News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

OpenAI: Cyber ​​criminals use ChatGPT
B2B Cyber ​​Security ShortNews

Security researchers performed a full infection flow using ChatGPT in December, from crafting a convincing spear-phishing email to running a reverse shell capable of accepting English-language commands. At the time, the question arose whether this was just a hypothetical threat or whether there were already threat actors using OpenAI technologies for malicious purposes. Analysis of several major underground hacking communities conducted by Check Point Research (CPR) shows that cybercriminals are already beginning to use OpenAI to develop malicious tools. As suspected by the security experts,…

Read more

More intelligent DDoS attacks in Q2022 XNUMX
Kaspersky_news

The hacktivists, who seek political attention with their actions, have become quieter. The third quarter of 2022 was again dominated by intelligent DDoS attacks. Germany is one of the most attacked countries. The number of DDoS (Distributed Denial of Service) attacks has steadily increased in the third quarter of 2022, as a recent analysis by Kaspersky shows. Attacks carried out by professionals in particular increased: so-called intelligent attacks even doubled compared to the previous year. However, the number of hacktivist attacks, which had increased in the first two quarters of this year, has decreased significantly.

Read more

Study: Companies not ready to deal with cybersecurity threats
Study: Companies not ready to deal with cybersecurity threats

German companies are only insufficiently able to protect their sensitive information from loss and misuse. This is one of the central results of a cybersecurity study by the research and analyst firm techconsult on behalf of Proofpoint. The report entitled "Cybersecurity in Germany: Better protection of people and data" illustrates the extent of the problem. 57 percent of German companies had at least one data breach and/or the loss of sensitive information in the last 12 months. 17 percent of the companies surveyed even had to complain about several IT security incidents. These results can be used, among other things...

Read more

Report: Ransomware attacks continue to increase
Report: Ransomware attacks continue to increase

A new cybersecurity survey by Hornetsecurity shows that ransomware attacks continue to increase: 20 percent of all reported attacks took place in the last 12 months. 60 percent of the attacks were carried out by phishing attempts. The survey was conducted among more than 2.000 IT professionals. The 2022 Ransomware Report, for which cybersecurity specialist Hornetsecurity surveyed over 2.000 IT executives, shows that 24% of companies have already been victims of a ransomware attack. Compared to last year, this number increased by three percentage points. In addition, every fifth attack (20%) took place in the last year - a clear indication that cyber attacks are always...

Read more

Risk Assessment: 5 Questions CISOs Should Ask
Risk Assessment: 5 Questions CISOs Should Ask

Cyber ​​attacks are now part of everyday life. The size and industry of the company hardly play a role anymore. However, how one is attacked and whether the attackers are successful in doing so is related to one's cybersecurity measures. Continuous risk assessment is important at this point. Not an easy task for the responsible Chief Information Officers (CISO) these days. According to the latest Allianz Risk Barometer, cyber incidents are currently the top business risk worldwide. Since IT forms the basis for almost all business processes today, its failure affects all areas of the company. This circumstance brings the one…

Read more

Large OT attacks ensure higher security budgets
Large OT attacks ensure higher security budgets

The 2022 OT Cybersecurity Survey Report shows the significant increase in cyber risks against the background of large-scale OT attacks. In response, organizations are increasing their security budgets for OT security. American and European companies were surveyed. Otorio, a provider of next-generation OT cyber and digital risk management solutions, reveals the current state of OT security in its 2022 OT Cybersecurity Survey Report. 98 percent of those surveyed reported an increase in cyber risks over the past three years. 67 percent of respondents said risks have increased significantly, and 31 percent…

Read more

Exchange Server vulnerabilities: Here's what's behind them
SophosNews

A few days ago, two new Microsoft Exchange Server vulnerabilities became known and are being actively exploited in a series of targeted attacks. Microsoft cannot yet offer a patch for the vulnerabilities - only a customer guide. The first vulnerability, CVE-2022-41040, is a Server-Side Request Forgery (SSRF) vulnerability that essentially opens the door for attackers to gain access to the Exchange Server. The second vulnerability, CVE_2022-41082, allows remote code execution (RCE) via PowerShell once on the server. The Vietnamese company GTSC also has various information about…

Read more

Ransomware attacks retail – 75 percent more attacks

A growth rate of 75 percent may sound fantastic in the right segment, but that spelled a cyber disaster for retail last year: 77 percent fell victim to a ransomware attack, according to the latest Sophos Retail 2022 ransomware report. This puts retail in second place after the leisure and media industry. But there is also good news: retailers paid just under a third of the cross-industry ransom. Only a third pays the ransom Sophos has published the latest industry results from its global ransomware report. The analysis “The State of Ransomware in Retail…

Read more

Cybercrime 2021: ransomware, spam & Co. unstoppable
Cybercrime 2021: ransomware, spam & Co. unstoppable

In its annual Consumer Threat Landscape Report, Bitdefender compiles the results of the data observed in its telemetry for the year 2021. Especially during the pandemic, cybercriminals took advantage of the moment and increased the dangers for users enormously. For 2021, the manufacturer saw little light and much shadow. There were new negative records in almost all branches of cybercrime. Adding to this bleak outlook is a new front: unprotected digital identities, which through careless consumer behavior invite criminal activity from hackers. Windows system remain important targets for…

Read more

Attacks on military-industrial organizations in Eastern Europe
Kaspersky_news

Kaspersky already identified attacks on military-industrial organizations and public institutions in Eastern Europe and Afghanistan in early August. The malware used is similar to that of a Chinese-speaking APT group. Kaspersky ICS CERT has identified a series of targeted attacks against industrial plants, research institutes, government agencies, ministries and offices in several Eastern European countries, including Russia, Ukraine and Belarus, as well as in Afghanistan. The APT actors were able to take control of the victims' entire IT infrastructure and engage in industrial espionage. Attacks on military companies and organizations In January 2022, Kaspersky experts discovered several advanced attacks on military companies and public organizations,…

Read more