News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Study: Holiday season is hacking time - beware of ransomware
Study: Holiday season is hacking time - beware of ransomware

Cybereason study: The risk of becoming a ransomware victim is particularly high for companies on weekends and holiday periods. Longer reaction times and higher sales losses are the result of the gap between the perceived threat situation and the countermeasures taken. Cybereason, the leader in future-proofing cyberattack protection, today released a study that surveyed more than 1.200 security professionals in organizations worldwide who had already experienced a successful ransomware attack over the holiday season or weekend. Hackers Don't Take Holidays The study, titled "Organizations at Risk: Ransomware Attackers Don't Take Holidays," shows that the…

Read more

APT forecasts 2022: supply chain attacks
APT forecasts 2022: supply chain attacks

The Kaspersky researchers present their predictions in the area of ​​Advanced Persistent Threats (APTs) for the coming year 2022. Accordingly, the politicization of cyberspace will play an increasing role. They expect a return of low-level attacks, new APT actors and an increase in supply chain attacks. The global changes in 2021 will have a direct impact on the development of advanced attacks in the coming year. Building on the trends observed by the Kaspersky Global Research and Analysis Team (GReAT) in 2021, the researchers have created a forecast to help the IT community focus on the ...

Read more

Log4j alarm: Bitdefender Labs with first Log4Shell balance
Log4j Log4shell

The experts at Bitdefender Labs report an initial assessment of Log4j and Log4Shell: Hackers are intensively looking for vulnerabilities. A Tor concealment of the accesses to real endpoints makes Germany the seemingly number one country of origin of the attacks. Bitdefender counted 36.000 hits on honeypots in seven days. The Log4Shell vulnerability has been actively exploited by Apache as CVE-9-2021 since it was disclosed on December 2021, 44228. The results are amazing. Most of the attack attempts seem to come from western industrialized countries such as Germany, the USA and the Netherlands, but apparently some of them hide their origin behind exit nodes of the Tor network. That puts ...

Read more

Log4j alert: Bitdefender detects ongoing attacks
Bitdefender_News

Bitdefender Labs experts observe numerous current attacks that exploit the Log4j vulnerability. Successful attacks to embed Kryptominern as well as attempted ransomware attacks can be confirmed. The most important results of an initial inventory by Bitdefender at a glance: The cyber criminals are trying to embed a new ransomware family, Khonsari. They are now also attacking Microsoft Windows systems after the hackers initially targeted Linux servers. Attackers also try to implement the remote access Trojan (RAT) Orcus via the vulnerability. You are trying to download shellcode from hxxp: //test.verble.rocks/dorflersaladreviews.bin.encrypted and inject it into the memory of the conhost.exe process. This shellcode decrypts and downloads other malicious ...

Read more

IoT security: the sore point in the hospital
IoT security: the sore point in the hospital

The attackers are interested in IoT devices in hospitals. Independent of the industry, experts have been warning of corresponding IoT vulnerabilities for years. An analysis by Marc Laliberte, Technical Security Operations Manager at WatchGuard. Since January 2021, the German federal government has provided three billion euros for the digitization of hospitals as part of the Hospital Future Act. A further 1,3 billion come from the federal states. The goal: a comprehensive investment program for modern emergency capacities, digitization and, last but not least, measures to increase IT security. With the last point in particular, the urgency to act is obvious, because clinics are always ...

Read more

How to prevent or reduce the impact of ransomware attacks
How to prevent or reduce the impact of ransomware attacks

The latest victims, such as Media Markt and Saturn, the medical service provider Medatixx and the US broker Robinhood, show the range of goals of ransomware attackers: Ultimately, every industry and every company is at risk. But: ransomware attacks can be prevented or their effects can be reduced. But even if ransomware acts like an inevitable evil, there are a number of measures that companies can take to prevent an attack and data loss in your business. Michael Scheffler, Country Manager DACH of the data security specialist Varonis Systems, recommends companies to observe and implement the following points in particular: Make the right preparations Sensitize your ...

Read more

BSI warns: More ransomware attacks on companies this Christmas
B2B Cyber ​​Security ShortNews

From the point of view of the Federal Office for Information Security (BSI) and the Federal Criminal Police Office (BKA) there is an increased risk of cyber attacks on companies and organizations for the upcoming Christmas holidays. The threat of ransomware via Emotet is increasing in particular. The reason for this is the renewed dispatch of Emotet spam as well as the active public solicitation of ransomware groups for criminal associates. The continued vulnerability of many Microsoft Exchange servers in Germany also increases this risk. The BSI sees this as a threatening scenario and urgently advises companies and organizations to implement appropriate IT security measures. Emotet spam and Exchange server vulnerability Arne Schönbohm, BSI President: "We ...

Read more

Black Friday weekend was DDoS attack weekend
B2B Cyber ​​Security ShortNews

Cyber ​​attacks on Black Friday weekend broke records and were twice as high as last year. The companies were faced with a flood of DDoS attacks that have now exceeded the terabit limit. The past Cyber ​​Weekend not only attracted bargain hunters to the Internet. The latest evaluations by the IT security provider Link11 show that cyber criminals also tried to seize the opportunity. According to evaluations by the Link11 Security Operations Center (LSOC), they covered companies with DDoS attacks in order to damage them or to extort bitcoins. However, the number of attacks this year was even higher than expected ...

Read more

71 billion detected attacks on RDP remote access in just 18 months
Eset_News

As an ESET white paper shows, ransomware is behind 71 billion RDP remote access attacks in just 18 months. Despite new attack tactics, organizations can defend themselves effectively. The IT security manufacturer ESET has published a new white paper on ransomware. "Ransomware: Enterprises Targeted by Malware and Manipulation" explores how dangerous the encryption Trojan has become due to criminals' technical and psychological innovations. How can companies best protect themselves? What are the most common techniques used by hackers? The report provides answers to the most pressing questions that companies and their IT managers...

Read more

BSI management report 2021 on the threat situation
BSI management report 2021 on the threat situation

The current BSI management report 2021 shows that the threat situation is classified as tense to critical. Cyber ​​attacks are increasingly jeopardizing successful digitization. Cyber ​​attacks lead to serious IT failures in municipalities, hospitals and companies. In some cases, they cause considerable economic damage and threaten the very existence of production processes, service offers and customers. These are key findings of the report on the situation of IT security in Germany in 2021, which was presented today by Federal Interior Minister Horst Seehofer and the President of the Federal Office for Information Security (BSI), Arne Schönbohm. The new management report makes it clear: Successful digitization is due to increasing networking, one ...

Read more