News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Microsoft discovers Storm-0978 spying phishing
Microsoft discovers Storm-0978 spying phishing

Microsoft has identified a phishing campaign by Russian threat actor Storm-0978 targeting defense and government agencies in Europe and North America. It's about financial data and espionage in the attack. Storm-0978 (DEV-0978; also referred to by other vendors as RomCom, the name of their backdoor) is a Russia-based cybercriminal group known for conducting opportunistic ransomware and extortion operations, as well as credential-targeting attacks. Storm-0978 operates, develops and distributes the RomCom backdoor. The actor also deploys the underground ransomware, which is closely related to the Industrial Spy ransomware, which first appeared in the wild in May 2022…

Read more

The most dangerous attack method: social engineering
The most dangerous attack method: social engineering

According to Verizon's Data Breach Investigations Report, 74% of security breaches are the result of successful social engineering attacks, bugs, abuse, and other human weaknesses. Also in many companies. A little good news: In the previous year, 82 percent of security breaches were recorded. But 74 percent remain social engineering attacks, according to Verizon's Data Breach Investigations report. The most successful attack method with 50 percent is pretexting, i.e. a social engineering activity with a specific pretext as the trigger. This is a double increase compared to last year. Phishing, phishing, phishing pretexting is...

Read more

QR code phishing security test tool
QR code phishing security test tool

KnowBe4 is now offering a complementary QR code phishing security test tool that identifies users who are victims of QR code phishing attacks. The free tool (QR Code PST) helps businesses identify end-users who are particularly vulnerable to scanning malicious QR codes. Many companies are aware of the typical social engineering techniques used by malicious actors. These include phishing, spear phishing and identity theft to manipulate employees and infiltrate systems. Actors have now recognized the popularity of QR codes and are using them for targeted phishing attacks. Targeted QR code phishing attacks QR code phishing is a social engineering attack that uses a…

Read more

Attacks using Web3 IPFS technology
B2B Cyber ​​Security ShortNews

IPFS is a Web3 technology that decentralizes and distributes the storage of files and other data on a peer-to-peer network. Like any technology, IPFS can be misused by cybercriminals. However, since the content hosted on IPFS is decentralized and distributed, it is difficult to find and remove dangerous content from the ecosystem. What are Web3 and IPFS? IPFS is one of the technologies supporting Web3 infrastructures. Web3 – or the third iteration of the web – is a new version of the internet that uses blockchain technology and tokens to achieve decentralization in…

Read more

New corporate email phishing tactics

Cyber ​​criminals are constantly introducing new techniques and tactics in their phishing attacks to fool victims and bypass security measures. Barracuda has identified three new phishing tactics used by cybercriminals: Google Translate phishing, image phishing, and special character attacks. After analyzing data on phishing emails in January 2023, Barracuda security researchers have identified three new phishing tactics being used by cybercriminals: attacks that abuse Google Translate links, attacks with image attachments, and attacks using special characters. Safety instructions from Dr. Klaus Gheri, Vice President & General Manager Network Security at Barracuda Networks. New phishing emails still rare, but sophisticated Also...

Read more

Phishing Trap: Fake ChatGPT websites
B2B Cyber ​​Security ShortNews

Cyber ​​criminals and phishing attackers are discovering the ChatGPT platform. A significant increase in fake websites claiming to be affiliated with or related to ChatGPT have been found on the web. This is how phishing attempts and malware attacks are made. Some scammers even directly impersonate ChatGPT's website to trick users into downloading deceptive files or revealing sensitive information. The frequency of these attack attempts has steadily increased in recent months. At the same time, Check Point registers tens of thousands of attempts to access these malicious ChatGPT websites. From the beginning of 2023 to the end of April, from…

Read more

Novel phishing campaigns
Novel phishing campaigns

The annual phishing report shows new phishing campaigns that can be traced back to the increasing use of AI platforms such as ChatGPT. Global phishing attacks increased nearly 2022 percent in 50 compared to 2021 Education was the top target with a 576 percent increase in attacks, followed by finance and government; while attacks on retailers and wholesalers decreased 67 percent, which topped the rankings last year. The five countries with the most attacks were the United States, the United Kingdom, the Netherlands, Canada and Russia. Among the most common…

Read more

Successful phishing thanks to AI
B2B Cyber ​​Security ShortNews

A study shows how successful AI-generated cyber attacks already are. The greatest danger lies in the easy scalability of spear phishing attacks - both in terms of quantity and quality. In addition to a lot of encouragement for the current developments in the field of artificial intelligence (AI), some critical voices have also been raised in recent weeks. Cybersecurity experts, including those at SoSafe, Europe's leading provider of security awareness and training, have long warned of the possibility that generative AI could write better phishing emails than humans can. Initial studies* by SoSafe now show that…

Read more

Banking Trojan Qbot: new wave of attacks
Kaspersky_news

With the help of a new wave of attacks with infected PDFs, the banking Trojan Qbot wants to spread further. Companies in particular often get the infected files delivered to their mailbox. The phishing campaign also spreads via German-language malicious files. Kaspersky experts detected a new wave of Qbot malware activity earlier this month. It targets business users and is distributed via malicious spam email campaign. The cybercriminals use advanced social engineering techniques for their project: they intercept existing e-mail correspondence and forward malicious PDF attachments within the conversation. To date, Kaspersky solutions have received more than 5.000 such emails...

Read more

IT security: Around 100 malware variants per minute
IT security: Around 100 malware variants per minute

The security experts at G DATA CyberDefense identified around 50 million different malware programs in 2022. That is twice as many as in 2021, according to the new threat report from G DATA CyberDefense. Attackers rely on phishing and malvertising. In order to spread malicious code, attackers increasingly rely on malvertising, i.e. malicious advertising, and search engine poisoning in addition to phishing. In addition, the number of defended against cyber attacks rose sharply again in the fourth quarter of 2022. In 2022, cybercriminals released almost 135.000 new variants of their malicious software in one day – more than 93 attack attempts per minute….

Read more