News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Report: Cyber ​​criminals use 500 tools and tactics
Report: Cyber ​​criminals use 500 tools and tactics

In its Active Adversary Report, Sophos describes how and with what cybercriminals carried out the most attacks in 2022. The shocking result: they used more than 500 different tools and tactics. This is how ransomware stays on the rise. Sophos has released its Active Adversary Playbook for Business Leaders. The report provides an in-depth look at the changing behaviors and attack techniques attackers will employ in 2022. Data from more than 150 Sophos Incident Response cases was analyzed for this report. Sophos researchers identified more than 500 unique tools and techniques, including 118 "Living off...

Read more

Organizations are repeatedly victims of ransomware attacks
Organizations are repeatedly victims of ransomware attacks

According to the Barracuda report “Ransomware Insights 2023” one thing is certain: once is never. A majority of businesses fall victim to ransomware attacks repeatedly. 73 percent of global businesses affected by ransomware in 2022 were attacked more times. 43 percent in the DACH region. In its global report "Ransomware Insights 2023", Barracuda presented interesting evaluations. It shows that 73 percent of the companies surveyed report having been hit by at least one successful ransomware attack in 2022. 38 percent say they have been the victim of an attack twice or more. The companies that have been attacked multiple times…

Read more

Ransomware: Each payment funds 9 new attacks
Ransomware: Each payment funds 9 new attacks

New research from Trend Micro reveals how the ransomware industry is staying alive. A new study shows how cybercriminals operate and finance their activities. In it, the threat experts found that only ten percent of the companies affected by ransomware actually pay their extortionists. However, these payments subsidize numerous other attacks. The study contains strategic, tactical, operational and technical information on threats. Data science methods were used to compile various information about threat actors. These data and metrics help to compare groups of ransomware, assess risk and model the behavior of threat actors. A paying…

Read more

Europe: 82 percent of companies suffer from cyber attacks
Europe: 82 percent of companies suffer from cyber attacks

According to a survey, around 24 percent of all companies in Europe have been victims of cyber attacks over the past 82 months. Although the attacks were repelled, they will increase. Who has the contingency plan ready? During the last 24 months, 82 percent of companies in Europe have already been victims of cyber attacks. This is the result of a survey of over 500 IT security experts in Germany, France and Great Britain by censuswide on behalf of comforte AG. More than half of those surveyed (54 percent) even registered several cyber attacks during this period. 20 percent with more than…

Read more

Cyber ​​attacks: automotive industry badly affected
Cyber ​​attacks: automotive industry badly affected

A new study shows that the automotive industry and suppliers are particularly often affected by cyber incidents. Trend Micro has examined the cyber attacks and evaluated the data: it shows 50 significant security incidents between 2021 and 2022. Trend Micro publishes a new study on cyber security in the automotive sector. The analysis of more than 50 significant security incidents between January 2021 and June 2022 shows: All areas along the production and supply chain are affected. Suppliers are particularly at risk. Ransomware attacks and data theft are the most common. In addition, the Japanese IT security specialist identifies high-risk areas of networked cars and...

Read more

Report 2023: Massive email attacks
Report 2023: Massive email attacks

The Email Security Trends Report 2023 shows that attacks in the DACH region are above average at 81 percent. The greatest impact of successful attacks was the loss of sensitive, confidential or business-critical data. The follow-up costs of a cyber attack via e-mail can be extremely expensive for companies and on average well exceed one million dollars. This is shown by an international study commissioned by cloud security specialist Barracuda Networks and now published in its “Email Security Trends 2023” report. 75 percent of businesses worldwide have been the victim of at least one successful email attack in the last 12 months.

Read more

Largest DDoS attack ever on Cloudflare network
B2B Cyber ​​Security ShortNews

Cyber ​​security company Cloudflare has detected and repelled dozens of DDoS attacks. Most attacks peaked at between 50 and 70 million requests per second (rps), with the largest attack exceeding 71 million rps. A few weeks ago, strangers attacked Cloudflare's network. However, the CDN provider was able to fend off the DDoS attack without further failures and redirected the requests to its large scrubbing center. These can easily record and analyze the attacks and sort out and block the malicious requests. However, normal requests to a page are forwarded. DDoS as a standard weapon DDoS is one of the oldest…

Read more

Supply chain attacks with infected code packages
B2B Cyber ​​Security ShortNews

Hackers are increasingly using their own code packages for attacks or inserting malicious command line into code packages distributed via online repositories and package managers. The scam is becoming increasingly popular among hackers. The increase from 2021 to 2022 was already over 600 percent, according to Check Point. Check Point Research (CPR), the research department of Check Point Software Technologies, warns all IT security forces about fraudulent code packages. ThreatCloud found several malicious objects. This scam can be counted among the supply chain attacks and value chain attacks, which have increased significantly. Trusted Code Packages Become Contaminated Cyber ​​criminals try to…

Read more

How ChatGPT will support cybercriminals
How ChatGPT will support cybercriminals

The OpenAI ChatGPT chatbot proves how artificial intelligence and machine learning can directly determine life and everyday life. Advanced IT users will use such tools for their purposes. And with that, unfortunately, cybercriminals too. OpenAI's ChatGPT AI model is based on unsupervised learning. With this ML approach, an AI model is fed with a large data set of unlabeled data. The vast corpus of material of books, articles and websites is based on pre-2021 sources and has no connections to the current internet. But that is already enough to learn the structures of natural language and to deceptively…

Read more

Thousands of solar and wind turbines with security gaps
B2B Cyber ​​Security ShortNews

Based on research by the Plusminus magazine, the Tagesschau published under the title “Easy game for hackers” that solar and wind power plants sometimes have massive security gaps. Above all, medium-sized and small systems are said to be poorly protected against hackers, which is also documented live in the article. In the contribution of the ARD magazine Plusminus, an expert from the field of renewable energies shows how poorly small and medium-sized solar and wind power plants are protected against hack attacks. For the contribution, the system expert searched partly live for vulnerable systems and quickly found what he was looking for. In minutes: access to wind farm for 50.000…

Read more