News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

LockerGoga ransomware decryption tool
Bitdefender_News

Bitdefender provides a universal decryption (decryptor) tool that helps victims of all previous LockerGoga ransomware attacks to recover their encrypted files. As always, the tool is also available via the NoMoreRansom initiative. Europol, the NoMoreRansom initiative, the Zurich public prosecutor's office and the Zurich canton police were involved in the development of the decryptor, which is freely available for download. LockerGoga: Damage over 100 million US dollars Cyber ​​experts observed the LockerGoga family for the first time in 2019. The ransomware became known through successful attacks on the Norsk Hydro in Norway and through attacks in the United States. The criminal operators who are also behind the MegaCortext ransomware…

Read more

Ten million EZVIZ cameras with vulnerabilities 
Bitdefender_News

Bitdefender Labs security researchers have discovered several vulnerabilities in popular EZVIZ smart cameras. Hackers can combine them and gain control over systems and access to content. An estimated ten million devices are affected. To do this, the perpetrators bypass existing authentication mechanisms. Bitdefender has informed the manufacturer and provided updates. Users should definitely patch and update their cameras. It is estimated that around ten million devices are affected. The estimate is based on known Android and iOS installations. Access to the video feed Hackers can use the gaps in unpatched cameras on the one hand…

Read more

Cybercrime 2021: ransomware, spam & Co. unstoppable
Cybercrime 2021: ransomware, spam & Co. unstoppable

In its annual Consumer Threat Landscape Report, Bitdefender compiles the results of the data observed in its telemetry for the year 2021. Especially during the pandemic, cybercriminals took advantage of the moment and increased the dangers for users enormously. For 2021, the manufacturer saw little light and much shadow. There were new negative records in almost all branches of cybercrime. Adding to this bleak outlook is a new front: unprotected digital identities, which through careless consumer behavior invite criminal activity from hackers. Windows system remain important targets for…

Read more

Enhanced protection for Amazon Web Services (AWS) customers
Bitdefender technologies support the AWS service Amazon GuardDuty for advanced threat detection, helping to detect malware, zero-day attacks, malicious activity and other cybersecurity threats.

Bitdefender technologies support the AWS service Amazon GuardDuty for advanced threat detection, helping to detect malware, zero-day attacks, malicious activity and other cybersecurity threats. Bitdefender today announced that its antimalware technologies now support Amazon GuardDuty. Amazon GuardDuty is a threat detection service that monitors malicious activity and anomalous behavior to protect Amazon Web Services (AWS) accounts, workloads, and data. Better Protection for AWS Customers Bitdefender's antimalware technology offers AWS customers an advanced threat detection capability, identifying known and unknown malware, zero-day attacks and malicious activity. If…

Read more

MDR with improved attack detection and mitigation

Bitdefender's new managed detection and response service MDR Foundations promises improved detection and mitigation of attacks through 24×7 monitoring and proactive threat hunting by experts. Bitdefender is expanding its Managed Detection and Response (MDR) offering with the new MDR Foundations service. The new service, which can be booked on a monthly basis and is customizable according to user needs, offers guided and fully managed detection and mitigation of attacks by human security experts. Thanks to the offering, Managed Security Providers (MSPs), Value Added Resellers (VADs) and their customers, who only have limited internal resources and skills, can monitor and defend against threats around the clock. Smart…

Read more

Cyber ​​security goes far beyond classic endpoints

Cyber ​​security: IP cameras, building access solutions, sensors on assembly lines or printers connected to the web are making the front line of companies to the Internet increasingly confusing and increasing the potential for attack. Four arguments for a "security perspective" on the Internet of Things. If you want to protect yourself against hackers from the Internet of Things, you need more information and access to the IoT hardware - through extended endpoint security. This applies to all companies - especially for production and healthcare, which integrate IoT directly and very strongly into their processes. New IoT hardware due to pandemic…

Read more

Key technologies against ransomware
Key technologies against ransomware

Ransomware is a chronic threat. But their appearance is constantly changing. On the one hand, behind the permanent change there is a scene that is becoming more and more professional, thinks more economically or even politicizes itself in the current crisis. On the other hand, there are new technologies. Here Bitdefender shows four pillars for defending against extortion attacks. An effective defense must set up itself accordingly in depth and ward off the extortionate attacks in the various phases. The current Bitdefender Threat Report, which takes into account the telemetry data from the previous month, shows for the month of May 2022 how active…

Read more

Analysis of Raccoon Password Stealer
Bitdefender_News

Bitdefender experts have prepared an analysis of Raccoon Password Stealer. The most amazing thing is that if Russian or Ukrainian is set as the local user language, the malware does not start in the system. Hackers use the RIG Exploit Kit to spread various malware via browser exploits, in particular via vulnerable versions of Internet Explorer 11. Since the beginning of this year, the backers of new attacks have been spreading Raccoon-Stealer malware, which, among other things, uses Chrome- and Mozilla-based access data Applications, access data for mail accounts, credit card information and information on crypto wallets in browser extensions and from a hard drive. Raccoon password stealer since…

Read more

Cloud Security: Patch management for cloud workloads
Cloud Security: Patch Management for Cloud Workloads

Cloud Security: Cloud computing has become a fundamental pillar of operations for businesses and organizations of all sizes. What is easy for the user turns out to be complex for the administrators at second glance and from the maintenance point of view. IT security managers should therefore be aware that cloud structures inevitably require patch management and that this task is their responsibility. More and more workloads and infrastructure are moving to the cloud, which provides mobile and content services and serves as an alternative to traditional network infrastructure. Eight out of ten companies now have a…

Read more

Managed security services: important key to IT insurance protection
Managed security services: important key to IT insurance protection

In view of the economic dimensions of IT security incidents, IT insurance cover or cyber insurance can in many cases become the decisive lifeline for companies. The importance of cyber policies is therefore increasing. At the same time, the criteria for awarding them are becoming stricter. If you want to benefit from protection, you not only have to bring your IT security up to date, but also increasingly have to prove external protection - for example through managed security service providers. MSSP - Managed Security Service Provider Cyber ​​policies have become an important part of IT security for companies. They supplement existing defense technologies with an important component: absorbing the financial damage...

Read more