News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Spearphishing campaign targets the energy industry
B2B Cyber ​​Security ShortNews

A new spear phishing campaign tries to inject malware into energy companies and their suppliers with cleverly forged e-mails, which are then used to spy out access data. Energy, oil and gas companies and other companies from related industries are currently the focus of a sophisticated phishing campaign, as reported by cybersecurity company Intezer. The campaign, which has been active for at least a year, is intended to smuggle malware into the company's networks, which then spies out user names, passwords and other sensitive information and forwards them to the criminal backers. According to Intezer's security experts, the current cases could be the first ...

Read more

Ransomware attack on Kaseya also affects German companies
Eset_News

ESET analyzes the ransomware attack on Kaseya: Researchers have so far identified attacks in 17 countries. This also includes Germany and German companies. Customers of the IT service provider Kaseya are currently the target of large-scale attacks with extortion Trojans. According to ESET analyzes, the hackers struck in at least 17 countries, including Germany, USA, Great Britain and Canada. The ransomware was distributed specifically via the IT management software of the service provider. This is often used in managed service provider (MSP) environments. ESET's security researchers are continuing to monitor what is happening. Attack in 17 countries - including Germany "So far ...

Read more

FBI: Colonial Pipeline Bitcoin Ransom Seized 
B2B Cyber ​​Security ShortNews

Cyber ​​gangsters recently attacked the Colonial Pipeline with ransomware and demanded a ransom in the millions in the form of Bitcoin. The FBI has tracked the ransom and seized Bitcoin wallets worth $ 2,3 million and even emptied the wallets. The FBI's Bitcoin coup is a declaration of war. In the sights: the infrastructure of the criminals. When the APT gang paralyzed the Colonial Pipeline company with their ransomware in May, the gas stations on the US east coast ran dry and there were panic buying. The US judiciary now has a real success relatively quickly ...

Read more

APT DarkSide attacks US pipeline with ransomware
Kaspersky_news

A few days ago the cybercriminal group DarkSide attacked the Colonial Pipeline in the USA, stole data and shut down the pipeline. A comment from Vladimir Kuskov, Head of Threat Exploration at Kaspersky. Such targeted ransomware attacks have become more and more common in recent years, as Kaspersky analyzes show: The number rose by 2019 percent from 2020 to 767. In addition, there are more and more attacks on industrial companies - also in Germany. In the second half of 2020, 33 percent more ransomware and 43 percent more malicious documents were blocked within industrial control systems than in the first ...

Read more

Anatomy of a modern cyber attack
Anatomy of a modern cyber attack

Cyber ​​attacks are seldom carried out by technically skilled attackers. Traditional hacking methods such as decoding encryption or infiltrating firewalls are becoming a thing of the past. The anatomy of a cyberattack is changing. Criminals no longer hack into; they just log in. Because weak, stolen or otherwise compromised login data create an easy gateway for malicious actors, even if they have only limited technical skills. Employee logins stolen The recent data breach on Twitter, in which dozens of prominent user accounts were hijacked, is a good example of how cyberattacks are now ...

Read more

DDos: Hackers bring websites to their knees 
DDos: Hackers bring websites to their knees

When hackers bring websites to their knees: best practices against DDos attacks. Cyber ​​criminals use distributed denial of service (DDoS) attacks to target companies and institutions by causing server or web services to fail. For example, attackers bombard the IP address of a website with so much data traffic that the website and every web server connected to it is overwhelmed with answering the queries. This makes the website inaccessible for users. DDoS hacker attack: simple but effective For attackers, DDoS is a simple, effective and powerful technology that is fueled by insecure devices, especially the steadily growing Internet of Things (IoT)….

Read more

Incident response put to the test
Incident response put to the test

Companies and organizations are under enormous pressure in the event of a cyber attack, because the correct reaction to an incident is time-consuming, but at the same time requires quick action. The incident response experts at Sophos have therefore developed a guide to help companies cope with this difficult task. These four tips are based on the hands-on experience of the Managed Threat Response and Rapid Response teams who have collectively responded to thousands of cyber security incidents. 1. React as quickly as possible When a company is attacked, every second counts. In-house security teams often need to ...

Read more

Ransomware: every 2nd person pays - but does not receive any data 
Ransomware: every 2nd person pays - but does not receive any data

Money gone, data gone: Every second person in Germany pays ransom after a ransomware attack - and does not receive data back. Kaspersky study: The greatest willingness to pay ransom is shown by 35 to 44 year olds worldwide, the least by the 55 plus generation. This is how you unconsciously finance further attacks. How do consumers deal with ransomware blackmail attempts? What ransom sums are you willing to pay and will you actually get your data back? A global Kaspersky study, in which around 1.000 people in Germany were interviewed, answered these questions: According to this, 52 percent in this country have already responded to ...

Read more

Lazarus group attacks logistics company
Eset_News

Lazarus Group attacks logistics company: Failures in global freight logistics can have serious consequences. Whether digital or analog: failures are particularly sensitive for global freight logistics. This was shown recently by the blockade of the Suez Canal by the container ship “Ever Given”. ESET researchers have now discovered a previously unknown backdoor that was used in an attack on a freight logistics company in South Africa. Behind the malware is the infamous Lazarus group. For this purpose, the security experts of the European IT security manufacturer discovered similarities with previous operations and procedures of the hacking group. Backdoor Vyveva has espionage functions The backdoor called Vyveva has ...

Read more

Doxing: Special attacks on companies

Kaspersky warns of a new cyber threat for companies: With 'corporate doxing', methods of doxing, which have so far been more familiar from the private sector, are used in the context of targeted attacks: whether simple e-mail or deep fake. Kaspersky experts are currently observing a particularly large number of attacks using fake business emails (Business Email Compromise, BEC). At the same time, tricks for faking false identities (identity theft) are becoming more sophisticated. For example, deceptively real voices are already being imitated with the help of artificial intelligence, for example from board members or other high-ranking executives, with the help of which employees are enticed to disclose confidential information or to transfer funds....

Read more