News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

$2,4 billion damage: When the wrong CEO requests money
$2,4 billion damage: When the wrong CEO requests money

According to the FBI, CEO fraud is the most costly online scam, with fraudsters causing a total of $2021 billion in damage in 2,4. Here, a scammer requests a high referral from a company employee through the CEO's channels or with the identity. ESET shows how companies can get a grip on the threat. When it comes to IT security, people are usually the weakest link in the chain - this also applies to social engineering, a form of phishing. CEO fraud, a variant of social engineering, has caused more damage to victims in 2021 than…

Read more

Botnet smashed: At Zloader, it's out of the question
Botnet smashed: At Zloader, it's out of the question

Coordinated strike against global botnet succeeded: In a joint action with Microsoft, Lumen Black Lotus Labs and Palo Alto Networks, ESET has succeeded in deactivating the global botnet Zloader. The aim was to paralyze the infrastructure and massively restrict the group's activities. The eCrime group behind it was initially extremely active in the area of ​​banking fraud and password theft in recent years. Later, the perpetrators expanded their portfolio and offered Zloader on underground forums as "Malware as a Service". The underlying malware of the same name was originally developed as a banking Trojan based on the 2021…

Read more

ESET unmasks structure of spy APT group TA410 
Eset_News

ESET Research reveals a detailed profile of TA410, a cyber espionage group loosely cooperating with APT10. This has been known to target US organizations in the utility sector and diplomatic organizations in the Middle East and Africa. The researchers at the European IT security manufacturer assume that this group consists of three different teams using different toolsets. This toolbox also includes a new version of FlowCloud. This is a very complex backdoor with extensive espionage capabilities. ESET will provide its latest findings on TA410, including the results of ongoing research, during...

Read more

ESET launches new business product portfolio 2022
ESET launches new business product portfolio 2022

The IT security manufacturer ESET has further refined its range of business security solutions. The ESET PROTECT platform has undergone a number of changes to help IT admins manage their network and combat cyberattacks. The focus is on the Enterprise Inspector in two respects. Firstly, the successful Endpoint Detection and Response (EDR) solution will be renamed “ESET Inspect”. On the other hand, it is now also available as a cloud version. As an enabling component, ESET Inspect elevates the ESET PROTECT platform to a so-called "Extended Endpoint Protection and Response" (XDR) platform. She helps organizations…

Read more

Fake shops distribute malicious apps and target bank data
Fake shops distribute malicious apps and target bank data

Experts from the European IT security manufacturer ESET have discovered and analyzed a cybercrime campaign that is still ongoing. Unsuspecting online shoppers are to be tricked into downloading malicious apps. Once these applications get onto the smartphone, the hackers steal banking information using fake websites masquerading as legitimate services. “In order to make the already convenient online shopping even more convenient, people are increasingly using their smartphones for shopping. These purchases now make up the majority of online shopping orders - most of them through vendor-specific applications," says ESET researcher Lukáš Štefanko, who analyzed the malicious apps. "The campaign aims...

Read more

UEFI vulnerabilities in Lenovo notebooks
Eset_News

Security provider ESET issues a security warning: Dangerous UEFI vulnerabilities discovered in Lenovo notebooks. Lenovo laptop owners should review the affected devices list and update their firmware according to the manufacturer's instructions. Millions of Lenovo users should update the firmware of their devices as soon as possible - this is the urgent recommendation of the European IT security manufacturer ESET. Researchers from the company discovered three dangerous vulnerabilities on the devices that open the floodgates to attackers on the laptops. For example, highly dangerous UEFI malware such as Lojax or ESPecter could be smuggled in via the security leaks. The unified…

Read more

Password is becoming obsolete for online users

ESET Spring 2022 survey shows positive development - one in four respondents uses password managers and one in three relies on two-factor authentication. The trend in private use also promises more security awareness in smaller companies. Almost half of all Internet users now use a password manager (25,5 percent) or use an analog notebook to write down their access data (21,5 percent). These are the amazing results of the representative ESET Spring 2022 survey of 1.000 internet users. The digitization of everyday life has received an enormous boost with the corona pandemic (ESET study "Quo Vadis, companies?", 2020) . Whether shopping, banking or...

Read more

Attack on Ukrainian energy industry with Industroyer 2
Eset_News

In further attacks on the Ukrainian energy industry, ESET was able to identify a new variant of the Industroyer malware: Industroyer 2. ESET researchers suspect the APT group Sandworm to be behind the latest attacks with a high level of certainty. Substations in Ukraine are under attack. The aim of the hackers is to shut down the infrastructure. ESET researchers have worked closely with Ukraine's CERT to protect the company's network. Here, a new variant of the Industroyer malware was discovered, which the experts are now calling Industroyer2. Industroyer is a notorious malware that was deployed by APT group Sandworm back in 2016 to…

Read more

APT group lures people into the trap with phishing emails about the Ukraine war
Eset_News

ESET researchers have uncovered an ongoing phishing email campaign by cyber-espionage group Mustang Panda. This is notorious for attacking government institutions, companies and research institutes. In the current case, the APT (Advanced Persistent Threat) group is attacking organizations in Asia, Sudan, South Africa, Cyprus and Greece. The victims are lured into the trap with phishing e-mails that deal with the Russian invasion of Ukraine. Other topical lures in the digital post included a COVID-19 travel restriction, an approved assisted area map for Greece and a European Parliament regulation. Those who fell for the criminals paved the way for…

Read more

ESET: Hardware-based ransomware detection
ESET: Hardware-based ransomware detection

Double protection against blackmail Trojans at the same working speed. ESET integrates Intel technology for hardware-based ransomware detection in its enterprise endpoint products. The IT security manufacturer ESET will raise its protection against blackmail Trojans to a new level. The "ransomware shield" already integrated in the security solutions is given a hardware-based counterpart to provide even better protection against the greatest threat on the Internet at the moment. To this end, ESET will integrate Intel Threat Detection Technology (Intel TDT) into its multi-layered cybersecurity technology suite. The benefits will be rolled out in upcoming versions of ESET endpoint products throughout the year...

Read more