News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Data offering: Every third company appears on the dark web
Every third company appears on the dark web

In the last two years, one in three companies worldwide have offered compromised data for sale on the dark web. The sale of access data to the company's infrastructure poses a major threat. In total, between January 2022 and November 2023, Kaspersky Digital Footprint Intelligence discovered around 40.000 messages in forums, blogs and Telegram shadow channels that revolved around the trading of internal company databases and documents . Sales of access data on the Darknet increased by 16 percent. However, in some news, access to company infrastructures was also offered. More than 6.000 such messages identified the…

Read more

Cyber ​​risk Social engineering challenges companies
Cyber ​​risk Social engineering challenges companies

Social engineering is a major security risk. Cybercriminals steal credentials from individuals via mobile phishing attacks and infiltrate company infrastructure. Using personal mobile devices for work creates a major gap in security visibility. Security teams in companies are currently facing various challenges when it comes to threat monitoring, i.e. monitoring possible threats. Sascha Spangenberg, Global MSSP Solutions Architect at Lookout, explains the recent changes in attacker behavior: In the past, attackers have attempted to gain access to the infrastructure directly through vulnerabilities or using brute force methods. These attacks are…

Read more

Threat Hunting Report 2023: Identity-based attacks are on the rise
B2B Cyber ​​Security ShortNews

The new Threat Hunting Report considers attack trends and tactics between July 2022 and June 2023. Key findings of the report include: The average breakout time – the time it takes attackers to move laterally from a victim's environment moving compromised host to the next – hits a new low of 79 minutes (up from 84 minutes in 2022). The shortest breakout time of the year was a record time of just 7 minutes. Credential Abuse Attackers are increasingly using identity-based attacks: 62 percent of interactive…

Read more

Identity and Access Management with Dark Web Monitor 
Identity and Access Management with Dark Web Monitor

Stolen or leaked credentials lead cyber attackers into the corporate network without any hurdles. WatchGuard strengthens its identity and access management with additional functions such as a password manager and a dark web monitor service for improved implementation of zero trust policies. With the recently presented "AuthPoint Total Identity Security" bundle, WatchGuard Technologies is expanding its offering in the area of ​​identity and access management in a targeted manner. The new service package expands the already established multi-factor authentication (MFA) "WatchGuard AuthPoint" with a dark web monitor service and a suitable password manager. Through the coordinated interaction of these functionalities along the risk-based zero trust policies of the WatchGuard Unified Security Platform architecture, managed...

Read more

Stolen credentials are the biggest security risk

The Verizon Data Breach Investigations Report 2022 (DBIR) examined 23.896 security incidents and 5.212 confirmed data breaches. He comes to one conclusion: Leaked and stolen access data are still the greatest security risk for companies. From the analysis of the more than 100-page report, Patrick McBride, Chief Marketing Officer of Beyond Identity, has compiled the most important figures and offers tips on how companies can protect themselves from data leaks. Top 5 Statistics from the Verizon DBIR Stolen Passwords: The most popular method for attackers to steal a company's assets,…

Read more

Problem area: weak point access data

Credentials vulnerability: Identity and access management best practices. When it comes to passwords, their online presence offers companies a broad digital attack surface that cyberattackers can break through in various ways. If they succeed in stealing valid access data from an account, they can use the hijacked identity to steal valuable data or cause further damage in corporate environments. In a working world that is increasingly characterized by remote work, the security and credibility of digital identities are gaining new relevance. Similar to physical forms of identification, digital forms of identification must also be reliably protected against misuse, theft and fraud. The digital ...

Read more

Theft of access data: every 2nd company affected
Theft of access data: every 2nd company affected

Over half of the companies are affected by the theft of privileged access data and insider threats. ThycoticCentrify study: 77 percent use the zero trust approach in response to increased attacks on critical systems and data. Over half of companies struggled with privileged login theft (53 percent) and insider threats (52 percent) in the past twelve months. This is shown by a new study by ThycoticCentrify, a leading provider of cloud identity security solutions. In 85 percent of the cases in which cybercriminals stole privileged credentials, they were able to access critical systems and / or data. In addition, 66 percent of insider threats resulted in ...

Read more