News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware is causing healthcare costs to explode
Ransomware causes healthcare costs to explode - Image by marionbrun on Pixabay

The healthcare industry is surprising: contrary to the global trend, this sector is seeing a decline in ransomware. However, at a very high (restoration) price. And: backups are a game changer. The study The State of Ransomware in Healthcare 2023 shows interesting facts. Sophos publishes its latest ransomware report for the healthcare sector. The State of Ransomware in Healthcare 2023 also reflects the general development in cybercrime: the attacks are highly complex and targeted, data encryption is almost always the goal and, as a result, there is an explosion in costs when restoring the virus to operability. Contrary to the global trend, the…

Read more

Espionage: Belarusian hacker group attacks diplomats
B2B Cyber ​​Security ShortNews

The MustachedBouncer hacker group from Belarus is spying on various foreign embassies in Belarus. The attacks target the data of diplomats and embassy employees. ESET specialists discovered the attacks. MoustachedBouncer, a previously unknown cyberespionage group recently discovered by ESET Research, has been spying on foreign embassies in Belarus since at least 2014. She operates in tandem with another group called the Winter Vivern. The attacks are based on the Adversary-in-the-Middle (AitM) method. ESET experts suspect that the hackers are conducting their attacks at the Internet Service Provider (ISP) level. The masterminds behind MoustachedBouncer aim to make computers from…

Read more

Legal OneDrive and Dropbox links for attacks
B2B Cyber ​​Security ShortNews

Legitimate services like OneDrive and Dropbox are abused for fraudulent emails. Hackers use free spaces and send harmless sharing links with dangerous targets. Avanan security researchers warn of a disturbing new attack vector that exploits legitimate services and poses a significant threat to email security. The new method should be seen against the background of the alarming fact that in 2022 email-based threats accounted for 86 percent of all attacks. Legal Accounts Also Used in BCE Attacks Hackers have come up with a nifty approach to exploiting genuine programs, like Dropbox and OneDrive, for…

Read more

Response time after alarm: 4 days and more!  
Response time after alarm: 4 days and more!

The Cloud Threat Report Volume 7 reveals: After an alert for a security team, attackers have up to 40 days to carry out their attack in 4 percent of cases. Attackers are helped by the 60 percent unpatched high or critical vulnerabilities. The cloud attack surface is as dynamic as the cloud itself. As organizations around the world increasingly share, store, and manage data in the cloud, the attack surface for businesses is expanding exponentially. This expansion often happens in unknown, overlooked, or poorly secured ways. For attackers, every workload in…

Read more

DDoS traffic: 436 billion gigabits in one day
DDoS traffic: 436 billion gigabits in one day

DDoS attacks continue to be a popular means of cyberattacks. Netscout recorded 436 petabit DDoS traffic in one day, that's 436 billion gigabits! From 2019 to 2022, DDoS attacks increased by almost 500 percent. NETSCOUT presents the results of the 5th Anniversary Edition of the DDoS Threat Intelligence Report, which point to a wave of novel multi-vector attacks. Cyber ​​criminals aim to directly block the digital communication of the target organizations through attacks at the application level and through botnets. Overall, the number of DDoS attacks has increased since the first report in 2005...

Read more

Cyber ​​risks for finance & KRITIS operators
Cyber ​​risks for finance & KRITIS operators

Fights against land and life, economic sanctions and trade restrictions are threatening cyber risks that Europe has to deal with in these times. Another danger are targeted cyber attacks by states that see their own interests or those of countries united in solidarity at risk. Finance is considered one of the most vulnerable sectors of critical infrastructure - despite strong legal regulations. Producers and operators as well as suppliers of critical infrastructure have become the target of attacks more often than average in the past twelve months. In about half of the cases, economic cycles, human life and ultimately our…

Read more

Will the next WannaCry-like attack come in 2023?
Will the next WannaCry-like attack come in 2023?

The Kaspersky experts present their predictions in the area of ​​Advanced Persistent Threats (APTs) for the next year: they fear attacks on satellite technologies and mail servers, an increase in destructive attacks and leaks, hacking via drones and a WannaCry-like cyber epidemic. Based on the observations of over 900 APT groups and campaigns The political changes of 2022 will also have an impact on cyber security in the years to come, leading to more complex attacks. The annual forecasts published by Kaspersky are based on research by the Kaspersky Global Research and Analysis Team (GReAT) and...

Read more

Ransomware: A global target for educational institutions
Ransomware: A global target for educational institutions

Ransomware only managed to slip out of the top spot for most attacks in Q2. In Q3, the Cisco Talos Report lists that for the first time, education is the sector hardest hit by cyberattacks - by ransomware. According to Cisco Talos Incident Response (CTIR) analysis, ransomware returned to the top of all cyber attacks in the third quarter of 2022. As in the first quarter, blackmail attempts were the most common attack method. In addition to well-known ransomware representatives such as Hive and Vice Society, new variants such as Black Basta were used. There was a change...

Read more

Cyber ​​attacks against foreign government
B2B Cyber ​​Security ShortNews

Researchers from Avanan report on attacks on the Caribbean island nation of the Federation of St. Kitts and Nevis and explain how hackers threaten the government there on a daily basis. The islands, with a population of 100.000, experienced 34.000 phishing attacks a year. Check Point reports attacks against the government of the Federation of Saint Kitts and Nevis. Researchers at Check Point subsidiary Avanan, a leading provider of email security solutions, have examined the attacks on the Caribbean island nation and placed them in the context of the increasing number of cyber attacks against authorities worldwide. Over 1.500 attacks on governments – per week! Noisy…

Read more

Plus 56 percent: More attacks on Microsoft SQL Server 
Kaspersky_news

Attacks via Microsoft SQL Server increased by 56 percent in September this year compared to last year. Malware disguised as a .PNG file was identified. These findings come from Kaspersky's latest Managed Detection and Response Report. Microsoft SQL Server is used worldwide by large companies and SMEs for database management. Kaspersky experts have identified an increase in attacks exploiting Microsoft SQL Server processes. In September 2022, the number of attacked SQL servers was more than 3.000; this corresponds to an increase of…

Read more