News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​attacks: automotive industry badly affected
Cyber ​​attacks: automotive industry badly affected

A new study shows that the automotive industry and suppliers are particularly often affected by cyber incidents. Trend Micro has examined the cyber attacks and evaluated the data: it shows 50 significant security incidents between 2021 and 2022. Trend Micro publishes a new study on cyber security in the automotive sector. The analysis of more than 50 significant security incidents between January 2021 and June 2022 shows: All areas along the production and supply chain are affected. Suppliers are particularly at risk. Ransomware attacks and data theft are the most common. In addition, the Japanese IT security specialist identifies high-risk areas of networked cars and...

Read more

Report 2023: Massive email attacks
Report 2023: Massive email attacks

The Email Security Trends Report 2023 shows that attacks in the DACH region are above average at 81 percent. The greatest impact of successful attacks was the loss of sensitive, confidential or business-critical data. The follow-up costs of a cyber attack via e-mail can be extremely expensive for companies and on average well exceed one million dollars. This is shown by an international study commissioned by cloud security specialist Barracuda Networks and now published in its “Email Security Trends 2023” report. 75 percent of businesses worldwide have been the victim of at least one successful email attack in the last 12 months.

Read more

Largest DDoS attack ever on Cloudflare network
B2B Cyber ​​Security ShortNews

Cyber ​​security company Cloudflare has detected and repelled dozens of DDoS attacks. Most attacks peaked at between 50 and 70 million requests per second (rps), with the largest attack exceeding 71 million rps. A few weeks ago, strangers attacked Cloudflare's network. However, the CDN provider was able to fend off the DDoS attack without further failures and redirected the requests to its large scrubbing center. These can easily record and analyze the attacks and sort out and block the malicious requests. However, normal requests to a page are forwarded. DDoS as a standard weapon DDoS is one of the oldest…

Read more

Supply chain attacks with infected code packages
B2B Cyber ​​Security ShortNews

Hackers are increasingly using their own code packages for attacks or inserting malicious command line into code packages distributed via online repositories and package managers. The scam is becoming increasingly popular among hackers. The increase from 2021 to 2022 was already over 600 percent, according to Check Point. Check Point Research (CPR), the research department of Check Point Software Technologies, warns all IT security forces about fraudulent code packages. ThreatCloud found several malicious objects. This scam can be counted among the supply chain attacks and value chain attacks, which have increased significantly. Trusted Code Packages Become Contaminated Cyber ​​criminals try to…

Read more

How ChatGPT will support cybercriminals
How ChatGPT will support cybercriminals

The OpenAI ChatGPT chatbot proves how artificial intelligence and machine learning can directly determine life and everyday life. Advanced IT users will use such tools for their purposes. And with that, unfortunately, cybercriminals too. OpenAI's ChatGPT AI model is based on unsupervised learning. With this ML approach, an AI model is fed with a large data set of unlabeled data. The vast corpus of material of books, articles and websites is based on pre-2021 sources and has no connections to the current internet. But that is already enough to learn the structures of natural language and to deceptively…

Read more

Thousands of solar and wind turbines with security gaps
B2B Cyber ​​Security ShortNews

Based on research by the Plusminus magazine, the Tagesschau published under the title “Easy game for hackers” that solar and wind power plants sometimes have massive security gaps. Above all, medium-sized and small systems are said to be poorly protected against hackers, which is also documented live in the article. In the contribution of the ARD magazine Plusminus, an expert from the field of renewable energies shows how poorly small and medium-sized solar and wind power plants are protected against hack attacks. For the contribution, the system expert searched partly live for vulnerable systems and quickly found what he was looking for. In minutes: access to wind farm for 50.000…

Read more

OT/IoT Security Report: Botnets Attack IIoT
OT/IoT Security Report: Botnets Attack IIoT

A cybersecurity threat analysis for the second half of 2022: Cyber ​​attacks via botnets on critical infrastructures with IoT / OT continued and targeted rail transport, energy sector, manufacturing and hospitals. The latest OT/IoT Security Report from Nozomi Networks Labs reveals that wiper malware, IoT botnet activity, and the Ukraine War were major drivers of the 2022 threat landscape. As in the first half of 2022, the company's researchers have observed cybercriminals shifting their tactics from data theft and distributed denial of service (DDoS) attacks to more destructive malware. The aim here was to…

Read more

2023: What comes after 10 million DDoS attacks in 2022?
2023: What comes after 10 million DDoS attacks in 2022?

In particular, the Russian war of aggression in Ukraine caused an extreme increase in DDoS attacks in 2022. While the rise in ransomware isn't as high, the quality of the attacks is increasing, making them harder to defend against. A comment from Netscout. Cyber ​​attacks with the Morris worm date back to 1988 and were a rare sensation at the time. Today, with millions of attacks per year, they are part of daily business and are developing at a rapid pace. In the first half of 2022 alone, there were over 6 million DDoS attacks worldwide. Even if…

Read more

OpenAI: Cyber ​​criminals use ChatGPT
B2B Cyber ​​Security ShortNews

Security researchers performed a full infection flow using ChatGPT in December, from crafting a convincing spear-phishing email to running a reverse shell capable of accepting English-language commands. At the time, the question arose whether this was just a hypothetical threat or whether there were already threat actors using OpenAI technologies for malicious purposes. Analysis of several major underground hacking communities conducted by Check Point Research (CPR) shows that cybercriminals are already beginning to use OpenAI to develop malicious tools. As suspected by the security experts,…

Read more

More intelligent DDoS attacks in Q2022 XNUMX
Kaspersky_news

The hacktivists, who seek political attention with their actions, have become quieter. The third quarter of 2022 was again dominated by intelligent DDoS attacks. Germany is one of the most attacked countries. The number of DDoS (Distributed Denial of Service) attacks has steadily increased in the third quarter of 2022, as a recent analysis by Kaspersky shows. Attacks carried out by professionals in particular increased: so-called intelligent attacks even doubled compared to the previous year. However, the number of hacktivist attacks, which had increased in the first two quarters of this year, has decreased significantly.

Read more