News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Network detection and response to secure cloud workloads
Network detection and response to secure cloud workloads

The importance of network data in securing cloud workloads. Network data offer unique insights and the necessary context to ensure transparency and close security gaps in the cloud via network detection and response. There are many ways to monitor and protect cloud workloads, including third-party agent-based solutions, cloud provider monitoring and logging services, cloud perimeter firewalls, and WAFs. As with everything in life, security technologies also have certain advantages and disadvantages, so that companies often use a variety of security solutions for cloud workloads, which depend on their regulatory environment, the desired security situation and their risk tolerance….

Read more

IT-Mensch versus REvil - a live attack
IT-Mensch versus REvil - a live attack

The Sophos Managed Threat Response team in direct exchange with REvil ransomware. A specific case shows how the cybercriminals proceeded, how the Managed Threat Response (MTR) team finally gained the upper hand and what lessons companies should learn from the incident. Like many other ransomware families, the REvil blackmail software is used by cyber criminals to steal and encrypt data in order to subsequently demand the highest possible ransom. What makes REvil special, however, is the way the ransomware is made available. As if it were a completely normal business, the makers offer their "product" as a ...

Read more

Avast: 5,9 million Emotet attacks blocked
Avast Emotet ransomware

This week law enforcement agencies around the world successfully disarmed the Emotet botnet. Avast alone, a leading provider of solutions for digital security and privacy, claims to have blocked more than 2020 million Emotet attacks on its users worldwide in 5,9. In one of the largest and most effective global takedown operations to date, police forces from Canada, France, Germany, Lithuania, the Netherlands, Ukraine, the United Kingdom and the US, coordinated by Europol and Eurojust, took control of Emotet's servers. This gave them access to the botnet and also the ...

Read more