News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Camaro Dragon hides backdoor in TP-Link router
Camaro Dragon hides backdoor in TP-Link router

Researchers from Check Point Research(CPR) were able to uncover a series of cyberattacks by the Chinese APT group "Camaro Dragon". A modified, malicious firmware for TP-Link routers was discovered, which includes a customized backdoor called "Horse Shell". Recently, Check Point Research (CPR) investigated a series of targeted cyberattacks on European foreign affairs agencies and traced them to a Chinese state-sponsored APT group dubbed the "Camaro Dragon" by CPR. These activities share significant infrastructural overlap with activities publicly associated with "Mustang Panda"...

Read more

Cloud firewall with protection for Virtual WAN
Cloud firewall with protection for Virtual WAN

A global leader in cyber security solutions announces the general availability of its industry-leading next-generation cloud firewall, factory-integrated with Microsoft Azure Virtual WAN to provide customers with best-in-class security. The integration provides advanced threat protection and layered network security across public, private, and hybrid clouds. It enables companies to migrate to Azure with maximum operational efficiency. Network-as-a-Service “Microsoft Azure Virtual WAN is a Network-as-a-Service, which provides customers with a number of benefits because this model simplifies networking, security, and routing functions to deliver scalability, cost savings, and improved…

Read more

The Swiss army knife for cybercriminals
B2B Cyber ​​Security ShortNews

Security researchers report that cybercriminals are selling tools that allow other hackers to bypass ChatGPT's security restrictions. As early as March 2023, new malware families were discovered using ChatGPT's name to trick users. The scams are often mobile applications or browser extensions that imitate ChatGPT tools. In some cases, the fake tools even offer some ChatGPT features. However, their ultimate goal is to steal the user's credentials. AI-generated malware It is no longer a secret that cybercriminals use ChatGPT to generate malware.

Read more

Phishing Trap: Fake ChatGPT websites
B2B Cyber ​​Security ShortNews

Cyber ​​criminals and phishing attackers are discovering the ChatGPT platform. A significant increase in fake websites claiming to be affiliated with or related to ChatGPT have been found on the web. This is how phishing attempts and malware attacks are made. Some scammers even directly impersonate ChatGPT's website to trick users into downloading deceptive files or revealing sensitive information. The frequency of these attack attempts has steadily increased in recent months. At the same time, Check Point registers tens of thousands of attempts to access these malicious ChatGPT websites. From the beginning of 2023 to the end of April, from…

Read more

Hacker group from Iran with new attack methods
Hacker group from Iran with new attack methods

Security researchers have uncovered a new scam linked to the Phosphorus APT group. This hacking group has a wide range of skills, from ransomware to targeted spear phishing against high-profile individuals. Check Point Research (CPR) reports that they are on the trail of a new hacking campaign. This activity cluster was named Educated Manticore, after the manticore creature from Persian mythology, with which the security researchers want to make it clear from the name which nation they suspect is behind the campaign. Iranian state hacker groups Sergey Shykevich, Threat Group Manager at Check Point Software…

Read more

Security Report 2023: More disruptive and destructive malware
Security Report 2023: More disruptive and destructive malware

As Check Point's 2023 Security Report shows, there is a 38 percent increase in cyberattacks and over 1.000 weekly attacks per organization. Geopolitical conflicts are also leading to an increase in cyberattacks and the proliferation of “disruptive and destructive” malware. Check Point Research (CPR), the threat intelligence division of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a global leader in cybersecurity solutions, has released its 2023 Security Report. The report looks back on a tumultuous 2022, with cyberattacks hitting a new high in response to the Russo-Ukrainian war.

Read more

Cybergangsters: Telegram bots bypass ChatGPT restrictions
B2B Cyber ​​Security ShortNews

Check Point Research (CPR) security researchers found that cyber criminals use Telegram bots to bypass ChatGPT restrictions on underground forums. The bots use OpenAI's API to create malicious emails or code. Chat bot makers currently give up to 20 free queries, but then charge $5,50 for every 100 queries. CPR therefore warns of ongoing efforts by cybercriminals to circumvent ChatGPT's restrictions in order to use OpenAI for malicious purposes. Telegram ChatGPT Bot-as-a-Service CPR found advertisements for Telegram bots on underground forums. The bots use the API…

Read more

Supply chain attacks with infected code packages
B2B Cyber ​​Security ShortNews

Hackers are increasingly using their own code packages for attacks or inserting malicious command line into code packages distributed via online repositories and package managers. The scam is becoming increasingly popular among hackers. The increase from 2021 to 2022 was already over 600 percent, according to Check Point. Check Point Research (CPR), the research department of Check Point Software Technologies, warns all IT security forces about fraudulent code packages. ThreatCloud found several malicious objects. This scam can be counted among the supply chain attacks and value chain attacks, which have increased significantly. Trusted Code Packages Become Contaminated Cyber ​​criminals try to…

Read more

EDR: Old service is a door opener for Emotet, REvil & Co
B2B Cyber ​​Security ShortNews

Check Point Research has discovered a software service that has been helping hackers bypass EDR (Endpoint Detection & Response) protection for over six years. The software service serves as a door opener for Emotet, REvil, Maze and other malware. Beneficiaries of the TrickGate service include well-known malware such as Cerber, Trickbot, Maze, Emotet, REvil, Cobalt Strike, AZORult, Formbook, AgentTesla - a colorful parade of top malware Check Point releases monthly. Old service levers out EDR TrickGate is transformative and changes regularly, which helped keep it…

Read more

Code packages as a gateway
B2B Cyber ​​Security ShortNews

Security researchers highlight another scam that has become popular among hackers over the past few years. Infected code packages with malicious command lines serve as shock troops. Check Point Software's research department warns all IT security personnel about fraudulent code packages. This scam can be counted among the supply chain attacks and value chain attacks, which have increased significantly. Cyber ​​criminals try to penetrate the systems of entrepreneurs and private individuals in various ways, and code packages are the new vehicle of hackers. Code packages as vehicles Over the last few years, criminals have increasingly misused them for their purposes: either smuggling malicious command lines…

Read more