News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

New Exchange Online protection for companies
New Exchange Online protection for companies - Image by kirstyfields on Pixabay

The cyber defense specialist G DATA is launching a new solution for Exchange Online. G DATA 365 Mail Protection is designed to stop dangerous emails before they cause damage. The Mail Security Gateway is placed in front of the Microsoft Exchange Online mailboxes. G DATA 365 Mail Protection is intended to reliably protect companies and their employees from dangerous messages. The solution was developed specifically for the use of Exchange Online and relies on a self-developed anti-malware engine – for maximum protection. This means that malicious emails don’t even reach employees’ mailboxes and phishing...

Read more

State-sponsored cyberattacks
B2B Cyber ​​Security ShortNews

A report from the European Union IT Emergency Response Team (CERT-EU) reports a high number of state-sponsored spear phishing attacks against European Union institutions in 2023. The attacks appear to have been carried out primarily by hackers and groups associated with or supported by state actors. The report finds that spear phishing continues to be the most commonly used method by state-backed cybercriminal groups when attempting to penetrate target networks. The spear phishing method underlying the attacks involves highly targeted and personalized email campaigns that...

Read more

Phishing: Dangerous invoices from law firms
B2B Cyber ​​Security ShortNews

The Threat Fusion Center (TFC), a division of BlueVoyant, has uncovered the “NaurLegal” phishing campaign with fake invoices from law firms. The attackers rely on PDF documents, OneNote or Excel files that are infected with malware. The attackers pose as law firms and abuse the trust that their victims place in legal service providers. The campaign is called “NaurLegal” and the attacks are believed to have been orchestrated by cybercrime group Narwhal Spider (also known as Storm-0302, TA544). The attackers disguise malicious PDF files as authentic-looking invoices from reputable law firms - a tactic...

Read more

Phishing: This is how employees avoid cyber criminals’ traps
Phishing: This is how employees avoid cybercriminals' traps - Image by Gerd Altmann on Pixabay

In phishing attacks, even one wrong mouse click can cause millions in damage. Here are four tips to help employees make the right decision if the worst comes to the worst OntinueHow companies can raise awareness among their workforce and improve security architecture. With increasingly intelligent applications, cybercriminals are trying to undermine companies' security systems and infiltrate internal IT. While phishing attempts were comparatively easy to detect just a few years ago, social engineering today simulates seemingly genuine requests from colleagues or customers - often using stolen or fake identities, which make detection increasingly difficult...

Read more

Many companies are vulnerable to QR code phishing
B2B Cyber ​​Security ShortNews

With QR code phishing attacks on the rise, new data from a recent report sheds light on how unprepared organizations really are to mitigate and detect these cross-device attacks. 3 out of 4 companies have already been attacked in this way. One of the challenges of defending against cyberattacks is that you often rely on security solutions that look for indicators of suspicious activity. The content of an email, the location to which a link points, and the content of an attachment can indicate possible malicious intent. Scanners often do not detect malicious QR codes…

Read more

Dinner with APT29
B2B Cyber ​​Security ShortNews

In late February 2024, Mandiant identified APT29 – a Russian Federation-backed threat group linked to the Russian Foreign Intelligence Service (SVR) by multiple governments – which ran a phishing campaign targeting German political parties. Consistent with APT29 operations dating back to 2021, this operation leveraged APT29's main ROOTSAW (also known as EnvyScout) payload to deliver a new backdoor variant known as WINELOADER. This activity represents a departure from APT29's typical targeting of governments, foreign embassies and other…

Read more

EU diplomats: invitation to wine tasting with malware in their luggage 
B2B Cyber ​​Security ShortNews

A recently identified cyber espionage campaign shows how highly specialized attackers are targeting government institutions and diplomats. These threat actors used fake wine tasting invitations as bait to target European diplomats using this simple yet effective technique. The campaign, codenamed SPIKEDWINE, uses fake PDF invitations from Latvia to an alleged wine tasting, disguised as a letter from the Indian ambassador for a wine tasting in February 2024. This PDF contains a link to a fake questionnaire that redirects users to a malicious ZIP archive on a compromised website, thus...

Read more

Report: 40 percent more phishing worldwide
B2B Cyber ​​Security ShortNews

The current spam and phishing report from Kaspersky for 2023 speaks a clear language: Users in Germany are still a popular target of phishing attacks: around 34 million phishing attacks in 2023. In total, the anti-phishing identified Kaspersky services worldwide reported an increase in attempts to access phishing links by over 40 percent to nearly 710 million. This significant increase confirms the trend from 2022, when the number had already doubled to 508 million compared to the previous year. Messaging services continue to be among the most popular targets for phishing scams. In 2023, Kaspersky solutions prevented…

Read more

Danger when surfing through browser-based attacks
B2B Cyber ​​Security ShortNews

The threat situation in the digital space is becoming increasingly complex and sophisticated. According to a recent study, in the second half of 2023 there was a 198 percent increase in browser-based phishing attacks and a 206 percent increase in evasive attacks. During the same period, over 31.000 specially designed threats were identified that were designed to evade detection by security solutions. The most common attack techniques are phishing, social engineering, smishing and deepfakes. These tactics aim to exploit human weakness for manipulation, which then allows cybercriminals to gain access to sensitive data...

Read more

New wave of phishing: Attackers use Adobe InDesign
New wave of phishing: Attackers use Adobe InDesign

There is currently an increase in phishing attacks that abuse Adobe InDesign, a well-known and trusted document publishing system. According to Barracuda Telemetry, the number of emails containing Adobe InDesign links has increased nearly 30x since October. While the daily number was previously around 75 per email per day, it has now increased to around 2.000. Almost one in 10 (9 percent) of these emails contain active phishing links. Many of these links have the top-level domain “.ru” and are hosted behind a Content Delivery Network (CDN) that acts as a proxy for the source site. This…

Read more