News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware Trends Report 2023 is available
B2B Cyber ​​Security ShortNews

Veeam's 2023 Ransomware Trends Report highlights key findings in ransomware attacks, data theft and extortion. Now provider Veeam is also presenting the report in German. Companies of all sizes are increasingly falling victim to ransomware attacks and are inadequately protecting themselves against this growing cyber threat. According to new data from the 2023 Veeam® Ransomware Trends Report, one in seven organizations will have nearly all of their data (>80 percent) affected by a ransomware attack - indicating a significant protection gap. Veeam Software has found that cybercriminals almost always...

Read more

Vulnerabilities in critical infrastructures
B2B Cyber ​​Security ShortNews

A global leader in cybersecurity solutions, today released “SIERRA:21 – Living on the Edge,” an analysis of 21 newly discovered vulnerabilities in OT/IoT routers and open source software components. The report was written by Forescout Research – Vedere Labs, which specializes in uncovering security vulnerabilities in critical infrastructure. The analysis highlights the ongoing risk to critical infrastructure and highlights possible mitigation measures. “SIERRA:21 – Living on the Edge” describes research on Sierra Wireless AirLink cellular routers and a number of associated open source components such as TinyXML and OpenNDS. Sierra Wireless Routers Are Popular: An Open Database on Wi-Fi Networks…

Read more

Privileged Access Management (PAM) is moving to the cloud
Privileged Access Management (PAM) is moving to the cloud

A leading provider of zero-trust and zero-knowledge solutions for protecting credentials, privileged access and remote connections, releases the results of the Keeper Security Insight Report “Cloud-based Privileged Access Management (PAM)”. The report examines what IT and security leaders want from a PAM solution and the benefits of moving away from on-premise installations. 82 percent of respondents said they would be better off moving their PAM solution from on-premises to the cloud. Only 36 percent of IT leaders said an on-premise PAM solution makes sense given the current economic climate. PAM is essential…

Read more

Companies use insecure password procedures
B2B Cyber ​​Security ShortNews

At 61%, significantly more than half of the German companies surveyed still use insecure practices when managing and using passwords. This is proven by the “2023 Identity Security Threat Landscape” study. This is a key finding of the global study “2023 Identity Security Threat Landscape” by CyberArk. High-profile cyberattacks in which stolen employee logins are used to break into company IT systems are commonplace. The dangers are known and yet, according to the current CyberArk study “Identity Security Threat Landscape”, which provides a global inventory of cybersecurity, 61%…

Read more

Inadequate IT security training
B2B Cyber ​​Security ShortNews

Although human error is the top cybersecurity concern for four in ten (39 percent) of German SMEs, these companies' IT security training does not cover some of the most common security-related topics. This means that there is an alarming discrepancy between the real threat situation and the risk awareness of employees - this is the conclusion of a current study by Sharp among more than 500 IT decision-makers and procurement managers from SMEs in various industries throughout Germany. The results are part of a large-scale Europe-wide study* by Sharp. According to the decision-makers surveyed, employees who are inadequate when it comes to IT security…

Read more

EU and Ukraine in the attackers' sights
B2B Cyber ​​Security ShortNews

The APT Activity Report shows that the EU, Israel and Ukraine are particularly affected by attacks by state-backed hacker groups. Cybercriminals pursue different goals with their actions: Russian hackers primarily want to support the war against Ukraine. Chinese groups particularly spy on government organizations and companies in the EU to obtain sensitive information. “Organizations around the world are facing increasingly frequent and sophisticated attacks,” said Jan-Ian Boutin, Director of ESET Threat Research, summarizing the report. “The ongoing cyber attacks on Ukraine and cyber espionage from China show that...

Read more

Phishing Report Q3: Dangerous personnel emails in trend 
Phishing Report Q3: Dangerous personnel emails in trend

KnowBe3's Q2023 4 global phishing report finds that HR-related email topics continue to be used as a phishing strategy, accounting for more than 50 percent of top email topics. The report shows clear. dangerous trends. The results of KnowBe2023's third quarter 4 phishing report show clear attack trends. They include the most clicked email topics in phishing tests and reflect the use of business-related HR messages as well as popular seasonal messages that can pique employees' interest and influence their workday. Phishing emails – old but dangerous Phishing emails are still one of the…

Read more

Security Report: Double Extortion Ransomware Attacks
Security Report: Double Extortion Ransomware Attacks - Image by Cliff Hang on Pixabay

Double-extortion is increasingly the keyword in cases of ransomware attacks. The attackers put the victim under double pressure: either they pay to have their data decrypted or the attackers publish the data. This and more in the WatchGuard Threat Lab Internet Security Report Q2/2023. WatchGuard Technologies' Second Quarter 2023 Internet Security Report highlights top malware trends and threats to network and endpoint security. The analysis by researchers at the WatchGuard Threat Lab revealed, among other things, that 95 percent of malware is transmitted via encrypted connections…

Read more

Europol Report 2023 on Crime-as-a-Service

Europol has investigated many areas of cybercrime and produced an interesting report, which, however, only highlights individual areas. The so-called Spotlight Report will be presented as part of IOCTA 2023 – Internet Organized Crime Threat Assessmen. The Spotlight report, “Cyberattacks: the pinnacle of crime-as-a-service,” examines developments in cyberattacks and discusses new methods and threats observed by Europol’s operational analysts. It also explains the types of criminal structures behind cyberattacks and how these increasingly professionalized groups are exploiting changes in geopolitics as part of their methods. This…

Read more

85 billion threats blocked – an increase of 30 percent
85 billion threats blocked – an increase of 30 percent - Photo by FLY:D on Unsplash

Over 85 billion threats were blocked by Trend Micro in the first half of 2023 - around a third more than in the same period last year. The new trend of cybercriminals using generative artificial intelligence (AI) and ransomware to increase their reach and efficiency is increasing. This is also shown by the Trend Micro 2023 Midyear Cybersecurity Threat Report. Trend Micro, one of the world's leading providers of cybersecurity solutions, publishes its security situation report in the middle of the year. According to this, generative artificial intelligence (AI) is becoming more and more of a threat. Not only companies, but also cyber criminals are increasingly relying on...

Read more