News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

One in five companies poorly prepared for attacks
One in five companies poorly prepared for attacks

The Handelsblatt Research Institute conducted a survey of IT decision-makers at the Cybersecurity 2021 annual conference on behalf of TeamViewer: One in five companies is poorly prepared for attacks. A significant proportion of IT management personnel in German-speaking countries believe that their own company is not sufficiently protected against cyber attacks. More than a fifth (21%) of all participants surveyed at the “Handelsblatt Annual Cybersecurity 2021 Conference” stated that their company was “rather poorly” prepared for a targeted cyber attack. The survey was carried out during the event by the Handelsblatt Research Institute on behalf of TeamViewer among the approximately 200…

Read more

Webinar February 4th, 2022: MDR – Detecting and repelling attacks early
Kaspersky_news

Kaspersky invites you to another round in its webinar series. This time the topic is "MDR - detecting and repelling attacks at an early stage". The free webinar will take place online on February 4, 2022 from 10:00 a.m. On February 04, 2022, the Kaspersky experts shed light on a problem that almost half of all companies are currently confronted with: A total of 49% do not have expert teams that deal with the defense and analysis of cyber threats - even though the Threat situation continues to escalate. Webinar February 04, 2022: MDR –…

Read more

Log4j alert: ESET blocks hundreds of thousands of attacks on servers
Eset_News

The statistics with recorded attack attempts show that ESET has already blocked hundreds of thousands of attacks on servers related to Log4j / Log4Shell. Most of the attack attempts take place in the USA - Germany is in fourth place, as an interactive map shows. ESET has further analyzed the attempted attacks on IT systems that target the Log4j / Log4Shell security gap. ESET researchers still consider the vulnerability to be highly problematic as many computers still did not receive the required security updates. Therefore, ESET is assuming a ...

Read more

Study: Holiday season is hacking time - beware of ransomware
Study: Holiday season is hacking time - beware of ransomware

Cybereason study: The risk of becoming a ransomware victim is particularly high for companies on weekends and holiday periods. Longer reaction times and higher sales losses are the result of the gap between the perceived threat situation and the countermeasures taken. Cybereason, the leader in future-proofing cyberattack protection, today released a study that surveyed more than 1.200 security professionals in organizations worldwide who had already experienced a successful ransomware attack over the holiday season or weekend. Hackers Don't Take Holidays The study, titled "Organizations at Risk: Ransomware Attackers Don't Take Holidays," shows that the…

Read more

Log4j alarm: this is what F-Secure says about the security gap
Log4j Log4shell

A vulnerability in the Log4J library, which was discovered on Friday, December 10th, rocked software manufacturers and service providers around the world. The weak point in the standardized method for processing log messages in software from Microsoft's Minecraft to e-commerce platforms is already being attacked by attackers. It is almost impossible to describe the extent of the risk that currently exists in vulnerable applications. If a user-controlled string that targets the vulnerability is logged, the vulnerability can be run remotely. In simple terms, an attacker can use this vulnerability ...

Read more

DDoS attacks increased by 3 percent in Q24
DDoS attacks increased by 3 percent in Q24

Compared to the third quarter of 2020, the total number of distributed denial of service (DDoS) attacks worldwide increased by almost 24 percent, while the total number of smart, targeted attacks grew by 31 percent compared to the same period last year. In addition, the Kaspersky analysis shows that both bots and botnet servers are very active in Germany. Targets included pandemic control resources, government organizations, game developers, and well-known cybersecurity publications. DDoS attacks - many bots and botnet servers in Germany DDoS attacks aim to overwhelm a network server with service requests so that it ...

Read more

BSI starts personal certification for incident experts
B2B Cyber ​​Security ShortNews

Attacks on IT systems in Germany cause tens of billions of euros in damage every year. Those affected are small to large companies, but also consumer households. Certified incident experts provide first aid in the event of a cyber attack. Cyber ​​criminals break into IT systems, read out data, encrypt it and extort a ransom for releasing the data. In such an emergency situation, it can be difficult, especially for micro and small businesses, but also for medium-sized companies, to evaluate the competence and trustworthiness of IT service providers. Incident expert certified by the BSI. Arne Schönbohm, President of the BSI: "With the cyber security network, we want a ...

Read more

Ransomware attacks are becoming increasingly unscrupulous

Increase in ransomware attacks calls for government intervention. The headlines of the past few months reflect a clear picture: ransomware attacks are now part of everyday life and are steadily increasing. This is also confirmed by the analyzes by IT security specialist FireEye. As a strong industrial nation, Germany is an attractive target for groups of hackers, but the danger exists across all sectors. At the same time, the attacks of the hackers are becoming more and more targeted and thus develop a particularly high potential for damage. In order to put a stop to this development, politics must finally take action. Development since the beginning of the COVID-19 pandemic Ransomware attacks have increased across Europe during the COVID-19 pandemic. Between…

Read more

DDoS attacks will continue to rise in 2021
DDoS attacks will continue to rise in 2021

An old friend will also become more and more dangerous in 2021: Distributed Denial of Service (DDoS). Corresponding attacks are increasing in both number and complexity. Roman Borovits, Senior Systems Engineer at F5, evaluates current data, according to which the incidents are becoming increasingly violent and complex. The number of DDoS attacks rose by 2020 percent from January 2021 to March 55. Most (54%) used multiple attack vectors. This is shown by current data collected by the F5 Silverline Security Operations Center (SOC) and the F5 Security Incident Response Team (SIRT). Different DDoS variants ...

Read more

Ransomware: Horrifying costs, complex, hardly any data return
Ransomware: Horrifying costs, complex, hardly any data return

The Sophos report "The State-of-Ransomware 2021" shows what happens in companies when ransomware attacks occur: Horrific costs, too complex and hardly any data is returned. Ransomware restoration costs an average of around 970.000 euros in Germany - far more than twice as much as in 2020. Sophos announces the results of its global study "The State of Ransomware 2021". Particularly striking: the international average costs for recovery after a ransomware attack have more than doubled in one year, specifically from around 630.000 euros in 2020 (Germany 390.000 euros) to 1,53 million euros in 2021 (Germany 970.000 euros)….

Read more