News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Review: When attackers also use admin tools
Review: When attackers also use admin tools

What can be learned from the case studies of the Playbook 2021 in which companies are victims of cyber attacks? In a series of articles, Sophos experts travel back into the future and devote themselves to various specific aspects of IT security in order to derive recommendations that can be implemented by everyone. As described in the Sophos Active Adversary Playbook 2021, attackers like to use tools used by IT administrators and security professionals to make it harder to detect suspicious actions. Many of these tools are recognized by security products as "Potentially Unwanted Applications", PUA for short (or RiskWare or RiskTool), are ...

Read more

65 percent increase in banking malware QakBot
Kaspersky_news

Kaspersky experts have identified an increase in attacks with the QakBot banking Trojan. The number of those affected rose in the first seven months of this year by 65 percent compared to the same period last year. Cybercriminals can use banking Trojans to steal money from their victims' online banking accounts and e-wallets. The banking Trojan QakBot was discovered in 2007 as one of many, but the developer behind it has invested a lot in its development in recent years and made this Trojan one of the most powerful and dangerous among the existing copies of this type of malware. QakBot protects itself against detection Additionally ...

Read more

Bluetooth attacks on mobile devices
Kaspersky_news

Bluetooth attacks marked the beginning of mobile platform threats. The first known mobile worm, Cabir, was distributed via Bluetooth. Bluetooth is no longer the primary infection vector for mobile threats, but it can be used for specialized attacks. Almost all such compromises are now located in the operating systems of the users and are created with the help of standard functions of the operating system. "In my opinion, there is little chance that these attacks will be spread by exploiting vulnerabilities in the Bluetooth stack," comments Victor Chebyshev, security expert at Kaspersky. "Because it is quite complicated to launch a mass attack through this channel ...

Read more

Attacks on MS Exchange increased 170 percent in August
Kaspersky_news

The number of users who were attacked by exploits based on vulnerabilities in Microsoft Exchange servers and blocked by Kaspersky security solutions increased by 2021 percent in August 170 (from 7.342 to 19.839) compared to the previous month. According to Kaspersky experts, this massive development can be attributed to the increasing number of attacks that attempt to exploit known vulnerabilities in the product, as well as the fact that users do not update vulnerable software with appropriate patches, which increases the potential attack surface. Holey Microsoft Exchange Server Security gaps in Microsoft Exchange Server have caused a lot of unrest this year ...

Read more

Ransomware attacks botched by attackers
SophosNews

Unscrupulous, organized, networked: ransomware is no longer a casual pastime of bored hackers, but a criminal business with high sales and stakes. But in the end, cyber criminals are only people who fail even perfectly planned ransomware attacks. Sophos names a few mishaps. Typical ransomware is a sophisticated, human-operated attack in which the intruders often stay on the network for several days to weeks before starting their extortion. During this time, they move around the network, stealing data, installing new tools, deleting backups, and more. When attackers are stressed ...

Read more

Plus 25 percent: Risk of cyber attacks on companies

The risk of cyber attacks on companies has risen by 24 percent since the start of the corona pandemic. According to Avast's Global PC Risk Report, PC malware has made businesses a quarter more likely to be attacked by a quarter since the pandemic. In a global comparison, German companies are less affected. Avast, a leading global provider of IT security and data protection solutions, has released the results of its latest Global PC Risk Report. According to this, the probability that business users will be confronted with PC malware has risen by 24 percent worldwide compared to the previous year - from 11,25 to 13,9 percent….

Read more

Study: Every 10th security incident is serious

A Kaspersky MDR study shows that one in ten corporate security incidents is serious. A third of the incidents classified as serious are due to targeted attacks or APTs. The public sector is most affected. One in ten (9 percent) prevented cybersecurity incidents in companies would have caused massive disruptions or unauthorized access to the IT systems of the companies concerned, as a current Kaspersky analysis shows. Kaspersky IT security specialists rate the majority of incidents (72 percent) as moderate. Cyber ​​defense is growing in companies If these had not been discovered and stopped, they would have ...

Read more

DDoS attacks: the economy in the crosshairs

The economy in the crosshairs: the number of DDoS attacks skyrocketed. In the first half of 2021, Link11 recorded a third more attacks than in the DDoS record year 2020. The sharp increase in emergency integrations in connection with DDoS extortion is just as worrying. The number of DDoS attacks reached a new high in the first half of 1. The increase compared to the same period of the previous year with its DDoS boom and a doubling of attacks was another 2021 percent. This is evident from the new network statistics from the Link33 Security Operations Center (LSOC). Attack numbers have been increasing for months In addition, the number and severity of ...

Read more

DDoS attacks decreased by more than a third
Kaspersky_news

Kaspersky states in its report: DDoS attacks have decreased by more than a third, compared to an increase in the same period of the previous year. Many botnet attacks come from Germany. In the second quarter of 2021, the total number of DDoS attacks fell by 38,8 percent compared to the same period of the previous year and by 2021 percent compared to the previous quarter of 6,5. Kaspersky does not expect any significant changes for the third quarter, even if the increase or decrease in DDoS attacks is likely to depend on the cryptocurrency market. These results come from the latest DDoS report from Kaspersky. Cyber ​​criminals are looking for new opportunities Cyber ​​criminals have ...

Read more

REvil continues to expand worldwide
Kaspersky_news

In July, the ransomware group REvil, aka Sodinokibi, attacked managed service providers (MSPs) and their customers around the world in a major cyberattack, making thousands of companies potential victims of ransomware. Kaspersky researchers have already observed over 5.000 infection attempts in Europe, North and South America. With its own Threat Intelligence Service, Kaspersky was able to identify more than 5.000 attempted attacks by the ransomware-as-a-Service (RaaS) operator REvil in 22 countries. Most of the attack attempts were recorded in the following five countries: Italy (45,2 percent) USA (25,9 percent) Colombia (14,8 percent) Germany (3,2 percent) Mexico (2,2 percent) Vladimir Kuskov, ...

Read more