News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Financial sector pays record sums in ransomware attacks

The number of annual ransomware attacks on companies in the financial sector is constantly growing: while it was 2021 percent in 34, the number rose to 2022 percent in 55 and is 2023 percent in the 64 report. There is no end in sight, according to the study “The State of Ransomware 2023”. Unauthorized entry into the systems usually occurs through exploited vulnerabilities (40 percent). Compromised credentials, on the other hand, are only responsible for 23 percent of attacks - one of the lowest rates in the financial sector. Here, educational work among the workforce could ensure greater safety awareness...

Read more

Cyber ​​attacks: Inadequate security in German companies
Cyber ​​attacks: Inadequate security in German companies

Although simple steps can increase security, only 64,5 percent of German companies implement password guidelines, 58,0 percent create backups and 54,0 percent use multi-factor authentication. According to the TÜV association, decision-makers in every ninth financial organization had to complain about a security incident last year; Furthermore, according to Bitkom, damage totaling around 203 billion euros was caused by cyber attacks on German companies. Decision-makers should therefore be clear that a preventive and sustainable cybersecurity strategy is a "must" for sustainable cyber protection. However, the status quo of security measures at some companies in Germany is sobering,...

Read more

Backups - safe, data protection compliant and redundant
Backups - secure, data protection compliant and cost-effective

The data backup solution integrated into the Microsoft Windows operating system works on the basis of the highly secure eperi gateway and encrypts all OneDrive backups and stores them in the cloud. With this new solution from eperi, companies have the opportunity to use the OneDrive (for Business) cloud storage available in Microsoft 365 as a backup target and at the same time to meet all data security and compliance requirements. The automated backups of all devices in the company are ensured on the basis of OneDrive, so that in the event of data loss, a restore can be carried out inexpensively, quickly and easily. Location-independent data backup...

Read more

GoTo Remote Work: Hackers steal backups and keys
B2B Cyber ​​Security ShortNews

The service provider GoTo for remote work - formerly LogMeIn - reports a hack on customer data and access to encrypted backups including keys that were stored on a cloud server. It probably also contained passwords, names, e-mails and more. Back in November there was a hacker attack on the cloud section of the online password service LastPass. This is a subsidiary of GoTo, which uses third-party cloud storage. Apparently GoTo data and backups were also accessed there, as the company had to admit almost 2 months later. The first GoTo post in November was…

Read more

Microsoft 365 backups with freely selectable storage regions  
B2B Cyber ​​Security ShortNews

Customers and partners of Hornetsecurity, a leading provider of email security and backup, can now automatically back up their Microsoft 365 data not only in Germany but also in the USA and Great Britain when using 365 Total Backup and 365 Total Protection Enterprise Backup . With 365 Total Backup, Managed Service Providers (MSP) and Value-Added Resellers (VAR) have the opportunity to offer backup and recovery service for Microsoft 365 mailboxes, Teams, OneDrive and SharePoint. Backups can be easily created and managed via a multi-tenant, cloud-based console. 365 Total Protection Enterprise Backup combines this functionality…

Read more

How to prevent or reduce the impact of ransomware attacks
How to prevent or reduce the impact of ransomware attacks

The latest victims, such as Media Markt and Saturn, the medical service provider Medatixx and the US broker Robinhood, show the range of goals of ransomware attackers: Ultimately, every industry and every company is at risk. But: ransomware attacks can be prevented or their effects can be reduced. But even if ransomware acts like an inevitable evil, there are a number of measures that companies can take to prevent an attack and data loss in your business. Michael Scheffler, Country Manager DACH of the data security specialist Varonis Systems, recommends companies to observe and implement the following points in particular: Make the right preparations Sensitize your ...

Read more