVID-19 pandemic. The results show that the average cost per attack in the healthcare sector rose to 707.357 euros ...

Read more

Ivanti: Recommendations for patch prioritization of the vulnerabilities
Ivanti: Recommendations for patch prioritization of the vulnerabilities

Analysis of Patch Tuesday in July and recommendations from Ivanti to prioritize the elimination of vulnerabilities (CVEs). Patch Tuesday in July 2021 has it all. With the recent PrintNightmare out-of-band update, the upcoming quarterly Oracle CPU, a number of updates from Adobe including Acrobat and Reader, Mozilla Firefox and Firefox ESR, and the typical series of Microsoft monthly updates, Patch Tuesday includes a lot of vulnerabilities in July that should be prioritized. PrintNightmare security vulnerability It starts with PrintNightmare CVE-2021-34527, which after the June Patch Tuesday update was identified as another security vulnerability in the Print Spooler ...

Read more

State actors and cyber criminals can hardly be distinguished
State actors and cyber criminals can hardly be distinguished

State actors or cyber criminals: the lines are blurring. According to the ESET security experts, the campaigns by state actors have increased. ESET reports on the current situation and gives forecasts for the future. Whether hackers who are supported by governments or financially motivated cyber criminals: It is no longer possible to differentiate between these actors. The boundaries between this and "classic" cyber crime are becoming increasingly blurred. Hacker groups who have drawn attention to themselves through Advanced Persistent Threat (APT) attacks also try to make financial profits from their activities. Conversely, cyber criminals sell their tools on the dark web, for example ...

Read more

5 lessons learned from the DarkSide ransomware attacks

The DarkSide ransomware attack on the colonial pipeline in the USA is just one of many examples worldwide that show that security is not just a matter of IT, but also of strategic planning and management. 5 insights from Sophos experts. The DarkSide ransomware attack on the colonial fuel pipeline, which supplies about 45 percent of the diesel, gasoline and aircraft fuel on the US east coast, is just one example that now joins over 60 known cases. Ireland's health service, Toshiba Europe and the Essen chemical company Brenntag are also among the alleged victims. Again and again the ...

Read more

Kaseya: Second major supply chain attack
Kaseya: Second major supply chain attack

Within six months, after Sunburst (solar winds), the attack on Kaseya was the second sensational supply chain attack. Assuming the number of companies affected at the same time, the cyber attack is certainly one of the largest in the history of IT security. A comment from Richard Werner, Business Consultant at Trend Micro, on the Kaseya crisis. On the weekend of July 4th, the US national holiday, a cyber attack hit the service provider Kaseya and quickly spread to its customers and other companies. According to the news platform Bleepingcomputer, around 50 direct customers of the provider were affected, ...

Read more

Digital agenda in election year 2021
Digital agenda in election year 2021

Germany has some catching up to do with digital. The digital ministry at the federal level must finally be here! A comment by Marcus Busch, Leaseweb Germany. “Germany still has a lot of catching up to do with“ digital ”. Surfing speed, broadband expansion or eGovernment are openly discussed. In the meantime, these issues have also made it into the parties' election manifestos. The digital-political discussion has expanded, and topics that were previously unpopular, such as the expansion of data center capacities, are now making it into the party-political discussion. Consistent expansion of position Here, Germany is currently doing well in European competition, but this position needs to be consistently expanded, especially because of the ...

Read more

Proofpoint: Cloud Native Security Platform
Proofpoint: Cloud Native Security Platform

Proofpoint, Inc., one of the leading next-generation cybersecurity and compliance companies, is introducing several innovations to its three primary platforms: threat protection, compliance and the new platform for information protection and cloud security. Proofpoint's Information Protection and Cloud Security Platform, available today, is the first cloud-native solution on the market that includes Enterprise Data Loss Prevention (DLP), Insider Threat Management, Cloud App Security Broker (CASB), Zero Trust Network Access, Remote browser isolation and a cloud native web security solution combined. Hybrid working models for cloud applications "Without a doubt, humans are the new perimeter - especially when ...

Read more

Ransomware and the likelihood of attack
Ransomware and the likelihood of attack

Ransomware and the likelihood of attack: Becoming a victim of a ransomware attack is also a question of the industry: As the current Sophos report "The State of Ransomware 2021" shows. A ransomware attack is a burden for organizations that should not be underestimated: data encryption, ransom demands, restoring data from backups, rebuilding systems and continuing operations, at least the most important processes. In addition, cyber criminals are increasingly employing new tactics: it used to be the case, ransom money against data decryption is now: Pay ransom, otherwise data publication. These so-called extortion attacks are a much stronger horror scenario: the attackers have less effort and drive ...

Read more

DDoS attacks will continue to rise in 2021
DDoS attacks will continue to rise in 2021

An old friend will also become more and more dangerous in 2021: Distributed Denial of Service (DDoS). Corresponding attacks are increasing in both number and complexity. Roman Borovits, Senior Systems Engineer at F5, evaluates current data, according to which the incidents are becoming increasingly violent and complex. The number of DDoS attacks rose by 2020 percent from January 2021 to March 55. Most (54%) used multiple attack vectors. This is shown by current data collected by the F5 Silverline Security Operations Center (SOC) and the F5 Security Incident Response Team (SIRT). Different DDoS variants ...

Read more