News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Russian cyber attacks on Ukraine KRITIS
Russian cyber attacks on Ukraine KRITIS

"Cyberattacks on critical infrastructure have become a key element of this conflict" - expert commentary on the Russian hacking attack on the largest private energy conglomerate by cybersecurity specialist Claroty. The DTEK Group, which owns coal and thermal power plants in various parts of Ukraine, says it has been the target of a Russian hacker attack. A group called XakNet wanted to destabilize the energy operator's technological processes, spread propaganda about the company's activities and leave Ukrainian consumers without electricity. Ukrainian electricity supplier attacked The same Russian hacker group allegedly attacked back in April…

Read more

Vulnerabilities in the Siemens network management system
Vulnerabilities in Siemens' network management system

Team82 discovers 15 vulnerabilities in Siemens' network management system (SINEC NMS). Vulnerabilities allow denial of service attacks, credential harvesting, and remote code execution. The security researchers from Team82, the research department of the specialist for the security of cyber-physical systems (CPS) in industry, healthcare facilities and companies Claroty, have discovered a total of 15 vulnerabilities in the Siemens network management system (SINEC NMS). For example, CVE-2021-33723 allows attackers to escalate their privileges and CVE-2021-33722 allows remote code execution using a path traversal attack. All versions prior to V1.0 SP2 Update 1 are affected. Siemens advises users to upgrade to V1.0 SP2 Update 1 or a…

Read more

Costa Rica: Ransomware emergency paralyzes healthcare system
Costa Rica: Ransomware emergency paralyzes healthcare system

Around three weeks after the declaration of a national emergency due to a ransomware attack in Costa Rica, the country's health sector is suffering serious damage: All computer systems in Costa Rica's public health network (Costa Rican Social Security Fund) are now offline after they went offline on Tuesday hit by a ransomware attack. Here is an expert commentary from Grant Geyer, Chief Product Officer at Claroty, specialist in cyber-physical systems (CPS) security for industry, healthcare and enterprise. Cyber ​​Criminals Shut Down Hospitals “Unfortunately, the Hive ransomware attack on Costa Rica's healthcare facilities demonstrates the moral emptiness of cyber criminals….

Read more

Critical vulnerabilities at Rockwell Automation
B2B Cyber ​​Security ShortNews

Team82, the research arm of Claroty, the specialist in the security of cyber-physical systems (CPS) in industrial, healthcare and enterprise environments, and Rockwell Automation have jointly published two vulnerabilities in Rockwell programmable logic controllers (PLCs) and engineering workstation software. CVE-2022-1161 affects multiple versions of Rockwell's Logix controllers and was rated the highest CVSS score of 10, while CVE-2020-1159 affects multiple versions of the Studio 5000 Logix Designer application. The vulnerabilities could allow modified code to be downloaded to a PLC while the process appears normal to technicians at their workstations. This is reminiscent of Stuxnet and the…

Read more

ICS: Report shows vulnerabilities in IoT, IT and medical devices
ICS: Report shows vulnerabilities in IoT, IT and medical devices

Industrial Cyber ​​Security - ICS: New report shows significant increase in reported vulnerabilities in IoT, IT and medical devices. A third of the vulnerabilities increasingly affect the extended Internet of Things (XIoT). ICS security needs to be extended to these systems as well. The disclosure of vulnerabilities in industrial control systems (ICS) has more than doubled (up 110%) in the last four years, with the number increasing by 2021 percent in the second half of 25 alone compared to the previous six months. This emerges from the fourth semi-annual ICS Risk & Vulnerability Report,…

Read more

Industry in Europe: Ransomware hits OT almost as often as IT 
Industry in Europe: Ransomware hits OT almost as often as IT

In Europe, ransomware hits industrial control systems and operating technology almost as often as IT systems. Significant disruption in every second victim. Claroty initiated study The Global State of Industrial Cybersecurity 2021: Resilience Amid Disruption. Ransomware is also increasingly becoming a problem for industrial systems and critical infrastructure: 80 percent of KRITIS operators and companies that make a significant contribution to critical infrastructure fell victim to a ransomware attack last year. This is the conclusion of the study "The Global State of Industrial...

Read more

Attack on petrol station supplier Oiltanking
Attack on petrol station supplier Oiltanking

Highly vulnerable - that is the expert comment by Max Rahner, Sales Director DACH of the cybersecurity provider Claroty, on the attack on the petrol station supplier Oiltanking and other fuel supply companies such as SEA-Invest in Belgium and Evos in the Netherlands. Last week brought back memories of May 2021, when one of the largest oil pipelines in the USA had to be taken offline as a result of a cyber attack. Even if the consequences of the current attacks on Oiltanking in Germany, SEA-Invest in Belgium and Evos in the Netherlands are not comparable to the incident at Colonial Pipeline,…

Read more

Finding vulnerabilities: Free tool ENIP & CIP Stack Detector
B2B Cyber ​​Security ShortNews

Team82, the research department of industrial cybersecurity specialist Claroty, is now making its self-developed EtherNet/IP stack detection tool ENIP & CIP Stack Detector available free of charge via its GitHub repository to anyone interested in detecting vulnerabilities. The tool can be used by cybersecurity researchers, OT engineers and industrial plant operators to identify and classify the ENIP stack code of their deployed commercial and homegrown products. This allows them to better assess their exposure to newly discovered vulnerabilities and then prioritize updates. Assess Vulnerabilities - Prioritize Updates Team82 has used the EtherNet/IP & CIP Stack Detector as the core of several ENIP related projects…

Read more

When cyber insurances stop paying in the event of an attack
When the cyber insurance no longer pays in the event of an attack

With cyber threats on the rise, insurance against these risks is becoming increasingly popular. In this way, companies hope to receive support in the forensic processing of a cyber attack as well as financial compensation for the damage caused. Max Rahner, Sales Director DACH of the industrial cybersecurity provider Claroty, on the new standard clauses for cyber insurance. Financial compensation for the damage caused by a cyber attack: These hopes could now get a significant damper. The most important industry association for Europe, Lloyds Market Association (LMA), has adopted new standard clauses for cyber insurance and has agreed on a changed approach to the War Exclusion Clause in connection with cybersecurity damage. Why…

Read more

Malware Tardigrade targets biotechnology companies
B2B Cyber ​​Security ShortNews

Polymorphic malware starts data theft after ransomware attack. Malware Tardigrade is increasingly targeting biotechnology companies. Biotech companies should review their manufacturing networks, many of which are used to manufacture critical drugs or vaccines, for signs of a newly discovered, sophisticated intellectual property theft attack. According to the Bioeconomy Information Sharing and Analysis Center (BIO-ISAC), attacks known as tardigrades are currently spreading within the industry. The malware is highly configurable, adapts to the environment it infected and can act autonomously if cut off from the attacker's command and control server ...

Read more