News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Iran: Spyware app spies on its own compatriots
Eset_News

An Iranian hacker group spies on their own compatriots with the help of a manipulated app. FurBall spyware, disguised as a translation app, is targeting Iranian citizens. Anyone who downloads apps onto their Android smartphone or tablet should have security software installed if possible. Especially when the desired translation app turns out to be a spy tool - and suddenly personal data changes hands. This is exactly what is currently happening in Iran, according to researchers at the IT security manufacturer ESET. APT-C-50 group Domestic Kitten Apparently the Iranian APT-C-50 group "Domestic Kitten" is running such a campaign. In a translation app, she hides a new version of the…

Read more

Report: GandCrab is the most active ransomware in DA-CH
Report: GandCrab is the most active ransomware in DA-CH

With the Threat Report, ESET regularly publishes results from its own detection systems and special incidents from the European IT security manufacturer's cybersecurity research. An important result in the second quarter of 2022: GandCrab is the most active ransomware in DA-CH. The latest edition for the second quarter of 2022 highlights the period from May to August. While the ransomware GandCrab plays a rather small role in a global comparison, the encryption Trojan dominates the ESET detection statistics in Germany, Austria and Switzerland. Almost one in four ransomware finds can be traced back to GandCrab. Another interesting change is that politically motivated ransomware is on the decline….

Read more

ESET: Cyber ​​espionage group Worok exposed
Eset_News

The targets of Worok cyber espionage are high-ranking institutions in the telecommunications, banking, energy, military, government and shipping sectors. The group is currently still targeting Asia, Africa and the Middle East. The Worok hacker group uses targeted attacks to spy on high-ranking institutions in Asia, Africa and the Middle East. Researchers from the European security manufacturer ESET have succeeded in uncovering the activities of the actors and analyzing their previously unknown tools. The group has been active since 2020, but has been on the road again since February 2022 after a longer break. Worok uses in-house developments The arsenal…

Read more

Phishing awareness training for safer employees
Eset_News

The digital association Bitkom estimates the annual damage caused by theft, espionage and sabotage for the German economy at 223 billion euros. A majority of attacks start with social engineering, which includes phishing. ESET Cybersecurity Awareness Training trains and sensitizes employees to potential threats. One click is enough and it may already be too late. The e-mail looked so deceptively real. The sender's name was correct, the logo, the header and the information contained were company-related. Everything was fine, but it turned out to be a well-crafted phishing email…

Read more

Mac spyware CloudMensis spies and steals data  
Eset_News

CloudMensis: Mac spyware is popular with cybercriminals. After DazzleSpy (January 2022) and Gimmick (March 2022), ESET researchers have uncovered the third high-risk spy malware. The previously unknown spyware, dubbed CloudMensis by ESET, has been extensively spying on infected Apple computers since February 2022. Documents and keystrokes are recorded, e-mail messages and attachments are saved, files are copied from removable media and screen recordings are made. Cloud storage services such as Dropbox, pCloud and Yandex Disk are of particular importance: They serve both as a communication medium between victim and attacker and as storage for further malware and the captured…

Read more

Credit card thieves steal money and identities
Eset_News

Around 45 million credit cards are in circulation in Germany alone (source: VuMA) - from private individuals, companies and their employees. A lucrative target for cybercriminals. Experts estimate that around 24 billion data sets ranging from access to e-mail addresses to financial information are available on the Dark Web. One of the most coveted is fresh credit card details, which scammers buy in bulk to subsequently commit identity fraud. What should Internet users pay particular attention to in 2022? In an article on WeLiveSecurity, ESET experts shed light on the five popular tricks used by cybercriminals to steal credit card data. 24 billion…

Read more

Understand Zero Trust and apply it in the company

ESET offers interested parties a free ePaper on the topic: Understanding Zero Trust and applying it in the company. ESET explains the free basic knowledge about Zero Trust in its security blog. The IT security manufacturer ESET has published a free ePaper on the subject of Zero Trust. In this article, the experts explain what Zero Trust actually is, how the alternative approach to IT security has evolved over the years, and how organizations can take the first step away from the perimeter-based IT security structure to the comprehensive Zero Trust model. IT security: investments of almost 7 billion euros Investments in IT security are increasing…

Read more

Emotet vs. Microsoft: Botnets are changing their tactics
Eset_News

Those declared dead live longer: This also applies to Emotet. According to ESET researchers, the malware is back in full force, as the first four months of this year show. But even the good guys are fighting back: Microsoft is tightening the security of macros. Will Emotet survive this too? One of the key takeaways from the ESET Threat Report T1 2022 is that the Emotet botnet has risen like a phoenix from the ashes. Huge amounts of spam emerged in March and April 2022, 2022 times more in the first four months of XNUMX compared to…

Read more

DNS-based protection for telcos and ISPs
Eset_News

ESET NetProtect: DNS-based protection offers real value for mobile operators and ISPs - Internet providers. The security solution, specially tailored for telcos and ISPs, protects customers at the push of a button in domestic and mobile networks. The European IT security manufacturer ESET has released a new product range for mobile network operators and Internet providers (Telco and ISP) to offer users even more comprehensive protection. Cybercrime is and will remain an ongoing problem, as ESET researchers also show in their latest threat report. Digital attacks are increasing every day and smartphones are currently particularly affected. The ESET NetProtect solution, specially tailored for telcos and ISPs...

Read more

Threat Report: Cyberwar in Ukraine
Threat Report: Cyberwar in Ukraine

The European security manufacturer ESET has published its current "T1 2022 Threat Report". In it, the specialists summarize the most important statistics of the ESET detection systems and show notable examples from cybersecurity research. The latest edition of the ESET Threat Report reports on various cyberattacks related to the Russian invasion of Ukraine that were detected or repelled by ESET researchers. This also includes the comeback of the notorious malware Industroyer. This malware was intended to paralyze substations in the Ukraine. Cyberwar in Ukraine is changing the threat landscape ESET telemetry also recorded other changes…

Read more