News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Malware in the manufacturer's package: attacks on Linux systems
Kaspersky_news

The free “Free Download Manager” distributed a backdoor Trojan to Linux operating systems for at least three years. A supply chain attack is suspected. Sensitive user data was also accessed. Kaspersky has discovered a new malicious campaign targeting Linux. Once a system is infected, attackers can steal sensitive information such as system details, browsing history, saved passwords, cryptocurrency wallet files, and even login credentials for cloud services such as Amazon Web Services or Google Cloud. Infection when downloading from the official manufacturer's website According to Kaspersky analyses, the attacks with the infiltrated application file on Linux systems took place over at least...

Read more

Companies: Protection against fake accounts
Protection against fake accounts

Fake accounts massively damage the reputation of companies. Last year there were over 500 million hits on fake social media pages. Companies should definitely take an insight into their digital footprint. The latest version of Kaspersky Digital Footprint Intelligence gives companies even stronger protection against reputation-damaging, fake accounts on social networks as well as fake apps in the AppStore and GooglePlay. Kaspersky Digital Footprint Intelligence is part of the Kaspersky Threat Intelligence portfolio. Cybercriminals imitate well-known companies Kaspersky experts identified over half a billion attempts to access fake websites last year. Therefor…

Read more

Many IT decision-makers don’t trust their security team
Kaspersky study: Many IT decision-makers do not trust their security team

Only 60 percent of decision-makers believe that their own security team can correctly assess the risk posed by attacks. On the other hand, 41 percent believe their team can detect an incident within minutes. In many cases, decision-makers in companies in Germany doubt the capabilities of their IT security team, as the current Kaspersky study “Incident Response for Prevention – Why companies in Germany are poorly prepared for cyber attacks and how they can become more cyber-resilient thanks to incident response methods” shows. Almost a fifth of companies rely on Zero Trust Zero Trust as a security principle that basically covers every action...

Read more

Kaspersky is involved in the INTERPOL operation
Kaspersky participated in the INTERPOL operation in Africa

As part of Operation Africa Cyber ​​Surge II, Kaspersky supported INTERPOL by providing threat intelligence data. This allowed investigators to identify compromised infrastructure and apprehend suspected cybercriminals in Africa. As a result of this operation, 14 perpetrators were arrested and network infrastructure was discovered that was linked to financial losses of more than $40 million. Operation covered 25 African countries The aim of Operation Africa Cyber ​​Surge is to combat cybercrime and protect the population in the region. In the first phase of Operation Africa Cyber ​​Surge,…

Read more

Data leaks on the dark web: Many companies do not react
Data leaks on the dark web: Many companies do not react

Kaspersky experts last year notified 258 companies worldwide that their databases or compromised accounts were being offered for sale on the dark web. Almost a third did not respond to the notices. A quarter of these companies came from Europe, 14 of them even from the DACH region. The problem with this: 28 percent of the affected companies worldwide reacted with indifference or denial. As part of an initiative by the Kaspersky Digital Footprint Intelligence team, affected companies received an immediate notification when a cybersecurity incident related to compromised company data was detected on the dark web, such as database sales, infrastructure compromises or ransomware....

Read more

Cyber ​​attacks: Inadequate security in German companies
Cyber ​​attacks: Inadequate security in German companies

Although simple steps can increase security, only 64,5 percent of German companies implement password guidelines, 58,0 percent create backups and 54,0 percent use multi-factor authentication. According to the TÜV association, decision-makers in every ninth financial organization had to complain about a security incident last year; Furthermore, according to Bitkom, damage totaling around 203 billion euros was caused by cyber attacks on German companies. Decision-makers should therefore be clear that a preventive and sustainable cybersecurity strategy is a "must" for sustainable cyber protection. However, the status quo of security measures at some companies in Germany is sobering,...

Read more

Cybersecurity jobs essential even in the age of AI
Kaspersky_news

New technologies - formerly the steam turbine, today artificial intelligence - have always significantly changed our private and professional everyday life. New job descriptions have often emerged and continue to emerge as a result. With regard to current technological developments and social changes, Kaspersky asked IT decision-makers in companies in Germany which future-oriented professions they would choose if they could start their careers again today. The exciting results: 45 percent could imagine working as an AI mentor in the future. As the complexity and maturity of artificial intelligence increases, it needs a...

Read more

New malware implant threatens industrial companies
New malware implant threatens industrial companies

Companies from the industrial sector in Eastern Europe were attacked by a threat actor with advanced implants and novel malware. Cloud-based data storage services have been used to exfiltrate data and then proliferate malware. Kaspersky has uncovered a series of targeted attacks on industrial companies in Eastern Europe aimed at establishing a persistent channel for data exfiltration. These attacks shared significant similarities with previously studied attacks such as ExCone and DexCone; this suggests the involvement of APT31, also known as Judgment Panda and Zirconium. The attacks used advanced implants that…

Read more

LockBit adopts attack code for macOS targets
Kaspersky_news

According to Kaspersky cybersecurity experts, LockBit recently upgraded its multiplatform capabilities. By acquiring attack code from notorious ransomware groups BlackMatter and DarkSide, LockBit is now also targeting macOS systems. LockBit is known to attack companies around the world and cause significant financial and operational damage. The recent Kaspersky report shows LockBit's determination to expand their reach and maximize the impact of their malicious activities. BlackMatter and DarkSide code adoption The cybersecurity community has observed LockBit adopting code from other notorious ransomware groups such as BlackMatter and DarkSide. This…

Read more

Darknet: Malware-as-a-Service starting at $100
Darknet: Malware-as-a-Service starting at $100

The dark web is the dreaded online supermarket: cybercriminals rent out ransomware, infostealers, botnets, loaders and backdoors. In some cases, the providers receive a share of up to 40 percent of the victims' ransom. Offerings start at just $100 for Malware-as-a-Service. In the past seven years, ransomware has been spread most frequently via Malware-as-a-Service (MaaS), as current Kaspersky analyzes show. It accounts for 58 percent of the MaaS market. Cyber ​​criminals can “opt-in” to ransomware-as-a-service (RaaS) for free. However, once they become affiliates with the program, they pay for the service after the attack takes place –…

Read more