News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

German companies: 4th place among global ransomware victims
German companies: 4th place among global ransomware victims - AI - Copilot

Check Point's Threat Intelligence Research Division (CPR) has released its 2024 Annual Cyber ​​Security Report. This year's edition focuses on the dramatic increase in ransomware attacks and the strategic use of AI in IT security. The report looks back on a year marked by significant turmoil and highlights a 90 percent increase in publicly blackmailed victims of ransomware attacks. Such ransomware attacks now account for 10 percent of all malware detected by Check Point's sensors. The Check Point Incident Response Team (CPIRT) also found that almost the…

Read more

Allianz Risk Barometer: Cyber ​​attacks top risk 2024
B2B Cyber ​​Security ShortNews

Cyber ​​incidents such as ransomware attacks, data breaches and IT failures are the biggest risk for companies worldwide this year. The closely linked business interruptions follow in second place. For the current Allianz Risk Barometer, more than 3.000 risk experts from 92 countries were surveyed about their top company risks. Among the German participants in the study, cyber attacks and business interruptions also take first place (1: 2023) and second place (2: 2). Unlike worldwide, however, changes to laws and regulations - such as tariffs, sanctions or protectionist efforts - rank third (2023: 1). It is striking that in…

Read more

Only 7 percent of German companies are prepared for AI
Only 7% of German companies are prepared for AI

8.000 managers in 30 countries took part in the “AI Readiness” study and commented on the use of AI in the company. Germany is ill-prepared. IT infrastructure and cybersecurity are cited as the highest priority areas for the use of AI. 14 percent of companies worldwide are fully prepared to use AI - in Germany only 7 percent. This is shown by Cisco's first AI Readiness Index, for which over 8.000 companies were surveyed, more than 300 in Germany alone. Compared to seven other EU countries and Great Britain, Germany is...

Read more

Lack of IT specialists: 30 percent are missing in the area of ​​cybersecurity

A survey in Germany shows that the IT skills shortage mainly affects the IT security area. Almost a third of companies complain about a lack of specialist staff for IT security, with banks and insurance companies being particularly affected. Efficient, well-positioned IT security is crucial for the success and competitiveness of companies. The increasing complexity of cyber threats is therefore a major challenge for companies, especially with regard to the composition of their IT teams. There is a lack of specialists to protect the IT infrastructure. Sophos' latest study on the subject of Cybersecurity-as-a-Service (CSaaS) shows that 29 percent...

Read more

BSI concerns about the situation of IT security in Germany
BSI concerns about the situation of IT security in Germany

With its report on the situation of IT security in Germany, the BSI - Federal Office for Information Security provides an annual comprehensive overview of the threats in cyberspace. Current: The threat in cyberspace is higher than ever before. The cybersecurity situation in Germany remains tense. This emerges from the current report on the situation of IT security in Germany, which Federal Interior Minister Nancy Faeser and Claudia Plattner, President of the Federal Office for Information Security (BSI), presented today. The BSI management report makes it clear that ransomware attacks are currently the biggest threat...

Read more

DE is most affected by ransomware compared to the EU
DE is most affected by ransomware compared to the EU

More and more small and medium-sized companies (SMEs) are increasingly the focus of cyber extortionists. The APT groups Lockbit, BlackCat and Clop (or Cl0p) are particularly active with the number of their attacks. Compared to the EU, Germany is particularly badly attacked. Trend Micro has released new analysis showing that a majority of recent ransomware attacks can be traced back to three major threat actors: Lockbit, BlackCat and Clop. The report also indicates that the number of new victims has increased by 2022 percent since the second half of 47. APT groups Lockbit, BlackCat…

Read more

Ransomware: Germany popular target for attackers
Ransomware: Germany popular target for attackers

Last year, Germany was the fourth most attacked country in the world. The logistics, construction and technology industries are the main targets, according to Malwarebytes ransomware analysis. In the twelve months from July 2022 to June 2023, Germany remains the fourth most attacked country in the world and the most attacked country outside the English-speaking world. Ransomware attacks are on the rise As in the US and UK, the number of ransomware attacks has increased significantly over the past four months. March, April and May were actually the most affected months...

Read more

BKA Cybercrime Report 2022: Damage of 200 billion euros 
BKA Cybercrime Report 2022: Damage of 200 billion euros - Image by Wilfried Pohnke on Pixabay

The BKA's recently published Federal Cybercrime 2022 situation report again shows some shocking facts. Although the number of registered cases has fallen, attacks from abroad continue to rise and the damage is over 200 billion euros. A summary of key numbers and comments from Infinigate, Tanium, Yubico and Check Point. The BKA’s current “Federal Situation Report Cybercrime 2022” was recently published. Cybercrime crimes remain at a very high level in Germany. Last year, the police registered 136.865 cases of cybercrime. This meant that the number of…

Read more

DDoS attacks: Germany is particularly affected
B2B Cyber ​​Security ShortNews

Globally, the number of DDoS attacks increased by 2022 percent compared to the first half of 13, from just over 6 million to around 6,8 million. This culminated in there being nearly 2022 million DDoS attacks in 13, marking a new high. This increase was particularly noticeable in Europe, the Middle East and North Africa (EMEA), where DDoS attacks increased by 2022 percent compared to the first half of 16, according to the latest Threat Intelligence Report. The five most targeted countries in the region were: Germany, France, the UK,…

Read more

Security: mood among IT managers in medium-sized companies

When it comes to cybersecurity, the mood among IT managers in upper German medium-sized companies is cautiously optimistic. 69 percent plan to spend more money on IT security. 98 percent are confident they have tools, strategies and money for IT security. The 2023 Cybersecurity Assessment Report presented by Bitdefender not only paints a global picture of the cybersecurity situation. The survey of 400 IT and cybersecurity experts from IT manager to CISO in companies with 1.000 or more employees in the USA, Great Britain, France, Germany, Italy and Spain shows: Even in a European comparison, decision-makers in…

Read more