News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Report 2022: 4 times as many ransomware attacks as in 2019 
Report 2022: 4 times as many ransomware attacks as in 2019

As Ivanti's Q2-Q3 2022 Ransomware Report shows, ransomware attacks have more than quadrupled since 2019 — including increased use in warfare. Organizations need to be aware of the threat landscape and their vulnerabilities. Ivanti, the provider of Ivanti Neurons, the automation platform that discovers, manages, secures and nurtures IT assets from the cloud to the edge, has released the results of its Q2-Q3 2022 Ransomware Index Report. The report shows that ransomware has increased more than four-fold (2019%) since 466. In addition, ransomware is increasingly…

Read more

Remote access: VPN is out - Zero Trust is in
Remote access: VPN is out - Zero Trust is in

According to a survey, while many companies want to rely on zero trust, 95 percent of companies still use VPN to enable hybrid work and distributed work environments across branches. However, almost half of the companies also noticed the attacks on VPN. For decades, companies around the world have relied on VPN to secure remote access. For many IT security departments, going through a secure tunnel into the company network was the best way to protect the company from unauthorized access while still allowing employees remote access. But with the…

Read more

Russian hacker gang Killnet: further IT attacks against the USA 
Checkpoint News

Killnet, which attacked many targets in the USA via DDoS, wanted to stop the attacks against the USA a few weeks ago. The aim was to improve the relationship between Russia and the USA. However, the group's statements are probably of little value: the attacks in the context of the Ukraine war continue. Check Point Software Technologies experts continued to monitor the APT group Killnet. Actually, the group wanted to let the attacks against the United States rest so that Russian-American relations improved. But the attacks continue. A comment by Sergey Shykevich, Threat Intelligence…

Read more

Successful cyber attacks on KRITIS have doubled
B2B Cyber ​​Security ShortNews

Successful cyber attacks are also increasing in the area of ​​public administration and operators of critical infrastructures (KRITIS). Since January 2022, a total of 56 attacks on these facilities and on research and educational institutions in Germany have become public knowledge. In the same period of the previous year, there were only 24 successful attacks. “Unfortunately, the discussion about attacks on authorities and KRITIS operators too often focuses on the attackers and their technical skills. Questions, such as transparent risk management or the planning of measures to deal with an attack, are clearly neglected," says Jonas Rahe, Director Public…

Read more

DDoS attacks, carpet bombing, DNS water torture
DDoS attacks, carpet bombing, DNS water torture

As the new NETSCOUT Threat Intelligence Report shows, attackers are continuing cyberattacks with greater precision and innovative attack methods. TCP-based, DNS water torture and carpet bombing attacks in particular dominate the DDoS threat landscape. NETSCOUT announced the results of its Threat Intelligence Report for the first half of 2022. The results show how sophisticated and successful cybercriminals have become in circumventing defenses using new DDoS attack vectors and other methods. ATLAS DDoS Attack Statistics NETSCOUT's Active Level Threat Analysis System (ATLAS™) collects DDoS attack statistics from most ISPs, major data centers, government and corporate networks worldwide. This data provides information about…

Read more

Cybersecurity incidents put SMBs in distress
Cybersecurity incidents put SMBs in distress

Cybersecurity incidents have a similar impact on SMBs as a dramatic drop in sales and put them in distress. A survey also shows that 13 percent of medium-sized companies in Germany see cyber attacks as the greatest challenge. Cybersecurity incidents are almost as hard on small and medium-sized businesses (SMEs) as a dramatic drop in revenue; This is shown by a recent Kaspersky study. 13 percent of respondents from SMEs in Germany state that they consider cyber attacks to be the greatest challenge for their own business. In addition, the analysis revealed that the likelihood of a cybersecurity incident with the…

Read more

Threat Hunting Report: One attack every 7 minutes
Threat Hunting Report: One attack every 7 minutes

CrowdStrike's annual threat hunting report shows that cybercrime actors are not taking a break. The report shows that a potential cyber attack is identified every seven minutes. The breakout time for eCrime actors has also fallen. CrowdStrike, a leading provider of cloud-based protection for endpoints, cloud workloads, identity and data, today released its fourth annual threat hunting report Nowhere to Hide: 2022 Falcon OverWatch Threat Hunting Report. The global report reveals a record-breaking 50 percent year-over-year increase in hands-on attack attempts, along with significant shifts in attack trends and tactics...

Read more

Up to 75 percent more ransomware attacks on Linux
Up to 75 percent more ransomware attacks on Linux

Trend Micro releases its security situation report at mid-year. The increase in ransomware attacks on Linux and embedded systems is particularly striking: a 75 percent increase. The 2022 Midyear Roundup Report is freely accessible. According to this, the company blocked a total of 2022 billion cyber threats in the first half of 63. All values ​​for the increases in the first half of 2022 are based on the first half of 2021. What is striking is the 75 percent increase in ransomware attacks on Linux systems Based on these findings, security experts expect attacks on these systems to continue in the coming years will increase. In the first…

Read more

Evil PLC attack: New attack technique against industrial plants

Claroty's Team82 security researchers discover new attack techniques against industrial plants: Evil PLC attack. PLCs – programmable logic controllers – or programmable logic controllers (PLCs) can trigger engineering workstations to run malicious code to manipulate processes or run ransomware. Programmable logic controllers (PLCs) are essential industrial devices that regulate manufacturing processes in all critical infrastructure areas. This makes them an interesting target for cybercriminals and state-sponsored attackers, such as the Stuxnet attack on Iran's nuclear program. Security researchers at Team82, the research arm of cyber-physical systems (CPS) security specialist Claroty, have now been able to prove that industrial control systems are not…

Read more

The proportion of serious cybersecurity incidents is increasing
Kaspersky_news

Serious security incidents have increased by half in the past year - from 9 percent in 2020 to 14 percent in 2021. This is shown by recent research based on the analysis of incidents reported by customers to Kaspersky Managed Detection and Response (MDR). based. Increasingly complex infrastructures, skill shortages, and increasing sophistication of attacks can impact the efficiency of cybersecurity teams and their ability to detect hostile activity before incidents occur. To gain insight into the current threat landscape, Kaspersky analyzed anonymized customer incidents reported through its…

Read more