News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Phishing emails from Russia disguise their domain of origin
B2B Cyber ​​Security ShortNews

Nothing is as it seems: 98 percent of phishing emails from Russia work with a disguised domain ending. Therefore, blocking by origin domains in the email security solution is mostly useless. Retarus shows how companies can protect themselves. The security experts at Retarus warn of an ever-increasing number of disguised phishing attacks originating in Russia. According to a recent survey by the Munich-based enterprise cloud service provider, 98 percent of the phishing emails classified as dangerous cannot be clearly assigned to Russia because of the domain ending. Blocking emails at the domain level is therefore useless. Retarus recommends companies to take this into account with the email security solution used...

Read more

Russian cyber attacks on Ukraine KRITIS
Russian cyber attacks on Ukraine KRITIS

"Cyberattacks on critical infrastructure have become a key element of this conflict" - expert commentary on the Russian hacking attack on the largest private energy conglomerate by cybersecurity specialist Claroty. The DTEK Group, which owns coal and thermal power plants in various parts of Ukraine, says it has been the target of a Russian hacker attack. A group called XakNet wanted to destabilize the energy operator's technological processes, spread propaganda about the company's activities and leave Ukrainian consumers without electricity. Ukrainian electricity supplier attacked The same Russian hacker group allegedly attacked back in April…

Read more

Kaspersky APT Trends Report Q1/2022
Kaspersky_news

Cybercriminals were very busy in the first quarter of 2022, according to Kaspersky's new APT Trends Report. Among the attacks found, one particularly catches the eye: the geopolitical crisis is also having an impact on cyber security. Kaspersky threat hunters recorded numerous attacks against Ukrainian entities. Kaspersky has a team of international security experts who daily investigate the methods of the world's most sophisticated cybercriminal groups. For the past five years, the Global Research and Analysis Team (GReAT) has published quarterly reports on its findings related to Advanced Persistent Threat, Advanced Persistent Threats….

Read more

Russia-Ukraine War: Complex Cyberespionage 
Russia-Ukraine War: Complex Cyberespionage

The war in Ukraine is also a cyber war that promotes cyber espionage. Bitdefender Labs discover recent attacks on the Elephant framework. Attacks also take place through phishing with the download of supposed Bitdefender AV software. A summary of current cyber espionage. Companies in the attacked country or in supporting nations connected to Ukraine are threatened by classic IT attack mechanisms, the perpetrators of which are politically motivated this time. In addition to deleting information, these include espionage. The Bitdefender Labs have analyzed the sophisticated attack mechanisms of the so-called Elephant Framework used for this. Cyber ​​war worsens global cybersecurity posture Threat intelligence experts…

Read more

BSI: Cyber ​​security situation in Germany due to the Russia-Ukraine war
B2B Cyber ​​Security ShortNews

The BSI has updated its assessment of the current cyber security situation in Germany after the Russian attack on Ukraine. Since the beginning of the attack on February 24, 2022, the BSI - Federal Office for Information Security - has been reviewing the security situation. In view of the Russian war of aggression against Ukraine, the Federal Office for Information Security (BSI) is continuously evaluating the situation in relation to information security in Germany. BSI: Increased threat situation in Germany The BSI continues to determine an increased threat situation for Germany. In principle, this also applies to critical infrastructures. That…

Read more

Attack on Ukrainian energy industry with Industroyer 2
Eset_News

In further attacks on the Ukrainian energy industry, ESET was able to identify a new variant of the Industroyer malware: Industroyer 2. ESET researchers suspect the APT group Sandworm to be behind the latest attacks with a high level of certainty. Substations in Ukraine are under attack. The aim of the hackers is to shut down the infrastructure. ESET researchers have worked closely with Ukraine's CERT to protect the company's network. Here, a new variant of the Industroyer malware was discovered, which the experts are now calling Industroyer2. Industroyer is a notorious malware that was deployed by APT group Sandworm back in 2016 to…

Read more

Court rules: BSI warning about Kaspersky is legal
Court rules: BSI warning about Kaspersky is legal

The Administrative Court of Cologne has ruled that the Federal Office for Information Security (BSI) may warn against virus protection software from Kaspersky. The Administrative Court of Cologne ruled this today and thus rejected the urgent application of a company from the Kaspersky Group based in Germany. On March 15, 2022, the Federal Office for Information Security (BSI) published a warning stating that the reliability of the Russian manufacturer Kaspersky was called into question by Russia's current warlike activities, and recommended replacing Kaspersky's virus protection software with alternative products. Kaspersky seeks injunction The Kaspersky…

Read more

Russian hackers attack NATO detachments
B2B Cyber ​​Security ShortNews

Google Threat Analysis Group published a post titled “Tracking cyber activity in Eastern Europe”. In it, the Google experts describe how Russian hackers carried out very targeted phishing attacks on a NATO competence center. The group COLDRIVER should be responsible for it. The group COLDRIVER, a Russia-based threat actor sometimes referred to as Calisto, has launched credential phishing campaigns targeting several US-based NGOs and think tanks, a Balkan country's military and a Ukraine-based defense company. The group was recognized years ago by F-Secure experts (now WithSecure) in their…

Read more

More online crime as a result of war?
SophosNews

As a result of the war between Russia and Ukraine: will we see more or less online crime? Digital isolation and economic sanctions could reduce or increase Russia's contribution to global cybercrime. An assessment by Chester Wisniewski , Principal Research Scientist, Sophos. There is growing speculation in the cybersecurity community about how Russia's military offensive against Ukraine could impact online crime. Russia is becoming increasingly isolated, both by Russia itself and by foreign companies going out of business with the federation. The isolation is not only economic, but also digital in nature. Two major internet backbone operators have…

Read more

After BSI warning: Open letter from Eugene Kaspersky
Kaspersky_news

With his open letter, Eugene Kaspersky responds to the BSI's warning about Kaspersky software. He calls the BSI's warning "collateral damage - for cyber security". The BSI warning was issued on March 15, 2022, followed by a brief statement from Kaspersky. “In the last three weeks, the war in Ukraine has dramatically changed the world as we know it. Families, relationships and partnerships have been dramatically shattered in Ukraine, in Russia, in Europe and around the world. The avalanche of these tragic events left us all...

Read more