News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Qakbot remains dangerous
B2B Cyber ​​Security ShortNews

Sophos X-Ops has discovered and analyzed a new variant of the Qakbot malware. These cases first emerged in mid-December and show that the Qakbot malware has continued to evolve despite law enforcement's successful dismantling of the botnet infrastructure last August. The attackers use even better methods to cover their tracks. The cases analyzed by Sophos X-Ops show that cybercriminals made concerted efforts to strengthen the malware's encryption. This has made it more difficult for defenders to analyze the malicious code. In addition, the attackers are now encrypting the…

Read more

Pikabot: camouflage and deceive
Pikabot: camouflage and deceive

Pikabot is a sophisticated and modular backdoor Trojan that first appeared in early 2023. Its most notable feature lies in its loader's ability to deliver payloads combined with advanced defensive evasion techniques. Using a command and control server, the attacker can take control remotely and execute various commands, including injecting shellcode, DLLs or executable files. The authors of Pikabot have also implemented several anti-analysis techniques to prevent automatic analysis in sandbox and research environments. This includes anti-debugger and anti-VM techniques as well as sandbox environment detection methods. In terms of its campaigns, Pikabot is similar to…

Read more

Pawn Storm under the microscope
Pawn Storm under the microscope

Pawn Storm (also APT28 or Forest Blizzard) is a group of APT actors characterized by persistent repetition in their tactics, techniques and procedures (TTPs). The group is known for still using its decade-old phishing email campaigns targeting high-value targets around the world. Although campaign methods and infrastructure gradually change over time, they still provide valuable information about Pawn Storm's infrastructure, including those used in more advanced campaigns. Trend Micro has the…

Read more

Industrial CyberSecurity with XDR functions
Industrial CyberSecurity with XDR functions - Image by Sarah Sever on Pixabay

Kaspersky has expanded its Kaspersky Industrial CyberSecurity solution to include automated, centralized compliance audit capabilities. In addition, the platform now has expanded Extended Detection and Response (XDR) and Network Traffic Analysis (NTA) capabilities, as well as a new user interface for easier management. According to Kaspersky ICS CERT, malicious objects were blocked on 2023 percent of computers with an Industrial Control System (ICS) in Germany in the first half of 16. To address the increase and complexity of cyber threats targeting industrial computers, Kaspersky Industrial Security now offers additional features...

Read more

Malware HijackLoader uses evasion techniques to attack
B2B Cyber ​​Security ShortNews

The HijackLoader downloader is becoming increasingly popular among threat actors, which is why analysts from the ThreatLabZ team have now examined this malware, which has been appearing since July 2023, in more detail. Due to its modular architecture, the loader is able to use a variety of modules for code injection and execution. Based on Zscaler telemetry data, it can be concluded that HijackLoader poses a high threat potential as it can be used to load various malware families such as Danabot, SystemBC and RedLine Stealer. It uses embedded modules for code injection, which enable flexibility and...

Read more

85 billion threats blocked – an increase of 30 percent
85 billion threats blocked – an increase of 30 percent - Photo by FLY:D on Unsplash

Over 85 billion threats were blocked by Trend Micro in the first half of 2023 - around a third more than in the same period last year. The new trend of cybercriminals using generative artificial intelligence (AI) and ransomware to increase their reach and efficiency is increasing. This is also shown by the Trend Micro 2023 Midyear Cybersecurity Threat Report. Trend Micro, one of the world's leading providers of cybersecurity solutions, publishes its security situation report in the middle of the year. According to this, generative artificial intelligence (AI) is becoming more and more of a threat. Not only companies, but also cyber criminals are increasingly relying on...

Read more

AI-powered cybersecurity analysis for vulnerabilities
AI-assisted cybersecurity analysis for vulnerabilities - Image by DIY Team on Pixabay

With the Vantage IQ solution, Nozomi Networks has the first AI-powered solution for analyzing and responding to security vulnerabilities and resource limitations in mission-critical operational infrastructures. It allows these gaps and limitations to be quickly addressed. Vantage IQ is available as an add-on to Vantage, Nozomi Networks' SaaS-based security management platform. It provides actionable insights into real-world threats and how to address them, leveraging artificial intelligence (AI) and machine learning (ML). This advanced human-machine collaboration strengthens the cybersecurity and resilience of organizations with critical infrastructures. At the same time it helps...

Read more

Security analysis provides information on cyber resilience
Security analysis provides a statement on cyber resilience - Photo by Jan Tinneberg on Unsplash

The new Cymulate Exposure Analytics solution uses security analyzes to show customers how their cyber resilience is - from the attacker's perspective and tailored to the business context. Cymulate, the leader in exposure management and security risk validation, announces the launch of Cymulate Exposure Analytics, a groundbreaking new solution for organizations looking to implement a robust CTEM (Continuous Threat Exposure Management) program. CTEM is a term coined by Gartner, Inc. to describe a program designed to diagnose the severity of vulnerabilities, create an action plan to eliminate them, and…

Read more

146 billion cyber threats in 2022
146 billion cyber threats in 2022

The annual Trend Micro Roundup Report warns of an exponentially growing attack surface: The security specialist identified 146 billion cyber threats in 2022. An increase of over 55 percent compared to the previous year. Trend Micro releases its security report for the past year 2022. It shows that the total number of detected threats increased by 2022 percent in 55 compared to the previous year. The number of malicious files blocked grew by 242 percent as threat actors targeted consumers and businesses across all industries. Developments from 2022 to 2023 For the…

Read more

Study: Cyber ​​Attackers Most Active During Holiday Season

As a Barracuda analysis shows, the severity of security threats increases during the holiday season from cyber attackers. One in five cyber threats between June and September 2022 presented an increased risk, compared to just one in 80 in January of the year. The latest threat intelligence, coming from Barracuda's XDR platform and 24/7 Security Operations Center, shows how threat severity has evolved in 2022. In January 2022, only about 1,25 percent of threat alerts were serious enough to warrant a security alert to the customer. June to September more potential dangers From the…

Read more