News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Fast food chain Subway probably victim of Lockbit
B2B Cyber ​​Security ShortNews

Many sources indicate that the Subway company was the victim of a cyberattack by LockBit. The operator Subway is currently not issuing a statement on this. There's still a countdown on Lockbit's leak page until February 2, 2024. What data could you get from Subway that hasn't already been published? This question should be clarified after February 2, 2024, after the countdown on LockBit's leak page has expired. The fast food chain Subway is listed as a victim of data theft. According to some other media, Subway denies...

Read more

NDR and machine learning against data exfiltration
NDR and machine learning against data exfiltration

Many companies are unable to effectively prevent data exfiltration and data theft. According to Exeon, the most common causes of such exposure of confidential and private data are cyberattacks and human error. NDR and machine learning are powerful tools against data exfiltration. Only timely detection of vulnerabilities and cyberattacks can prevent data from being exfiltrated and then published by malicious actors or used to obtain ransoms. The increasing complexity of networks and application environments is making it increasingly difficult for companies to reliably prevent exfiltration. Many gateways – mostly because of…

Read more

LockBit publishes 43 GB of stolen Boeing data
B2B Cyber ​​Security ShortNews

Back in October, the APT group LockBit reported that Boeing's systems had been penetrated and a lot of data had been stolen. Shortly afterwards, the group complained online because Boeing was apparently not willing to negotiate. Since no ransom appears to have been paid, LockBit has now published around 43 GB of data on the darknet. Fewer and fewer companies are paying for data stolen by cyber attackers. This is probably also the case with Boeing, which was hacked by LockBit at the end of October 2023, the data was encrypted using ransomware and stolen. Following the classic strategy of double extortion, LockBit released…

Read more

FBI takes action against IT freelancers from North Korea
FBI takes action against North Korean IT freelancers

FBI: North Korea sends many IT employees and developers to China and Russia to work for Western companies and use the money to finance the North Korean missile program. North Koreans also offer their services via freelance platforms, but use IP spoofing to disguise where they really come from. The FBI warns and takes action against registered domains and networks. Due to the shortage of skilled workers, many companies are increasingly relying on unknown IT freelancers who work remotely. As the FBI has discovered, American companies in particular often use IT freelancers from Russia, China and other Asian countries. Many people don't realize that they...

Read more

Security risk stolen identities
Security risk stolen identities

Compromised digital identities and user accounts represent one of the biggest cybersecurity risks for companies - this is the key finding of the Identity Breach Report 2023. A total of 1,5 billion records were stolen in this way worldwide in 2022, with an average loss for companies of 9,4, $XNUMX million per case. The situation is developing in a critical direction for many companies and industries for two reasons: On the one hand, attackers can use the stolen identities, user accounts and data as a springboard for further attacks. In addition, threat actors are increasingly using artificial intelligence for their attacks...

Read more

Android Spyware: GravityRAT steals WhatsApp backups
B2B Cyber ​​Security ShortNews

WhatsApp users should pay close attention to what they download on their Android smartphones. ESET researchers have detected a new Android version of GravityRAT spyware hiding in infected versions of BingeChat and Chatico messaging apps. Since SMEs in particular also like to use private smartphones including WhatsApp, caution is called for. In the case under investigation, the malicious app steals WhatsApp backups and can also delete files on the devices. In order not to be immediately noticed, the app offers legitimate chat functionality based on the open-source application OMEMO Instant Messenger. ESET suspects the group SpaceCobra behind this campaign,…

Read more

Finance: Many identity-related security breaches 
Finance: Many identity-related security breaches

Identity-related security breaches are on the rise in financial services, according to the SailPoint study: a staggering 93 percent of respondents said they had been compromised in the past two years. SailPoint Technologies has published the study “The state of identity security 2023: A spotlight on financial services”. The research highlights the need for better identity security in the financial services industry and shows that while more financial service providers are emphasizing identity security, attacks on corporate security remain commonplace. For example, 93 percent of those surveyed stated that they...

Read more

Cyber ​​criminals cheat each other out of millions
Cyber ​​criminals cheat each other out of millions

Mutual fraud seems lucrative: Sophos X-Ops investigation uncovers own industry in cybercrime forums in which cybercriminals cheat each other out of millions of dollars. Now there are even Darknet arbitration procedures for this. Law, order and chaos: Cyber ​​criminals cheat each other out of millions of dollars and even take their complaints about the fraud to their own arbitration boards, reports Sophos in the first part of the four-part series "The Scammers Who Scam Scammers on Cybercrime Forums". The report also describes how attackers use classic techniques, some of which are decades old, to carry out their frauds. These include…

Read more

Credit card thieves steal money and identities
Eset_News

Around 45 million credit cards are in circulation in Germany alone (source: VuMA) - from private individuals, companies and their employees. A lucrative target for cybercriminals. Experts estimate that around 24 billion data sets ranging from access to e-mail addresses to financial information are available on the Dark Web. One of the most coveted is fresh credit card details, which scammers buy in bulk to subsequently commit identity fraud. What should Internet users pay particular attention to in 2022? In an article on WeLiveSecurity, ESET experts shed light on the five popular tricks used by cybercriminals to steal credit card data. 24 billion…

Read more

1 billion citizens in China: Hackers want their data captured
B2B Cyber ​​Security ShortNews

As ZDF.de reports, a hacker in China is said to have captured the data of 1 billion Chinese citizens. Apparently the data was put up for sale. Whether they are real is still unconfirmed. According to ZDF.de, a hacker himself stated that he stole the data records of 1 billion citizens in China. As a small proof, he is said to have published 750.000 data sets on the Internet. It should then be possible to find information such as name, cell phone number, ID card number, address and birthday for each data record. Apparently the entire data was offered for about 200.000 euros on the Darknet...

Read more