News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Good security and data protection functions drive 5G networks
Good security and data protection functions drive 5G networks

A new study by Trend Micro, one of the world's leading providers of cyber security solutions, shows that improved security and data protection functions are the main motive for the expansion of private 5G networks. The disclosure of data transmitted over the wireless network is considered the greatest security concern. More and more operators of networked production plants, hospitals or other "smart" infrastructures are looking for alternatives to public 5G networks and hope for better coverage and control, low latency times and a higher level of security through private 5G networks. However, such environments have a number of security requirements that traditional…

Read more

E-mail attacks are increasing by over 100 percent
E-mail attacks are increasing by over 100 percent

Trend Micro cloud-based email security blocked 33,6 million attacks last year. Email threats have increased by over 100 percent year-on-year, remaining the top threat of attack facing organizations. Trend Micro, one of the world's leading providers of cybersecurity solutions, was able to block over 2021 million email threats in cloud-based systems in 33,6. Overall, there was an increase of over 100 percent compared to the previous year. The strong increase in attacks shows that e-mails are still the main gateway for cyber attacks. Real data evaluated This data was collected over the course of the…

Read more

Study: Organizations worried about growing attack surface

According to a study by Trend Micro, limited visibility and control threaten the IT security of companies worldwide. The current cyber risk study shows that companies are concerned about digital attack vectors that have gotten out of control. Trend Micro, one of the world's leading providers of cybersecurity solutions, publishes the results of a new global study. This shows that companies are finding it increasingly difficult to identify and secure their increasingly complex attack surface. This in turn complicates the complete risk management. Constantly growing attack surface The study by the Japanese security provider shows that 65 percent of German companies (73 percent worldwide) are concerned about their growing attack surface. 40…

Read more

Cyber ​​attacks on industry cost companies millions
Cyber ​​attacks on industry cost companies millions

A study by Trend Micro examines the effects of cyber attacks on industrial systems. For German companies whose OT and control systems were affected by attacks, the average financial damage amounts to around 2,9 million euros. A new study by Trend Micro, one of the world's leading providers of cyber security solutions, shows that 90 percent of German companies in the power, oil and gas supply and manufacturing sectors have been affected by cyber attacks in the last twelve months. The average damage caused by these attacks was 2,9 million euros. After the cyber attack, the defense...

Read more

Hacking competition uncovers 25 zero-day vulnerabilities 
Trend Micro News

Trend Micro's Pwn2Own brings well-known technology manufacturers together and promotes vulnerability research. The hacking competition thus increases security for around 1 billion end users. Participating as partners: Microsoft, Tesla, Zoom and VMware. There was also 1 million in prize money. Trend Micro, one of the world's leading providers of cyber security solutions, is once again positioning itself as a technology innovator with the hacking event Pwn2Own. On the occasion of the 15th anniversary of the event, 25 zero-day vulnerabilities were uncovered at software providers. These include the partners Microsoft, Tesla, Zoom and VMware. Participants were recognized for their efforts with prize money of more than...

Read more

Comprehensive cybersecurity platform Trend Micro One
Trend Micro News

Trend Micro, one of the world's leading providers of cybersecurity solutions, introduces Trend Micro One, a comprehensive cybersecurity platform including a growing ecosystem of technology partners. It enables customers to better understand, manage and reduce their cyber risk. Enterprises battle a growing array of cyber risks with overburdened IT teams and siled security products. At the same time, the attack surface is becoming increasingly complex. A unified cybersecurity platform facilitates continuous risk and threat assessment and supports with attack surface detection, cyber risk analysis, and threat response and mitigation. Ongoing Risk and Threat Assessment According to Gartner, “vendors are acquiring or developing these capabilities and increasingly integrating them into a…

Read more

80 percent of German companies expect cyber attacks
80 percent of German companies expect cyber attacks

Working from home and via cloud infrastructures are sources of the greatest cybersecurity risks for companies. Therefore, more than 80 percent of German companies expect a cyber attack this year. Trend Micro, one of the world's leading providers of cyber security solutions, publishes the results of its latest global Cyber ​​Risk Index (CRI) for the second half of 2021. This indicates an increased cyber risk for companies worldwide - as well as for Germany and Europe. In addition, 84 percent of those surveyed by German companies (76 percent worldwide) assume that a successful cyber attack will take place in the next twelve months.

Read more

Expensive cryptomining attacks on cloud infrastructures
Expensive cryptomining attacks on cloud infrastructures

Trend Micro, one of the world's leading providers of cybersecurity solutions, publishes a new research report on cryptomining. The report details how cybercriminals are compromising and misusing corporate cloud infrastructures. Again and again, different groups even fight for control of the affected systems. The report shows that threat actors are increasingly looking for and exploiting vulnerable entities. Among other things, they use brute-forcing of SecureShell (SSH) credentials to compromise cloud resources for cryptocurrency mining. Victims often exhibit outdated cloud software in the cloud environment, lack of cloud security hygiene, or insufficient knowledge of the…

Read more

Security professionals face record number of cyber threats
Security professionals face record number of cyber threats

Organizations are looking for new ways to protect their ever-expanding attack surface and remain secure. A study by Trend Micro shows that security professionals are facing record numbers of cyber threats and excessive workloads. A new study by security manufacturer Trend Micro, one of the world's leading providers of cybersecurity solutions, warns of the increasing threat to digital infrastructures and employees working from home, as threat actors increase their rate of attacks on companies and individuals. Security: Ransomware attacks target KRITIS Ransomware attackers are shifting their focus to critical infrastructures and industries that are under high pressure to…

Read more

Legal guidelines for IT managers and management
Trend Micro News

IT Compliance: Trend Micro publishes a new edition of its legal guide. Already in its seventh edition, this supports IT managers and management with legal information. Trend Micro presents the new edition of its legal guide. This supports companies with legal issues that need to be considered in the context of IT security. Not least due to the passing of the IT Security Act 2.0, the requirements for organizations in Germany have changed. What IT managers should consider, what challenges there are with critical infrastructures (KRITIS) and how the cloud remains secure in terms of IT compliance are core topics of the seventh...

Read more