News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Bitdefender gives protection apps enterprise functions
Bitdefender_News

Bitdefender supplements its protection apps for private users with better malware detection and data protection functions, deep-level analysis, advanced VPN functions, Android scam alerts and checking of security configurations on iOS devices. Bitdefender has added special functions to its protection apps for private users. These are particularly useful when the mobile device has also become part of the home office equipment. Users can now protect themselves with several advanced features to identify the growing number of mobile Android and iOS threats. Bitdefender has also expanded its offering to include additional functions for virtual private networks (VPNs). The new features are designed to help consumers improve their ...

Read more

Rootkits with a valid digital signature issued by Microsoft

Bitdefender has observed higher incidences of rootkits with valid digital signatures issued by Microsoft. At the moment it is still aimed at online gamers. But other targets can also be profitable for the attacker. The Bitdefender Labs experts have identified FiveSys, a new rootkit that uses its own valid digital signature issued by Microsoft instead of misusing stolen signatures. FiveSys allegedly attacks online gamers in order to steal digital identities and maliciously intervene in in-game purchases. By using a newly issued Microsoft signature, the hackers are pursuing an entirely new path. Because so far they used ...

Read more

MDR service: find the right one
MDR service: find the right one

Many companies hope to get external resources on board for their IT security. Managed Detection and Response, or MDR for short, is therefore a relatively new and increasingly important service in the cybersecurity industry. But what can MDR achieve and what should be considered when choosing a service? The article gives three pieces of advice and calls for standards for MDR: proactive action, search for cyber threats and 24/7 availability of services. MDR, MXDR, MEDR or just Detection & Response? There are many different definitions of MDR, and which arguably best fits most of the time ...

Read more

Ransomware: Germany ranks fifth among the affected countries 
Bitdefender_News

Bitdefender: Germany ranks fifth among the countries affected by ransomware. Bitdefender Threat Debrief August 2021 with the latest ransomware statistics: 19,8 million ransomware detections worldwide in one month and the first signs of a REvil comeback. Telemetry data from Bitdefender Labs shows extensive activity on the ransomware scene for the month of August. Ransomware has been detected in 174 countries. Seven percent of the detections were found in Germany. This puts Germany in fifth place worldwide behind the USA (30%), India (17%), Brazil (15%) and Iran (8%). WannaCryptor family is at the top of the attack 30 percent of the detections in August could be attributed to the WannaCryptor family ...

Read more

New, free and universal REvil decryptor
Bitdefender_News

Bitdefender offers a new, free and universal REvil decryptor. The tool includes a general key for all files encrypted before July 13, 2021. The new, universal Bitdefender decryptor tool enables victims of all REvil / Sodinokibi ransomware attacks before July 13th to restore their data and make it available again. Bitdefender developed the free tool in collaboration with a recognized law enforcement partner. Step-by-step instructions for using the REvil decryptor can also be found online. For REvil / Sodinokibi ransomware attacks before July 13th, 2021 After the REvil infrastructure went partially offline on July 13th of this year, victims who ...

Read more

New backdoor component of malware group FIN8 discovered
New backdoor component of malware group FIN8 discovered

Banking malware group FIN8 opens up another backdoor for a targeted attack with Sardonic. Bitdefender experts discovered backdoor components in a targeted attack on a US financial organization and named them "Sardonic". The FIN8 group is further expanding its malware arsenal: As part of a forensic investigation, the experts at Bitdefender Labs discovered a new backdoor component in a targeted attack on a US financial organization and called it "Sardonic": the forensic artifacts indicate this that the authors are driving a larger project under this name, which consists of the new backdoor, the loader and other scripts. The new back door opens up the ...

Read more

Bitdefender: new cloud workload security 
Bitdefender: new cloud workload security

Cloud workload security with the new Bitdefender GravityZone Security for Containers. With protection of cloud workloads for containers and Linux environments, runtime support for container workloads and Linux kernel independence to reduce risks and enable a faster switch to new distributions. With the new GravityZone Security for Containers solution, Bitdefender is expanding its offering for Cloud Workload Security (CWS). The new offer now also protects the container run time. It also includes defense against threats as well as Extended Endpoint Detection and Response (XEDR) and protects containers in private and public clouds against exploits. With the unified cybersecurity platform Bitdefender, users have ...

Read more

Botnet: Trickbot still active

Trickbot online banking trojan group remains active. Analyzes show that new VNC modules with additional functions are being developed for the botnet. A technical report by Bogdan Botezatu, Director of Threat Research & Reporting at Bitdefender. Trickbot malware and its associated botnet have been active since it was first discovered in 2016. The attacker group behind it has managed to infect several million PCs worldwide during this time. The Trickbot actors who emerged from the Dyre malware environment have built a veritable ecosystem of plug-in modules and additional components and are continuously working on new functionalities: The experts are currently monitoring the further development of ...

Read more

IT security in the hybrid working world

Mobilization - a new approach to IT security in the hybrid world of work. Cyber ​​defense has to be ready to switch between office and home office. An analysis by Daniel Clayton, VP of Global Services at Bitdefender. In the days of the home office, logging into a system in the evening from an unusual IP address no longer necessarily conceals an attack - but perhaps the employee in the second home. However, hybrid, decentralized work not only requires a learning process for evaluating conspicuous behavior: IT security as a whole has to be repositioned and the problems that arise ...

Read more

Bitdefender introduces eXtended EDR
Bitdefender introduces eXtended EDR

Bitdefender introduces eXtended EDR - XEDR - as an evolution of Bitdefender Endpoint Detection and Response. Now there is also an analysis and correlation of detected threats across endpoints and networks, as well as more efficient protection of hybrid environments against cyber attacks. Bitdefender today announced the next level of endpoint detection and response with eXtended EDR (XEDR). The new functions extend Bitdefender Endpoint Detection and Response (EDR) and GravityZone Ultra to include analytics and the cross-endpoint correlation of security-relevant events. Bitdefender XEDR is available now. The new range of functions is now part of ...

Read more