News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Test: Endpoint solutions under Windows 11
AV TEST News

In September and October 2023, the AV-TEST Institute tested a total of 17 security solutions for companies and 17 packages for individual workstations under Windows 11 for their protective effect, system load and usability. Some products cannot withstand all attacks in the test. The experts at AV-TEST examined 17 security solutions for companies in the laboratory. It was tested to see how well they stand up to malware. Each individual program had to fend off nearly 20.000 real malware attacks, taking into account all protection features such as URL/web filtering, behavior-based detection and heuristics in the test against zero-day threats and common malware. In the counter-check, over…

Read more

Win11 test: Endpoints against data stealer and ransomware

In their "Advanced Threat Protection" series, the antivirus experts from AV-TEST examined 15 endpoint solutions for companies in 10 scenarios under Windows 11 to protect against current data stealer and ransomware techniques. Enterprise workstation protection solutions require the best protection against the latest attack techniques. The AV-TEST laboratory examined 15 protection products under Windows 11 to see whether they also recognized and defended against the new "Inline Execute Assembly" attack technique used by data stealers and ransomware. The Advanced Threat Protection test provides clear information about which products protect well against the latest threats - and which do not. Additionally…

Read more

Windows 11: Endpoint Security in the test
Windows 11: Endpoint Security in the test

Since Windows 11 is increasingly becoming the standard system in companies as well, the AV-TEST laboratory tested 17 solutions for endpoints in companies and an additional 16 products for individual workstations or home office notebooks. The results show small surprises, but no disaster. In companies, malware such as Trojans, ransomware or data stealers always attack the weakest point: the end point with employees who usually have other high skills than cybersecurity, for example. Since companies are increasingly relying on new PCs and thus also Windows 11, the AV-TEST laboratory has 17 endpoint solutions...

Read more

Red Alert for Windows 11: Bootkit bypasses UEFI Secure Boot

According to ESET, even the new Windows 11 with its UEFI Secure Boot security system is not safe from the "BlackLotus" boot kit. The bootkit is already active in the wild and is also actively offered in hacker forums.​​​​​​​ Red alert for Windows users: ESET researchers have identified a bootkit that contains key security features of UEFI Secure Boot - a security system of Windows - able to avoid. Even a completely up-to-date Windows 11 system with activated Secure Boot does not pose a problem for the malware. Due to the functionality of the boot kit and its individual characteristics, the experts…

Read more

Test of endpoint security for the first time under Windows 11
AV TEST News

In the first test of endpoint security solutions under Windows 11, there were a few surprises in the AV-TEST results. Protection built into Windows cannot compete with enterprise solutions. The AV-TEST experts first examined many endpoint security solutions for companies using Windows 11 as the client system. Windows 10-like results were expected, but that's not the case for many solutions. Even Microsoft's internally improved protection with Windows Defender did not go well. Windows 11 Defender slows down the system The AV-TEST Institute has…

Read more

Security solutions for companies in the laboratory test 
AV TEST News

Over a period of two months, the AV-TEST laboratory examined 20 enterprise security solutions for Windows 10 and 18 packages for individual PCs for Windows 10. In the test period of March and April 2022, the products were assessed and awarded the AV-TEST certificate if they met the test standard. In March and April 2022, the AV-TEST Institute tested a total of 38 security solutions - and thus almost all important programs on the market - for private users and companies under Windows 10. The detailed results show how well the products perform in the areas of 'Protection',…

Read more

Free tool: Secure Windows 11 PCs as kiosk terminals
B2B Cyber ​​Security ShortNews

FrontFace Lockdown Tool 5.0: The free tool for configuring Windows PCs as a kiosk terminal or digital signage player. With the new version 5.0 of the free tool from mirabyte, any Windows PC can be configured as a protected kiosk terminal or as a digital signage player with just a few clicks. The Windows operating system for PCs is primarily intended for use on normal workplace and office PCs. But there are also various, specialized applications where Windows is also used: These include kiosk terminals, i.e. publicly accessible PCs that are limited to running a specific application. A…

Read more

Security outlook 2022: multifactor authentication on the rise
B2B Cyber ​​Security ShortNews

In its forecasts for 2022, WatchGuard addresses, among other things, the new passwordless Windows authentication as well as rising costs for cyber insurance and (MFA) for remote access to company resources. The IT security experts at WatchGuard once again dealt with various security-related developments that have the potential to cause a stir in 2022. For example, the analysts at the WatchGuard Threat Lab assume that cyber criminals will quickly find ways to bypass the passwordless authentication that Microsoft Windows has proclaimed. At the same time, it is predicted that the rising costs of cyber insurance will lead to the spread of strong multifactor authentication (MFA) for remote access to ...

Read more

IT security trends 2022: AI, Windows 11, ransomware
IT security trends 2022: AI, Windows 11, ransomware

G DATA IT security trends 2022: Artificial intelligence makes cyber attacks more dangerous, multi-ransomware attacks use AI and Windows 11 offers another attack surface with integrated Android apps. Cyber ​​crime will continue to rise in 2022. Attackers consistently exploit every weak point. In order to achieve their goals, they rely on multi-ransomware attacks and use artificial intelligence with which they create better malicious code. The possible integration of Android apps in Windows 11 also offers criminals a new target. Cyber ​​crime will continue to rise in 2022 The trend of increasing cyber crime will continue in 2022. Attackers target companies in particular ...

Read more

SME: This is not how Windows 11 calls home
B2B Cyber ​​Security ShortNews

While large companies can easily prevent Windows 11 from sending data home with policies and solutions, in smaller companies this is often manual work. O&O software can prevent this with the free antispy tool O&O ShutUp10 ++. For the planned release of Windows 11, O&O Software is releasing the new version of the popular antispy tool: O&O ShutUp10 ++. Without a long search, users can easily close the various security gaps in Windows 11 according to their personal needs. The problem under Windows 11 Keystrokes are logged, personal data is passed on to Microsoft and various apps. WLAN passwords no longer have to ...

Read more