News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cloud-based GravityZone Security for Mobile
Cloud-based GravityZone Security for Mobile - Photo by Maxim Ilyahov on Unsplash

Bitdefender has introduced its GravityZone Security for Mobile, an extension of the well-known security platform GravityZone that works completely cloud-based. This means that Unified Security is now also available on Android, iOS and Chromebooks. Businesses can now identify and respond to cyber threats to Android, iOS-based devices and Chromebooks as quickly as possible. End customers as well as Managed Service Providers (MSPs) also benefit from full visibility of their mobile IT infrastructure. 6,8 billion smartphones in use More than 6,8 billion smartphones are in use worldwide, many of which are also used in a business context, sometimes as "Bring Your Own...

Read more

Trends for Managed Detection and Response
Trends for Managed Detection and Response Photo by Austin Distel on Unsplash

Services such as Managed Detection and Response (MDR) or Managed Security Services are among the most important current trends in IT security. The demand is the reaction to the upheavals in cyber security in recent years, also because of the problem of skilled workers. A problem that affects all companies when it comes to IT security: A rapidly developing danger landscape with more risks and at the same time an increasing shortage of specialists. More and more companies are therefore forced to look out for external help from suitable partners. Companies have to react – to greater demands from new risks and to…

Read more

Cyber ​​espionage: Fileless Malware DownEX discovered
Bitdefender_News

Bitdefender Labs experts have discovered a new malware family. The sophisticated and very targeted attack called DownEx is currently still targeting government agencies in Central Asia. Companies operating in these regions can also become victims. The main goal of the attackers is espionage and exfiltration of information. The malicious code of the fileless attack is largely only executed in the main memory and is therefore difficult to detect. By analyzing the Python script and reverse engineering the communication with the command and control (C2C) server, the experts were able to identify four main functions of the…

Read more

Mobile security with app anomaly detection
Bitdefender_News

Otherwise harmless apps can suddenly be compromised after the update, as can newly installed apps. Bitdefender has integrated a new app anomaly detection function into its Mobile Security for Android, which immediately reports malfunctions even from otherwise trustworthy apps. Bitdefender introduces a new App Anomaly Detection feature: the industry's first real-time, behavior-based protection layer against anomalous app behavior. It is now part of Bitdefender Mobile Security for Android and continuously detects anomalous and malicious behavior in Android applications as soon as they occur. Anomaly behavior is detected Bitdefender App offers Anomaly Detection as a novel feature in which Bitdefender Malware…

Read more

Iranian APT Group Charming Kitten Attacks US & Europe
Iranian APT group Charming-Kitten attacks USA & Europe

Iranian-led APT group Charming Kitten (aka Mint Sandstorm) is behind the new BellaCiao malware campaign targeting organizations in the US, Europe, Israel, Turkey and India. New to the attack: The malware is used as hard code. In its current report, Bitdefender Labs analyzes the attack methods of the new active malware campaign BellaCiao. The well-known Iranian Charming Kitten group uses it to initially search for vulnerabilities in an opportunistic and automated manner before launching highly sophisticated malware attacks that are individually tailored to the individual victims. They then attack the targets using a novel command-and-control (CC) infrastructure. Hackers can...

Read more

Companies are silent about notifiable attacks
Companies are silent about notifiable attacks

Every third person responsible for cyber security in a company has already been instructed to conceal a reportable attack. The study shows: 14,7 percent then concealed the incident. The global Bitdefender 2023 Cybersecurity Assessment Report proves that GDPR, GDPR and other regulations are too often broken in favor of a good image. Bitdefender has published its 2023 Cybersecurity Assessment Report. The report is based on an independent and anonymous survey of more than 400 IT and cybersecurity professionals from IT manager to CISO in the US, UK, Germany, France, Italy and Spain in companies...

Read more

Finally: MortalKombat ransomware decryptor tool
Bitdefender_News

In January 2023, there were many victims of MortalKombat ransomware. Those who did not pay the ransom could not decrypt their files. Now, Bitdefender has quickly released a free decryptor for MortalKombat ransomware victims. A Bitdefender-developed universal decryptor for files encrypted by hackers with the latest version of MortalKombat ransomware is now available for free download for victims of the ransomware attacks. The MortalKombat ransomware family was first observed in January 2023. Ransomware comes via phishing e-mail MortalKombat is based on the Xorist ransomware and has so far spread via phishing e-mails primarily in the USA, Great Britain,…

Read more

Spray and pray attacks against ManageEngine IT tools
Spray and pray attacks against ManageEngine IT tools

Since January 2023, cybercriminals have been targeting implementations of Zoho Corporation's ManageEngine software solutions worldwide with an opportunistic attack. Cyber ​​criminals use automated scans to tap into a large field of potential victims of ransomware or industrial espionage. Bitdefender Labs analyzed the first attacks in their telemetry. The new campaign is another example of the more common opportunistic, initially automated vulnerability scans by cybercriminals followed by hybrid targeted attacks. The aim of the attackers is to execute code remotely (Remote Code Execution – RCE) in order to play out additional payloads or to start industrial espionage....

Read more

Are companies well positioned when it comes to cyber security?

Are companies really well positioned when it comes to cybersecurity? 61 percent of the global companies surveyed in a Bitdefender study attest to improved cyber security. Cybersecurity Posture Survey 2023 highlights the resource situation of cyber defence. In autumn 2022, Bitdefender asked 1.693 mostly small and medium-sized companies worldwide about how they see their cyber defenses set up. Despite slowly growing teams, a lack of resources is an important issue – but not the central one. Human misconduct by employees seems to be the bigger problem for many. Many SMEs respond in the study The study documents the low staffing levels in…

Read more

How ChatGPT will support cybercriminals
How ChatGPT will support cybercriminals

The OpenAI ChatGPT chatbot proves how artificial intelligence and machine learning can directly determine life and everyday life. Advanced IT users will use such tools for their purposes. And with that, unfortunately, cybercriminals too. OpenAI's ChatGPT AI model is based on unsupervised learning. With this ML approach, an AI model is fed with a large data set of unlabeled data. The vast corpus of material of books, articles and websites is based on pre-2021 sources and has no connections to the current internet. But that is already enough to learn the structures of natural language and to deceptively…

Read more