News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

APT GoldenJackal: Espionage at diplomatic facilities
Kaspersky_news

The APT group GoldenJackal was discovered by Kaspersky, but has been active since 2019. As the investigation shows, the group primarily targets governmental and diplomatic institutions. GoldenJackal exploits the Follina vulnerability as an infection vector. Kaspersky has been monitoring the activities of the skillful and moderately inconspicuous threat actor since mid-2020. The APT group is characterized by a special toolset that allows it to control victims' computers, spread across systems using removable drives and extract specific files from there. The functionalities indicate that…

Read more

Sandbox for Endpoint Detection and Response Expert
Sandbox for Endpoint Detection and Response Expert

The enterprise solutions Kaspersky Anti Targeted Attack Platform and Kaspersky Endpoint Detection and Response Expert now offer the possibility to configure Windows operating system settings in the sandbox. This means that they can be more individually adapted to the IT infrastructure and now offer companies more flexibility in their administration. Around half of the companies (46 percent) worldwide currently outsource work to external specialists due to the complexity of business processes and the IT infrastructure. Because internal employees may not always have the necessary knowledge about the ever-changing threat landscape and the efficient management of IT security solutions. Kaspersky has...

Read more

ChatGPT Experiment: Who Spots Phishing Better?
ChatGPT Experiment: Who Spots Phishing Better?

Are the jobs of security experts safe for now or are AIs such as ChatGPT replacing the experts? Kaspersky did an experiment and used ChatGPT to detect phishing links. The result: more than sobering. Fortunately, experts and their expertise will remain in cybersecurity for a long time to come. Just because a forester knows everything about trees and wood. he is far from being a good carpenter. That's how it is with the AI ​​ChatGPT. Although she knows almost everything about phishing, she cannot really process the individual pieces of information. In…

Read more

iPhones: Secret malware discovered – search tool is ready
iPhones: Secret malware discovered – search tool is ready

A few days ago, Kaspersky discovered sophisticated malware on company iPhones. The campaign, dubbed Operation Triangulation, is apparently even more dangerous than, say, Pegasus, with which even heads of state like Macron were overheard. Kaspersky analyzed the malware and released the free triangle_check tool for macOS, Windows and Linux, which looks for the malware infection. It sounds more like something out of a spy film: an APT group develops malware tailored to a specific iPhone vulnerability and uses it to infect the iPhones of a major security provider. The attacker must have unlimited self-confidence. But the attacker didn't...

Read more

SOCs: 1,5x increase in cyberattack detections

Kaspersky's new Managed Detection and Response Analyst Report has some key findings: The number of cyberattacks found by SOCs increased by 1,5x in 2022. Detection takes around 44 minutes on average. That is 6 percent longer than last year. For the past year, Security Operations Centers (SOC) have detected more than three major incidents per day. Roughly one in three (30%) fatal attacks in 2022 were related to an Advanced Persistent Threat (APT), while a quarter (26%) were due to malware. These results…

Read more

Webinar May 11, 2023: Ransomware Trends in 2023
Kaspersky_news

What are the upcoming or current ransomware trends in 2023? The experts from Kaspersky will clarify this question in a free webinar on May 11, 2023 from 16 p.m. (CEST). Also included is an overview of the currently active ransomware gangs. Year after year, ransomware hits the headlines. From healthcare and education to service providers and industrial companies, attackers target all types of organizations in search of profit, affecting almost every aspect of our lives. Webinar May 11, 2023 from 16 p.m. “Ransomware Trends in 2023”…

Read more

New Professional Service packages for SMEs
New Professional Service packages for SMEs

Kaspersky offers its range of new Professional Service packages for small and medium-sized businesses (SMBs). The customized, tailored support products help organizations get the most out of their cybersecurity resources. The Professional Service Packages support IT teams with IT infrastructure health checks, software implementation, seamless upgrades, vulnerability and patch management, and encryption for mobile storage. This optimizes protective measures. Services Adapted to the Threat Landscape In an ever-changing threat landscape, professional cybersecurity services are indispensable for companies of all sizes. Especially SMEs, which are under particular pressure...

Read more

Banking Trojan Qbot: new wave of attacks
Kaspersky_news

With the help of a new wave of attacks with infected PDFs, the banking Trojan Qbot wants to spread further. Companies in particular often get the infected files delivered to their mailbox. The phishing campaign also spreads via German-language malicious files. Kaspersky experts detected a new wave of Qbot malware activity earlier this month. It targets business users and is distributed via malicious spam email campaign. The cybercriminals use advanced social engineering techniques for their project: they intercept existing e-mail correspondence and forward malicious PDF attachments within the conversation. To date, Kaspersky solutions have received more than 5.000 such emails...

Read more

Slight decrease in attacks on industrial systems
Kaspersky_news

Kaspersky has evaluated the data from its industrial cybersecurity solutions (ICS-Cert). In the second half of 2, over 2022 malware families were detected and blocked. Overall, this is a slight decline compared to the first half of the year. Most attacks started with malicious scripts, phishing sites or spyware. In the second half of 1.300, Kaspersky's security solutions blocked malware from 1 different families on industrial systems in the areas of building automation, automotive, oil and gas, energy or mechanical engineering in the DACH region. Compared to the previous half year (2022 percent) and the second half of 1.292 (16 percent), the number has decreased. The…

Read more

Russia-Ukraine: APT campaign in conflict area
Kaspersky_news

A previously unknown malware in an APT campaign steals data from administrative, agricultural and transport companies in Donetsk, Luhansk and Crimea regions. The new backdoor PowerMagic and the modular framework CommonMagic are used. In October 2022, Kaspersky researchers discovered an ongoing Advanced Persistent Threat (APT) campaign targeting organizations in the Russian-Ukrainian war zone. Dubbed 'CommonMagic' by Kaspersky, the espionage campaign has been active since at least September 2021 and uses a previously unknown malware to gather data from its targets. The targets include administrative, agricultural and transport companies in the regions…

Read more