News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Emotet & Co.: The malware charts in Q4-2023
The malware charts in October 2023

In Q4 2023, the remote access Trojan Nanocore was in first place in the malware top ten in Germany. But Emotet and Formbook are still massively active. The education sector was the most frequently attacked. Check Point has released its Q4 Global Threat Index (October 2023). First place in Germany is now occupied by Nanocore, a remote access Trojan that targets users of Windows operating systems and was first observed in 2013. The threat landscape was highly fragmented in October, with only three malware families whose influence exceeded the 1 percent mark. The well-known pests Emotet take second and third place...

Read more

Cyber ​​attacks on 386 German organizations per week
Cyber ​​attacks on 386 German organizations per week

Cyber ​​attacks have increased by three percent worldwide. The healthcare sector is particularly affected by this, according to the latest statistics for 2023. Check Point Research (CPR) has published its new statistics on cyber attacks for the period Q1 to Q3 2023 - The education and research sector recorded an average of 2160 attacks per organization and week saw the most attacks, down 5 percent compared to the same period in 2022. The government and military sector was the second most attacked, with an average of 1696 attacks per week (+0,4 percent), while the healthcare sector was attacked with an average of 1613…

Read more

New gateway with AI-based threat defense

A global leader in cyber security solutions is expanding its portfolio with a new gateway to better protect critical infrastructure (KRITIS) with OT and Industrial Control Systems (ICS). The introduction of the Quantum Rugged 1595R gateway marks a turning point in IT security for Industrial Control Systems (ICS) and Operational Technology (OT) networks. Since these systems form the backbone of KRITIS around the world, integrating advanced products is not just an improvement, but a necessity. Key features of the gateway include: 400Mbps AI-powered threat defense performance…

Read more

Phishing via Google
B2B Cyber ​​Security ShortNews

Over the last few months, hackers have repeatedly been observed exploiting the online services of well-known hyperscalers such as Google to make phishing emails appear legitimate. The abused services included PayPal, Microsoft SharePoint, AWS, Facebook Ads and various Google services such as Google Looker, Google Collection and Google Ads. With Google Groups, CPR has now identified another application from the global tech company that is being used for phishing spoofs. From the perspective of hackers, Google tools are particularly inviting for data theft because Google services are free and easy to use. Google also has a variety of tools:…

Read more

Phishing attacks continue to be one of the biggest cyber threats
Phishing attacks continue to be one of the biggest cyber threats

Cybercriminals are becoming more and more perfidious, but they still stick to a familiar scam: phishing attacks. Although phishing has existed for nearly three decades, its prevalence and sophistication continue to grow, posing significant challenges to both individuals and businesses. Phishing involves cybercriminals impersonating trustworthy companies (also known as “brand phishing”) and sending fraudulent messages that contain malicious downloads or links. Last quarter, Walmart, Microsoft and Wells Fargo were the most imitated brands - an obvious tactic because world-famous company names inspire trust among victims. If a phishing attack is successful,...

Read more

Malware CloudEye replaces Qbot in first place
Malware CloudEye replaces Qbot in first place

In the global threat index for September 2023, the CloudEye malware is the most widespread. Healthcare facilities are the most common target of hackers. In August, the multi-purpose malware Qbot, aka Qakbot, was dismantled and shut down by FBI investigators. This marks the end of a long time for Qbot as the most widespread malware, after topping the global hit list for almost all of 2023. CloudEye leads the top malware Checkpoint's global threat index for September 2023 makes the consequences for the German threat landscape visible: CloudEye, formerly GuLoader, a downloader that injects malicious programs into Windows platforms,...

Read more

Cybercriminals use Dropbox for attacks
Cybercriminals use Dropbox for attacks

Business email compromise (BEC) attacks are becoming more and more common. Hackers get into your mailbox via Dropbox. Experts at Check Point Research warn about hackers using Dropbox documents to host credential harvesting websites. In the first two weeks of September, security experts observed 5.550 attacks of this type. Email threats are becoming increasingly popular. In the first half of 2022, email attacks accounted for between 86 and 89 percent of all attacks in the wild. They are, compared to Web-based attacks are increasingly becoming hackers' preferred method of breaking into an environment. This increase in hacking activities…

Read more

Strengthening cyber resilience – tips for CISOs
Strengthen cyber resilience - tips for CISOs

As digitalization grows, cyber threats also grow. Chief information security officers (CISOs) must regularly adapt their strategies. AI-driven threat defense is a strategy. As the digital landscape expands, so do the dimensions of the risks. Traditional cybersecurity concepts that once sufficed have been made obsolete by the relentless and ever-evolving nature of cyber threats. Therefore, the CISO's strategy must adapt and transform from a static set of rules into a flexible manual. From redesigning prevention strategies to strengthening defense measures to promoting resilience as a central part of...

Read more

Web DDoS attacks – more frequent, more sophisticated, more aggressive
Web DDoS attacks - more frequent, more sophisticated, more aggressive

Evolving, increasingly malicious web DDoS attacks are becoming a tsunami-like threat to all industries and countries. DDoS attacks have increased massively again in 2022 and the first half of 2023. In the first half of 2023, Check Point observed a massive increase in distributed denial of service (DDoS) attacks. The attacks have reached a new level of sophistication, frequency and scope that companies now have to deal with. This growing threat is particularly illustrated by the popularity of web DDoS attacks, which are becoming a huge threat across industries and countries.

Read more

Malware: These are the current leaders
Malware: These are the current leaders

In the Global Threat Index for August 2023, Formbook was the most widespread malware in Germany, followed by CloudEyE and Qbot. Across the Atlantic, the FBI announced a significant victory in its global operation against the Qbot (also known as Qakbot) in August. In “Operation Duck Hunt,” the FBI took control of the botnet, removed the malware from infected devices, and identified a significant number of affected devices Qbot declines significantly Qbot evolved into a malware delivery service responsible for various cybercriminal activities, including ransomware -attacks, used...

Read more