News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​attack targets Microsoft Office and Adobe Photoshop cracks
Bitdefender_News

Bitdefender: New cyberattack targets Microsoft Office and Adobe Photoshop cracks. Attackers use the backdoor to exfiltrate sensitive data, including wallets for the crypto currency Monero. Use of legal software in SMEs increases security. Bitdefender has discovered a new threat to users using pirated versions of Microsoft Office and Adobe Photoshop CC. The attack leads to the installation of a backdoor that enables hackers to take complete control of the computer. The attack first appeared in the second half of 2018, is still active and targets, among other things, users from the USA, ...

Read more

Bitdefender and Recorded Future cooperate
Bitdefender and Recorded Future collaborate on Threat Intelligence

Bitdefender and Recorded Future combine threat intelligence. Well-founded decision-making basis for cyber security by evaluating information in context. Efficient processes and better risk detection for companies and managed security service providers. Bitdefender and Recorded Future, one of the leading providers of intelligence data for enterprise security, are now working together. As part of the partnership announced today, the two companies will share their threat intelligence information. As a result, the customers of both companies benefit from a more comprehensive and deeper knowledge of dangers and from increased visibility at apex domain level (top-level domain). As a result, and thanks to additional practical recommendations, you can avoid cyber threats ...

Read more

Credit card thieves expand tech portfolio
Bitdefender_News

News Alert Bitdefender: Credit Card Thieves Expand Their Tech Portfolio. FIN8-Gruppe recently started using the backdoor BADHATCH with extended functionalities and improved camouflage. The cyber criminals of the FIN8 group have expanded the possibilities of the BADHATCH backdoor toolkit for their own purposes and are targeting companies with new variants. The experts at Bitdefender Labs found that the group is active again in several countries after a break of about one and a half years. The retail trade as well as the hotel and restaurant industry are likely to be targeted. FIN8 hacker group increasingly active The FIN8 hacker group has been active since 2016 and ...

Read more

Five pillars of a secure network level
Five pillars of a secure network level

The increased mobile working with the pandemic also poses major problems for network security. It has created new risks and exacerbated existing ones. With five basic principles, IT administrators can increase cyber security at this level. Several factors are currently endangering network security. Rushed home office: According to Bitdefender, in spring 2020 every second company had no plans to switch to home office overnight. This was and is all the more critical as it increased the attack surface of the company's IT. Network protocols under attack: According to Bitdefender's Business Threat Landscape Report 2020, many attacks target ...

Read more

EDR: Commissioner Threat Hunter
EDR: Commissioner Threat Hunter

People are still the most important factor in preventing and defending against cyber attacks. No cyber security can fend off every attack and close every gap. Many organizations rely on increasingly sophisticated defense technologies. But as is so often the case, the attackers are one step ahead of IT security - because they know the defense tools inside and out and therefore know every loophole, no matter how small. So technology alone is not enough. It is all the more important that companies proactively position themselves with the help of experts, recognize risks in advance and, in an emergency, damage as quickly as ...

Read more

Misconfigurations invite cyber criminals
Misconfigurations invite cyber criminals

Misconfigurations open the door to the network for cyber criminals. A risk analysis of all endpoints can help to sharpen the focus on these weak points. Armed with this information, IT security can proceed to eliminate the risks. The threat landscape is serious and organizations are facing more attacks from cyber criminals. These are also becoming more and more dangerous and sophisticated because the attackers are constantly using new attack vectors or more advanced technologies such as machine learning. At the same time, the attack surface through cloud computing and the workforce distributed in the home office is constantly increasing and is more difficult to keep track of. No wonder,…

Read more

Bitdefender: EDR for large companies and MSPs
Bitdefender_News

Cloud-based stand-alone solution for cloud and on-premise environments - GravityZone platform further expanded. EDR for large companies and MSPs. With Bitdefender EDR, the IT cybersecurity specialist presents a new endpoint detection and response (EDR) solution for large companies and managed service providers (MSP). This helps to recognize active threats better, to remove them more effectively and thus to increase the general resilience of your IT infrastructure against cyber attacks. The single solution is provided as a cloud service and can be used in on-premise as well as cloud environments. At the same time, Bitdefender has expanded its GravityZone platform solution to include additional functions. Solution with endpoint telemetry In contrast to other EDR offers, the ...

Read more

Cyberwar: danger for German companies 
Cyberwar Network attack

German companies as collateral damage in cyber war? Bitdefender study: 62% of German companies have a strategy that is supposed to protect against cyber warfare. Is cyber war a danger for German companies? Obviously yes, as a recent survey among IT security specialists shows. The fact that many companies around the world feel threatened by increasing cyber warfare is one of the central results of the global study "10 in 10" by Bitdefender. After the global values ​​were published, Bitdefender also took a close look at the 513 German answers. Here are the most important results: Almost half (48%) agree with the statement ...

Read more

Cyber ​​espionage: APT attack on Asian authorities
Bitdefender_News

How cyber espionage works: Bitdefender analyzes APT attack on Southeast Asian authorities. Bitdefender's security researchers took a closer look at a complex and targeted chain of attacks by organized APT hackers. They were able to trace a cyber espionage process in detail. Specifically, it concerns attacks on government organizations in Southeast Asia, which have presumably been carried out since 2018. The perpetrators allegedly wanted to divert information about national security interests as well as other sensitive data and engage in industrial espionage. In a whitepaper, the Bitdefender specialists present an in-depth analysis of the techniques used and their interaction, as well as a chronological breakdown of the attack chain. 200 systems ...

Read more

New strategy against the shortage of skilled workers
Neurons brain diversity Skilled labor shortage

German security specialists advocate diversity and neurodiversity. Bitdefender study: 47% see neurodiversity as a strategy against skills shortages and blind spots. A comment from Liviu Arsene, Global Cybersecurity Researcher at Bitdefender. There is no doubt: the shortage of IT security specialists and expertise is dramatic. According to a Bitdefender study, around three out of ten cybersecurity specialists in Germany predict a serious effect if the lack of cybersecurity expertise continues for another five years: 21% of German respondents say it will cause “serious disruptions”. Another 7% even say it will destroy companies. For the study, as part of a ...

Read more