News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Bad bots provide the most traffic in Germany
B2B Cyber ​​Security ShortNews

In 2022, 68,6 percent of all internet traffic in Germany came from bots, a significant increase compared to the previous year (39,6 percent). In an analysis, Imperva examined the number of bots on the Internet over the past ten years. The 68,6 percent of bot traffic is offset by the proportion of traffic generated by human users at 25,2 percent, which is a rapid decrease compared to 2021 (57,4 percent). When it comes to the performance of the bots, Germany is exactly in line with the global average at 51,2 percent. Malicious bots pose a significant risk to businesses: they compromise accounts, steal data…

Read more

Cybercrime: The end goal is always clear – money!
Cybercrime: The end goal is always clear: money!

Cybercrime is a money-making business. It is subject to trends, picks up on current developments and is constantly changing. So the insight and outlook is always just a snapshot or a trend, such as the adoption of vulnerable signed drivers and tactics of state groups. The reuse of existing attack techniques and the emergence of new attacks are common in the threat landscape. Cyber ​​criminals often continue to use successful tools and techniques and will continue to do so until they no longer work. Says John Shier, Field CTO Commercial at Sophos. Cyber ​​criminals are extremely…

Read more

Blocked macros: Attackers find new ways
Blocked macros: Attackers find new ways

Since Microsoft has now blocked all macros by default, cyber attackers have been looking for new ways - and they find them. Security researchers from Proofpoint observed this and were able to gain insights into the behavior of cybercriminals. These warps are largely due to Microsoft now blocking macros by default. All players in the cybercriminal food chain - from the small, inexperienced hacker to the most experienced cybercriminals executing large-scale ransomware attacks - are therefore forced to adapt the way they work. No macros? There are other ways! Proofpoint's security researchers were able to gain valuable insights into the changing behavior of cybercriminals...

Read more

The most dangerous attack method: social engineering
The most dangerous attack method: social engineering

According to Verizon's Data Breach Investigations Report, 74% of security breaches are the result of successful social engineering attacks, bugs, abuse, and other human weaknesses. Also in many companies. A little good news: In the previous year, 82 percent of security breaches were recorded. But 74 percent remain social engineering attacks, according to Verizon's Data Breach Investigations report. The most successful attack method with 50 percent is pretexting, i.e. a social engineering activity with a specific pretext as the trigger. This is a double increase compared to last year. Phishing, phishing, phishing pretexting is...

Read more

Microsoft Teams: Open gateway for cybercriminals
Microsoft Teams: Open gateway for cybercriminals

Many authorities and companies use Microsoft products, the Microsoft Office product range with teams in particular is very popular, also in the cloud version. As Proofpoint's security experts have shown in the past, this cloud migration brings new cyber risks, such as phishing, stolen logins and identities. Attackers are currently increasingly targeting cloud environments and services and trying to exploit existing security gaps and vulnerabilities for their own purposes. In recent months and years, cybercriminals have used Microsoft services for attacks and, for example, effectively used Microsoft Sway as a weapon, bypassing security measures. Many…

Read more

SOCs: 1,5x increase in cyberattack detections

Kaspersky's new Managed Detection and Response Analyst Report has some key findings: The number of cyberattacks found by SOCs increased by 1,5x in 2022. Detection takes around 44 minutes on average. That is 6 percent longer than last year. For the past year, Security Operations Centers (SOC) have detected more than three major incidents per day. Roughly one in three (30%) fatal attacks in 2022 were related to an Advanced Persistent Threat (APT), while a quarter (26%) were due to malware. These results…

Read more

Chinese, Russian APT groups attack Europe
Chinese, Russian APT groups attack Europe

The European Union is increasingly targeted by Chinese and Russian APT groups. This is shown by the current ESET APT report, which reports on the latest developments in hacker groups such as Lazarus, Mustang Panda or Ke3chang. ESET security experts are seeing increasing attacks by APT (Advanced Persistent Threat) groups with ties to China, North Korea and Russia on EU countries and organizations in these countries. With fake job offers from the aviation company Boeing, the Lazarus Group tried to steal access data from employees of a Polish armaments company. Ke3chang and Mustang Panda, players with ties to China, have also attacked European companies. As part of…

Read more

AI is changing everything we know about email cyberattacks
AI is changing everything we know about email cyberattacks

Generative AI changes attacks and makes them significantly more sophisticated than in the past. It requires a new defense strategy - preferably with a self-learning AI that also recognizes, learns and immediately implements completely new behavioral patterns. A survey by Darktrace of 6.700 employees on how they deal with email in companies. The most recent case shows what a generative AI can do – the collapse of the Silicon Valley Bank (SVB) and the resulting banking crisis. The attackers immediately used the situation to forge highly sensitive communications. To do this, they intercepted legitimate communications in which the…

Read more

Report: Cyber ​​criminals use 500 tools and tactics
Report: Cyber ​​criminals use 500 tools and tactics

In its Active Adversary Report, Sophos describes how and with what cybercriminals carried out the most attacks in 2022. The shocking result: they used more than 500 different tools and tactics. This is how ransomware stays on the rise. Sophos has released its Active Adversary Playbook for Business Leaders. The report provides an in-depth look at the changing behaviors and attack techniques attackers will employ in 2022. Data from more than 150 Sophos Incident Response cases was analyzed for this report. Sophos researchers identified more than 500 unique tools and techniques, including 118 "Living off...

Read more

Organizations are repeatedly victims of ransomware attacks
Organizations are repeatedly victims of ransomware attacks

According to the Barracuda report “Ransomware Insights 2023” one thing is certain: once is never. A majority of businesses fall victim to ransomware attacks repeatedly. 73 percent of global businesses affected by ransomware in 2022 were attacked more times. 43 percent in the DACH region. In its global report "Ransomware Insights 2023", Barracuda presented interesting evaluations. It shows that 73 percent of the companies surveyed report having been hit by at least one successful ransomware attack in 2022. 38 percent say they have been the victim of an attack twice or more. The companies that have been attacked multiple times…

Read more