News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

New scam Deep Fake Boss
B2B Cyber ​​Security ShortNews

Unlike classic scams such as the email-based boss scam, the Deep Fake Boss method uses high-tech manipulation to steal money. An employee, often in the finance department, appears to be personally instructed by company management to transfer money. The instructions are given convincingly in the form of a video conference in which the “boss” is supposedly present. Richard Werner, Business Consultant at Trend Micro: The “boss scam” is one of the so-called “confidence scams” ​​– i.e. fraud that has to do with the victim’s belief. The story and overall impression must be right. Already…

Read more

Pawn Storm under the microscope
Pawn Storm under the microscope

Pawn Storm (also APT28 or Forest Blizzard) is a group of APT actors characterized by persistent repetition in their tactics, techniques and procedures (TTPs). The group is known for still using its decade-old phishing email campaigns targeting high-value targets around the world. Although campaign methods and infrastructure gradually change over time, they still provide valuable information about Pawn Storm's infrastructure, including those used in more advanced campaigns. Trend Micro has the…

Read more

DE is most affected by ransomware compared to the EU
DE is most affected by ransomware compared to the EU

More and more small and medium-sized companies (SMEs) are increasingly the focus of cyber extortionists. The APT groups Lockbit, BlackCat and Clop (or Cl0p) are particularly active with the number of their attacks. Compared to the EU, Germany is particularly badly attacked. Trend Micro has released new analysis showing that a majority of recent ransomware attacks can be traced back to three major threat actors: Lockbit, BlackCat and Clop. The report also indicates that the number of new victims has increased by 2022 percent since the second half of 47. APT groups Lockbit, BlackCat…

Read more

Security 2023: Hybrid working world and connected cars in sight
Security 2023: Hybrid working world and connected cars in sight

Trend Micro publishes its cyber security predictions for 2023. In it, the company predicts an increase in cyber attacks in the areas of home office, software supply chain and cloud. And that MSPs, the hybrid working world and connected cars will increasingly be targeted by cyber attacks. According to the security researchers at Trend Micro, VPNs (Virtual Private Networks) in particular are an attractive target for cybercriminals, because the breach of a single solution can attack several corporate networks at the same time. Home devices such as routers are also targeted as easy victims of attacks, as they are often unpatched and not from…

Read more

Healthcare 2022: Almost 60 percent affected by ransomware
Healthcare 2022: Almost 60 percent affected by ransomware

As an interesting global study by Trend Micro shows, almost 60 percent of the healthcare companies surveyed were affected by ransomware in 2022. A quarter of all affected healthcare facilities have to stop operations. The supply chains were the main source of risk. According to the study by the Japanese security provider, well over half (57 percent) of the healthcare companies surveyed admitted to having been compromised by ransomware in the last three years. 25 percent of the victims also stated that their operations had come to a complete standstill. Another 60 percent experienced an impairment in their business processes. In the…

Read more

Cyber ​​risks in the software supply chain
Cyber ​​risks in the software supply chain

Log4Shell or Solarwinds are typical examples of attacks on companies through their software supply chain. It is characteristic that cybercriminals do not gain direct access to the target company, but attack via a back door. A comment from Trend Micro. If you look back at some recent attacks (esp. Solarwinds or Log4Shell), you will notice that they are playing more and more "over gangs". This means that the attackers no longer attack target companies directly, but via their (software) supply chain. Whether victims are attacked via compromised Solarwinds updates or vulnerabilities in Log4Shell - in both...

Read more

BSI: Trend Micro is a Qualified APT Response Provider
Trend Micro News

The Federal Office for Information Security (BSI) has included Trend Micro in its list of qualified APT response service providers within the meaning of Section 3 of the BSI Act. With this list, the authority supports the operators of critical infrastructures and other companies in identifying suitable partners to contain and defend against targeted cyber attacks. The prerequisite for listing is the completion of a multi-stage qualification process. Cyber ​​attacks on critical infrastructures (KRITIS) and other organizations represent a growing danger. In view of the risk, operators increasingly need support, not only in preventing but also in defending against cyber attacks. Highly targeted attacks...

Read more

Cyber ​​criminals are targeting backups
Trend Micro News

New study shows increased cyber attacks on Network Attached Storage (NAS) devices. A study by Trend Micro shows. that backups are increasingly being targeted by cybercriminals and gives recommendations for defense. Trend Micro, one of the world's leading providers of cybersecurity solutions, publishes a detailed study that reveals emerging threats to Network Attached Storage (NAS) devices. Cybercriminals take advantage of the fact that insufficiently protected devices are connected to the Internet, making them easier to find. Backups on it are a target. Targeting web-connected devices Users and businesses are increasingly aware of the…

Read more

Log4j - Log4Shell Alert - Just an Isolated Case?
Log4j - Log4Shell Alert – Just an Isolated Case?

The answer to the question of whether Log4j / Log4Shell was unique is no. Certainly, the impact of the Log4Shell vulnerability was unusual. But RCE vulnerabilities are not uncommon. This was also shown by the attack in spring 2021 by the group known as "Hafnium" on Microsoft Exchange. Software modules, such as the currently affected library, which are used in many applications in parallel and thus offer a wide range of attack points, are also part of everyday IT life. Still – what is special about the Log4j / Log4Shell incident is that all these factors come together. Other weaknesses in everyday IT This at least happens rarely,…

Read more

Trend Micro takes the pressure off security teams and minimizes cyber risks
Trend Micro News

Trend Micro's new service and support offering relieves the burden on security teams and minimizes cyber risks. The service packages include premium support, an early warning service, managed XDR (Extended Detection and Response) and incident response. Trend Micro, one of the world's leading providers of cybersecurity solutions, introduces Trend Micro Service One, thereby consolidating its range of services. The new service packages include premium support, an early warning service, managed XDR (Extended Detection and Response) and incident response. They support customers in preventing cyber threats, recognizing them and reacting to them more quickly by meaningfully supplementing internal resources. High demand for security experts The frequency of ...

Read more