News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Apple wrongly classified Shlayer
Kaspersky_news

Apple accidentally notarized the adware malware Shlayer so that it was not blocked for macOS users. Last year, the Shlayer Trojan attacked one in ten macOS users, as Kaspersky's annual analysis for 2019 shows. At 14 percent, German users were the second most affected by the Shlayer family of trojans internationally. Comment by Kaspersky's expert Anton V. Ivanov “According to our telemetry, Shlayer is the most widespread macOS threat in 2019; Over the past year, our solutions have prevented Shlayer Mac attacks on at least one in ten devices. It is important to emphasize ...

Read more

Employees overestimate knowledge
Way guidance training

Home office and IT security: employees make 90 percent of mistakes because they are convinced that they are doing the right thing. Kaspersky training clearly shows that employees time and again overestimate their own knowledge. The free security training from Kaspersky and Area 9 Lyceum shows that employees overestimate their knowledge of IT security: although correct answers were given in two thirds of cases (66 percent), nine out of ten cases received the answer was wrong, but the employees are still convinced of their knowledge. The use of virtual machines, software updates and the reasons ...

Read more

Phishing - This is how an attack works 
Mail attack

Phishing is usually only explained theoretically. Kaspersky experts explain an attack using a live example. An in-depth look at a phishing website and its attempts to disguise itself as an email scanner and use it to lure victims. In recent years, there has been a fairly regular news of email-based corporate network infections (and ransomware-related infections in general). It is therefore no surprise that fraudsters like to use the fear of such attacks to gain access to email credentials for company accounts by tricking company employees into "scanning" their mailboxes. The trick is aimed at ...

Read more

Swiss SMEs in the crosshairs
Swiss flag

The Kaspersky experts register that the APT group DeathStalker spies on Swiss SMEs in particular. The APT Group has other medium-sized companies in its sights worldwide. Victims can often be found in the financial industry and among law firms. The APT group DeathStalker has been spying on small and medium-sized companies in the financial sector since at least 2012. The latest Kaspersky research shows that DeathStalker has targeted companies in Switzerland and around the world. DeathStalker specializes specifically in cyber espionage against law firms and organizations in the financial sector. The threat actor is highly adaptable and is characterized by the fact that ...

Read more

Fake emails to employees
Kaspersky_news

Home office workers are often the weakest link in the chain of defense. Companies should therefore make their employees aware that cyber criminals are sending fake emails (phishing emails) on behalf of the company. Employees should be lured into traps, as Kaspersky was able to observe. Corona has severely affected the economy in many countries, including Germany; many companies introduced short-time working, laid off employees or adjusted existing regulations on vacation, illness or parental leave. Cyber ​​criminals around the world are taking advantage of this fact and are spreading phishing emails geared towards them, as current Kaspersky investigations of the second quarter show: The Kaspersky experts ...

Read more

Espionage against financial institutions and the military
Espionage industry company

Kaspersky experts recently discovered targeted espionage campaigns against financial and military organizations. Using the Kaspersky Threat Attribution Engine, Kaspersky researchers were able to link more than 300 samples of the Bisonal backdoor to a campaign by the cyber espionage group CactusPete. This latest campaign by the APT group focuses on military and financial targets in Eastern Europe. How the backdoor used gets onto the victims' devices is still unclear. CactusPete, also known as Karma Panda or Tonto Teaь, is a cyber espionage group that has been active since at least 2012. Your currently used backdoor ...

Read more

Study: Cyber ​​attacks use tools
Cyber ​​attack

Kaspersky reports: In 25 percent of cyber attacks in Europe, cyber criminals misuse legitimate tools for their further activities. They mostly use program vulnerabilities as gateways into the company network or remote access tools to steal data. 11,1 percent of incident responses in Europe come from Germany; 25,9 percent from Switzerland. Whether financial institutions or companies from telecommunications, industry, transport and logistics - European organizations in all sectors are struggling with cyber attacks. Almost a quarter (24 percent) of the incident responses analyzed by Kaspersky worldwide last year concerned Europe, which is place ...

Read more

Kaspersky discovers zero-day exploits
Kaspersky_news

Targeted attacks: Kaspersky detects zero-day exploits in the Windows operating system and Internet Explorer. APT actor DarkHotel could be behind the exploits. In late spring 2020, Kaspersky's automated detection technology prevented a targeted attack on a South Korean company. When investigating the attack more closely, Kaspersky researchers found two previously unknown vulnerabilities: an exploit to execute third-party code in Internet Explorer 11 and an Elevation of Priviliges (EoP) exploit to obtain higher access rights in current versions of Windows 10. Patches for the both exploits have already been published. Zero-day vulnerabilities are previously unknown software bugs….

Read more

EDR helps against complex attacks
Track EDR

With the help of EDR, companies even ward off extensive cyber attacks on their networks. An integrated approach equips even small businesses with automated tools that ward off complex attacks. It is logical that an attack on a company only makes sense if the potential gain outweighs the organizational costs. Until relatively recently, cyber criminals guarded their know-how like trade secrets. Advanced attack tools, if sold on the Internet at all, were not widely available - and if at all, only at exorbitant prices. Really sophisticated attacks were only aimed at ...

Read more

Sandboxing: better control of attacks
sandboxing

Kaspersky sandboxing technology can now also be used in customer networks. The new on-premise solution Kaspersky Research Sandbox is aimed at organizations with strict data sharing restrictions. With the sandbox technology, users are now able to set up internal security operations centers (SOCs) or computer emergency response teams (CERTs). The solution supports corporate security experts in discovering and analyzing targeted attacks, while at the same time ensuring that all scanned files remain within their own organization. Last year around half of the companies (45 percent) experienced a targeted attack ...

Read more