News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

BSI: Extremely critical vulnerability in the Java library Log4j 
B2B Cyber ​​Security ShortNews

The BSI, Federal Office for Information Security, calls out the warning level red because of the Java library Log4j and its vulnerability Log4Shell. The problem creates an extremely critical threat level. According to the Federal Office for Information Security (BSI), the critical vulnerability (Log4Shell) in the widespread Java library Log4j leads to an extremely critical threat situation. The BSI has therefore upgraded its existing cyber security warning to warning level red. The reason for this assessment is the very widespread use of the affected product and the associated effects on countless other products. The weak point ...

Read more

Cybersecurity study of incident-relevant areas of operation
Cybersecurity study of incident-relevant areas of operation

The latest study by the Federal Office for Information Security (BSI) highlights security challenges for operators of industrial automation systems with accident-relevant operating areas. TÜV NORD was commissioned with the creation. In the age of Industry 4.0, systems, machines, products and people are increasingly networked with one another and with one another. This opens up new possibilities, but also brings challenges. In the context of the BSI study "Status Quo: Safety & Security in Incident-Relevant Operating Areas", TÜV NORD investigated what these are in concrete terms in the area of ​​cyber security of industrial automation systems. The aim was to determine the need for action on the basis of the knowledge gathered ...

Read more

BSI warns: More ransomware attacks on companies this Christmas
B2B Cyber ​​Security ShortNews

From the point of view of the Federal Office for Information Security (BSI) and the Federal Criminal Police Office (BKA) there is an increased risk of cyber attacks on companies and organizations for the upcoming Christmas holidays. The threat of ransomware via Emotet is increasing in particular. The reason for this is the renewed dispatch of Emotet spam as well as the active public solicitation of ransomware groups for criminal associates. The continued vulnerability of many Microsoft Exchange servers in Germany also increases this risk. The BSI sees this as a threatening scenario and urgently advises companies and organizations to implement appropriate IT security measures. Emotet spam and Exchange server vulnerability Arne Schönbohm, BSI President: "We ...

Read more

BSI: New biometric evaluation center opened
B2B Cyber ​​Security ShortNews

Bonn-Rhein-Sieg University of Applied Sciences and BSI open biometric evaluation center. A continuous evaluation operation should enable studies on biometric systems, also in the sovereign area of ​​application, and applied research under one roof to improve biometrics. From border control to paying by smartphone: Biometric systems are an essential method for authenticating users. The advancing digitization and the automation of the processes increase the importance of the biometric systems. At the same time, the requirements for reliability and security are increasing. In order to improve biometric systems and make them more secure, the Institute for Security Research (IFS) at the university ...

Read more

Current BSI study: 5G has security risks 
B2B Cyber ​​Security ShortNews

The BSI has commissioned a study on 5G security: The Open RAN study (Open Radio Access Network) shows clear security risks. Open RAN (Open Radio Access Network), based on the standards of the O-RAN Alliance, contains significant security risks in its current form. This is the result of a study commissioned by the Federal Office for Information Security (BSI) and which is now being published. The risk analysis for Open RAN was lead by the Barkhausen Institute (under the direction of Prof. Dr. Gerhard Fettweis) as an independent research institution in cooperation with Advancing Individual ...

Read more

BSI warns of DDoS attacks on Black Friday & Cyber ​​Monday
B2B Cyber ​​Security ShortNews

The Federal Office for Information Security (BSI) expects unusually strong DDoS attacks (Distributed Denial of Service) on online platforms on the Black Friday (26.11.21/29.11.21/21,8) and Cyber ​​Monday (28/XNUMX/XNUMX) campaign days as well as during the Christmas business . The BSI therefore advises online retailers and organizations in the e-commerce sector in particular to prepare suitable countermeasures. The BSI has published a cyber security warning for this purpose and recommends not responding to any attempts at extortion. Comment by BSI President Schönbohm “In the past few weeks we have observed DDoS attacks with up to XNUMX million requests per second (MRPS). This corresponds to an increase of XNUMX percent over before ...

Read more

BSI: Emotet is back with a new botnet 
B2B Cyber ​​Security ShortNews

As the BSI reports: After the successful takedown of Emotet in January 2021 by international authorities, the perpetrators are back with a new botnet. Currently harmful .doc (m) and .xls (m) files or password-protected ZIP archives that contain these files are sent with the spam mails. According to reports from several sources, the distribution of a new variant of the Emotet malware on systems already infected with TrickBot was observed yesterday. This observation marks the beginning of the return of the malware, the old infrastructure of which was successfully destroyed in January 2021 by a coordinated strike by many authorities. Also after matching ...

Read more

Smishing: Annoying and dangerous phishing text messages
B2B Cyber ​​Security ShortNews

More and more users of private and business smartphones are receiving SMS messages prompting them to click a link. This is what is known as “smishing” - a word created from the terms SMS and phishing. In spring 2021, the perpetrators often pretended that the recipients of the SMS would soon receive a package or that a shipment should go back to the sender. A personal address can even be observed in some of the SMS texts. Smishing - SMS phishing Android users can download the link in the SMS message ...

Read more

BSI management report 2021 on the threat situation
BSI management report 2021 on the threat situation

The current BSI management report 2021 shows that the threat situation is classified as tense to critical. Cyber ​​attacks are increasingly jeopardizing successful digitization. Cyber ​​attacks lead to serious IT failures in municipalities, hospitals and companies. In some cases, they cause considerable economic damage and threaten the very existence of production processes, service offers and customers. These are key findings of the report on the situation of IT security in Germany in 2021, which was presented today by Federal Interior Minister Horst Seehofer and the President of the Federal Office for Information Security (BSI), Arne Schönbohm. The new management report makes it clear: Successful digitization is due to increasing networking, one ...

Read more

New BSI cyber security network with experts
B2B Cyber ​​Security ShortNews

The cyber security network with experts, newly established by the BSI as a pilot project, is intended to increase the level of cyber security in Germany. Small and medium-sized companies in particular should benefit from this. A cyber security network was set up in a recently started, 6-month pilot project in the greater Bonn area. It is a voluntary association of qualified experts who provide their know-how to resolve IT security incidents and thus help to improve the IT security situation in Germany. The whole thing is similar to the Alliance for Cyber ​​Security platform initiated by the Federal Office for Information Security (BSI). Benefit from this ...

Read more