Successful cyber attacks on KRITIS have doubled

B2B Cyber ​​Security ShortNews

Share post

Successful cyber attacks are also increasing in the area of ​​public administration and operators of critical infrastructures (KRITIS). Since January 2022, a total of 56 attacks on these facilities and on research and educational institutions in Germany have become public knowledge. In the same period of the previous year, there were only 24 successful attacks.

“Unfortunately, the discussion about attacks on authorities and KRITIS operators too often focuses on the attackers and their technical skills. Questions, such as transparent risk management or the planning of measures to deal with an attack, are clearly neglected,” says Jonas Rahe, director of the public sector and responsible for IT security on the management board at Cisco Germany. “Only very few organizations have contingency plans.

Few contingency plans available

Exercises are performed extremely rarely. And most public sector organizations rely on the same external resources for resource planning in a crisis situation. There is therefore a great danger that Germany's IT resources will be overloaded in the event of a broad attack on public and critical institutions. What we need is a transparent prevention and management concept that involves all actors from politics, internal and external security and, above all, civil IT.”

The number of successful attacks is based on evaluations by the analysis company KonBriefing, which compiles publicly documented attacks. In the comparable period of the previous year (January to September 2021), only 24 similar attacks were known. From May to July 2022 in particular, the number of successful attacks on authorities and KRITIS operators increased. The information is based on self-reports by the organizations concerned and on media reports.

More at Cisco.com

 


About Cisco

Cisco is the world's leading technology company that makes the Internet possible. Cisco is opening new possibilities for applications, data security, infrastructure transformation and the empowerment of teams for a global and inclusive future.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more