News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Report: Cyber ​​criminals use 500 tools and tactics
Report: Cyber ​​criminals use 500 tools and tactics

In its Active Adversary Report, Sophos describes how and with what cybercriminals carried out the most attacks in 2022. The shocking result: they used more than 500 different tools and tactics. This is how ransomware stays on the rise. Sophos has released its Active Adversary Playbook for Business Leaders. The report provides an in-depth look at the changing behaviors and attack techniques attackers will employ in 2022. Data from more than 150 Sophos Incident Response cases was analyzed for this report. Sophos researchers identified more than 500 unique tools and techniques, including 118 "Living off...

Read more

AV-TEST gives 27 awards to the best security products
AV TEST News

The Magdeburg institute AV-TEST gives 27 awards to 14 companies in the security industry for particularly good products for private users and companies. All test values ​​from 2022 serve as a basis. There are a few surprises at the awards. For many security manufacturers, it's time for a little drum roll: The AV-TEST laboratory has evaluated all test data for 2022 and determined the best products in their test category. Now it's time to award these software products with the internationally recognized award for IT security, the AV-Test Award. Motto “AV-TEST Award 2022:…

Read more

Ransomware Report: Attacks down for the first time
Ransomware Report: Attacks down for the first time

The ransomware threat landscape is beginning to ease, according to Delinea's 2022 State of Ransomware Report. The number of ransomware attacks has dropped significantly in the last twelve months, and many affected companies no longer pay ransoms. However, this is no reason for IT and security teams to lay back now: If the downward trend is to continue, appropriate budgets must be maintained and cybersecurity measures must continue to be implemented consistently. Sharp decrease in attacks compared to the previous year As the survey of 300 IT decision-makers reveals, only 25 percent of the companies have been…

Read more

Healthcare 2022: Almost 60 percent affected by ransomware
Healthcare 2022: Almost 60 percent affected by ransomware

As an interesting global study by Trend Micro shows, almost 60 percent of the healthcare companies surveyed were affected by ransomware in 2022. A quarter of all affected healthcare facilities have to stop operations. The supply chains were the main source of risk. According to the study by the Japanese security provider, well over half (57 percent) of the healthcare companies surveyed admitted to having been compromised by ransomware in the last three years. 25 percent of the victims also stated that their operations had come to a complete standstill. Another 60 percent experienced an impairment in their business processes. In the…

Read more

Report 2022: 4 times as many ransomware attacks as in 2019 
Report 2022: 4 times as many ransomware attacks as in 2019

As Ivanti's Q2-Q3 2022 Ransomware Report shows, ransomware attacks have more than quadrupled since 2019 — including increased use in warfare. Organizations need to be aware of the threat landscape and their vulnerabilities. Ivanti, the provider of Ivanti Neurons, the automation platform that discovers, manages, secures and nurtures IT assets from the cloud to the edge, has released the results of its Q2-Q3 2022 Ransomware Index Report. The report shows that ransomware has increased more than four-fold (2019%) since 466. In addition, ransomware is increasingly…

Read more

Report: What about the IT security of German companies?
Report: What about the IT security of German companies?

Concerns, risks and confidence - what about the IT security of German companies? Infoblox's 2022 Global State of Security Report reveals where and how the human factor is at work in security. The last two pandemic years have turned IT security in companies upside down. In its "Global State of Security Report 2022", Infoblox, a leading provider of cloud-first DNS management and security, looks at the fears and dangers as well as the measures that security managers in companies are taking to manage the increasingly complex IT landscape to secure. It turns out that the human factor in...

Read more

Ransomware Report 2022: Zero-Day Vulnerabilities
Ransomware Report 2022: Zero-Day Vulnerabilities

Hackers are increasingly targeting zero-day vulnerabilities and the supply chain. 29% more ransomware associated CVEs and 26% more ransomware families compared to last year. These are just some of the findings from the 2022 Ivanti Ransomware Report. Security vendor Ivanti has presented the findings of the Ransomware Spotlight Year End Report, conducted jointly with Cyber ​​Security Works, a CNA (Certify Numbering Authority) and Cyware. The report identifies 32 new ransomware families in 2021, bringing the total to 157, an overall 26% increase year-on-year. The report shows that these ransomware groups…

Read more

Cloud: The biggest cybercrime trends of 2022
Cloud: The biggest cybercrime trends of 2022

Ransomware-as-a-Service and personalized spear phishing will primarily affect the manufacturing industry and SMBs. Cloud solutions provider Zix Corporation identifies the top cybercrime trends of 2022. Zix Corporation, a leading provider of cloud solutions for email security, productivity and compliance, draws attention to the top three cybercrime trends of 2022. Cyber ​​attacks will increase in terms of methods and attackers - the focus is on ransomware-as-a-service and personalized phishing. Small and medium-sized enterprises (SMEs) and especially the manufacturing sector will be particularly affected. Trend: Ransomware-as-a-Service Under Covid-19, cybercriminals have quickly adapted to the pandemic conditions: They use the…

Read more

Cybersecurity: IT security with a new awareness

When it comes to IT security, we are in a race against time. Attackers are always one step ahead of us, constantly experimenting with new techniques and tactics, or redesigning and recombining old techniques. If you want to protect yourself, you have to continuously configure and redefine your own threat detection and response capabilities in order to even be able to detect new attack vectors. All of this increases the challenge for the attackers, who are far from discouraged by this, but instead always find new ways...

Read more

And yearly greets the ransomware...
And yearly greets the ransomware...

Ransomware, supply chain attacks and cyber security for companies of all sizes: Which IT security trends and security issues should CISOs and security managers have on their screens in 2022 and beyond? dr Sebastian Schmerl, Director Security Services EMEA, Security Operations at Arctic Wolf, gives an outlook. Ransomware attacks are extremely lucrative. That is why cyber criminals are constantly developing new and sophisticated attack techniques in order to make a profit and blackmail companies through encryption or data theft. Ransomware attacks have evolved from simply encrypting data and extorting organizations to attacks on the entire supply chain. In addition, the attackers are now also using…

Read more