News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Phishing study: Employees are taking far too much risk 
Phishing study: Employees are taking far too much risk

Almost two thirds of employees in Germany (64%, worldwide 68%) knowingly expose their company to risks that could lead to ransomware or malware infections, data security incidents or financial losses. These are just some of the findings from the Proofpoints 2024 State of the Phish Report. That's just one finding from Proofpoint's 86th annual State of the Phish Report. While the frequency of successful phishing attacks has decreased slightly (2023 percent of the companies surveyed in Germany experienced at least one successful attack in 89, compared to XNUMX percent in the previous year), the negative consequences have increased sharply:...

Read more

The underestimated threat BEC
The underestimated threat BEC

Business Email Compromise (BEC) is a type of email phishing scam in which an attacker attempts to trick members of an organization into sending, for example, funds or confidential information. The recent Arctic Wolf Labs Threat Report found that this attack tactic has become firmly established. It's easy to implement - and it works: Why should attackers go to the trouble of gaining access to corporate applications, stealing and encrypting files, negotiating a ransom and then collecting cryptocurrencies when they can instead convince someone the money…

Read more

Report shows SMEs in the crosshairs

Data and identity theft are the biggest threats to small and medium-sized businesses – SMBs. According to the Sophos Threat Report 50, almost 2023 percent of all malware cases analyzed targeted this market segment in 2024. Cybercrime is a challenge for organizations of all sizes, but small businesses are hit hardest and often under the public's radar. Sophos introduces its new Threat Report: Cybercrime on Main Street. This year the focus is on the biggest threats to small and medium-sized businesses (SMEs). Report: SMEs most threatened…

Read more

FBI: Internet Crime Report counts $12,5 billion in damage 
B2B Cyber ​​Security ShortNews

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 crimes with potential losses of over $12,5 billion in the U.S. only. The FBI evaluation also provides a perspective on the global threat in cybersecurity. The leading points in terms of damage caused or ransoms are investment fraud and BEC – Business Email Compromise and not, as suspected, ransomware. IC2000, founded in 3, records all data, such as online fraud, hacker attacks, industrial espionage, online blackmail, international money laundering, identity theft and a growing...

Read more

New scam Deep Fake Boss
B2B Cyber ​​Security ShortNews

Unlike classic scams such as the email-based boss scam, the Deep Fake Boss method uses high-tech manipulation to steal money. An employee, often in the finance department, appears to be personally instructed by company management to transfer money. The instructions are given convincingly in the form of a video conference in which the “boss” is supposedly present. Richard Werner, Business Consultant at Trend Micro: The “boss scam” is one of the so-called “confidence scams” ​​– i.e. fraud that has to do with the victim’s belief. The story and overall impression must be right. Already…

Read more

BEC: How and where cyber gangsters make the most money
B2B Cyber ​​Security ShortNews

Most of the media is always talking about ransomware and the sums that are being extorted from companies with it. But those totals are small change compared to the $2022 billion BEC - Business Email Compromise losses reported to the FBI in 2,8. In its 2022 Internet Crime Report, the FBI listed all the financial damages caused by cyber attacks. This adds up to $10,3 billion - and that's just the reported damage. The FBI's Internet Crime Complaint Center (IC3) has a crucial role in combating the cyber threat. The IC3 serves as…

Read more

New corporate email phishing tactics

Cyber ​​criminals are constantly introducing new techniques and tactics in their phishing attacks to fool victims and bypass security measures. Barracuda has identified three new phishing tactics used by cybercriminals: Google Translate phishing, image phishing, and special character attacks. After analyzing data on phishing emails in January 2023, Barracuda security researchers have identified three new phishing tactics being used by cybercriminals: attacks that abuse Google Translate links, attacks with image attachments, and attacks using special characters. Safety instructions from Dr. Klaus Gheri, Vice President & General Manager Network Security at Barracuda Networks. New phishing emails still rare, but sophisticated Also...

Read more

Business Email Compromise: more than just phishing
B2B Cyber ​​Security ShortNews

Business email compromise (BEC) is big business for cybercriminals. According to the 2021 FBI Cybercrime Study, BEC was responsible for nearly $2021 billion in losses in 2,4. With the proliferation of smartphones and tablets, attackers are now going far beyond email. They are now also using other platforms such as text messages, messaging apps like Signal and WhatsApp, and social media apps to attack and compromise their targets. With so many SaaS applications employees use every day, a single successful phishing attack could impact the entire organization...

Read more

More BEC Attacks - Business Email Compromise
Kaspersky_news

The Kaspersky experts are increasingly observing BEC attacks (Business Email Compromise) - also in Germany. Between May and July 2021, Kaspersky products blocked more than 9.500 attacks of this type worldwide, including against companies in the aviation, industrial, retail, IT and delivery sectors. In a BEC attack, fraudsters usually initiate an email exchange with an employee of a company in order to gain their trust and thus induce them to take actions that harm the interests of the company or its customers. For this purpose, fraudsters often use hijacked e-mail accounts or e-mail addresses of employees that are visually ...

Read more