News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

BSI warns: More ransomware attacks on companies this Christmas
B2B Cyber ​​Security ShortNews

From the point of view of the Federal Office for Information Security (BSI) and the Federal Criminal Police Office (BKA) there is an increased risk of cyber attacks on companies and organizations for the upcoming Christmas holidays. The threat of ransomware via Emotet is increasing in particular. The reason for this is the renewed dispatch of Emotet spam as well as the active public solicitation of ransomware groups for criminal associates. The continued vulnerability of many Microsoft Exchange servers in Germany also increases this risk. The BSI sees this as a threatening scenario and urgently advises companies and organizations to implement appropriate IT security measures. Emotet spam and Exchange server vulnerability Arne Schönbohm, BSI President: "We ...

Read more