News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

DDoS traffic: 436 billion gigabits in one day
DDoS traffic: 436 billion gigabits in one day

DDoS attacks continue to be a popular means of cyberattacks. Netscout recorded 436 petabit DDoS traffic in one day, that's 436 billion gigabits! From 2019 to 2022, DDoS attacks increased by almost 500 percent. NETSCOUT presents the results of the 5th Anniversary Edition of the DDoS Threat Intelligence Report, which point to a wave of novel multi-vector attacks. Cyber ​​criminals aim to directly block the digital communication of the target organizations through attacks at the application level and through botnets. Overall, the number of DDoS attacks has increased since the first report in 2005...

Read more

Cyber ​​attack on Rheinmetall
B2B Cyber ​​Security ShortNews

Since Rheinmetall's Vehicle Systems, Weapon and Ammunition departments are well protected against cyber attacks, attackers attack various subsidiaries in the civilian division and have probably also paralyzed some of them. That sounds like a classic supply chain attack. To date, there is no information about the cyber attack on the Rheinmetall website or on the subpages of the subsidiaries. But according to Spiegel and other media, various subsidiaries have been hit by cyber attacks. According to Echo24.de, a Rheinmetall spokesman is said to have confirmed the IT incident in the group's civilian business. The Rheinmetall departments most sought after by hackers, Vehicle…

Read more

Lazarus: New backdoor against targets in Europe 
Eset_News

The APT group Lazarus, known for many attacks, is also using a new backdoor malware against targets in Europe. According to ESET researchers, the intended uses are espionage and data manipulation. The malware researchers at the IT security manufacturer ESET have uncovered a new dangerous malware from the notorious APT group Lazarus (Advanced Persistent Threat). The increased occurrence in South Korea, the code and the behavior of the backdoor "WinorDLL64" suggest that it is the hacker gang allied with North Korea. However, the backdoor is also used for targeted attacks in the Middle East and Europe. At ESET research facilities…

Read more

BSI warns: exploitation of a vulnerability in MS Outlook
B2B Cyber ​​Security ShortNews

The BSI warns of a vulnerability in Outlook that is apparently already being actively exploited. The CVSS value of the vulnerability is 9.8 and is therefore considered critical. Microsoft is already providing an update that should be installed immediately if it didn't happen automatically. On March 14, 2023, Microsoft released updates for numerous vulnerabilities as part of its monthly Patch Days - including several patches for security vulnerabilities that are classified as "critical" according to the Common Vulnerability Scoring System (CVSS) with values ​​of 9.0 and higher. Important patch ready In the…

Read more

Backdoor: Chinese hacker group attacks Europe
B2B Cyber ​​Security ShortNews

The Chinese hacker group Mustang Panda is stepping up its attacks on targets in Europe, Australia and Taiwan. Researchers at the IT security manufacturer ESET uncovered a campaign that is currently still running, in which the newly developed backdoor MQsTTang is used. This allows attackers to execute any command on the victim's computer. The focus is on political and state organizations, above all a government institution in Taiwan. Mustang Panda has significantly increased its activities since Russia invaded Ukraine. MQsTTang: Evidence of Rapid Development Cycle MQsTTang is a simple backdoor that allows attackers to…

Read more

Hacker group first spies on whether victims are lucrative

Proofpoint security experts have uncovered a new hacker group called TA866, which attacked tens of thousands of companies with malware between October 2022 and January 2023. The activities are aimed in particular at organizations in Germany and the USA. One detail of the TA866 attacks stands out: the cybercriminals first analyze screenshots of their potential victims' IT environments to identify particularly lucrative targets. They only try to infect the victim with a bot or a stealer if they think it is worth further involvement. Attack start with Screentime From October 2022 until…

Read more

Resilience for uninterrupted cloud operations
Resilience for uninterrupted cloud operations

Resilience capabilities for uninterrupted cloud operations: Zscaler Resilience extends the flexibility of the cloud platform and keeps each app connected for rapid recovery from unforeseen events or attacks. Zscaler announces Zscaler ResilienceTM, a service that brings new capabilities to extend the resiliency of Zscaler's architecture and operations, keeping users and devices connected to critical cloud-based applications. Built on the world's largest inline cloud security platform, these industry-first SSE capabilities enable rapid response to black swan events and keep customers running. App…

Read more

Cyber ​​attacks on educational institutions
B2B Cyber ​​Security ShortNews

After a cyber attack on seven schools in Karlsruhe – an attempt at an explanation. Why are educational institutions often easy victims? Schools and universities are often inadequately protected and are therefore increasingly a target for cybercriminals. On the one hand, this can be due to the low IT budget, on the other hand, educational institutions are often tempted to keep access open in order to offer their students access to the many different services from home. Unfortunately, due to the complexity of such an infrastructure, configuration errors occur which can be exploited by the attackers. A 2022 Acronis survey shows that…

Read more

Thyssenkrupp is the victim of a hacker attack 
B2B Cyber ​​Security ShortNews

According to various media, the steel company Thyssenkrupp from Essen is now also a victim of a hacker attack. Apparently, a crisis team has already been set up to coordinate all further processes. The attack is said to be still ongoing. Now it has also caught the Essen-based steel group Thyssenkrupp. The hacker attack is said to have taken place on December 20.12.2022th, 16.000 and only affects part of the group. The materials trading division (Materials Services) with around XNUMX employees worldwide is probably affected. The extent to which the individual parts of the group are networked and perhaps affected has not yet been revealed. Hacker attack...

Read more

Hackers raid diamond wholesalers and steal nothing
Eset_News

For some hackers, the destruction of digital data is more important than theft or blackmail. APT group Agrius has carried out a series of cyberattacks using the Fantasy wiper malware, according to ESET experts. For diamond wholesalers, theft, fraud and ransom demands are part of their daily business threats. However, the fact that cybercriminals are only out to destroy digital information and do not want to make any financial profit surprised the affected gem dealers in Israel as well as the security experts from ESET. They were able to prove that the APT group Agrius had carried out a series of cyber attacks with the "Fantasy" malware, which also…

Read more