News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

New gateway with AI-based threat defense

A global leader in cyber security solutions is expanding its portfolio with a new gateway to better protect critical infrastructure (KRITIS) with OT and Industrial Control Systems (ICS). The introduction of the Quantum Rugged 1595R gateway marks a turning point in IT security for Industrial Control Systems (ICS) and Operational Technology (OT) networks. Since these systems form the backbone of KRITIS around the world, integrating advanced products is not just an improvement, but a necessity. Key features of the gateway include: 400Mbps AI-powered threat defense performance…

Read more

Europol: Ragnar Locker ransomware gang dismantled
B2B Cyber ​​Security ShortNews

The Ragnar Locker ransomware gang was brought down through an international collaboration between police and authorities such as Europol and the FBI. The group was responsible for well over 100 ransomware attacks - including on critical infrastructure. This week, law enforcement and judicial authorities from eleven countries dismantled one of the most dangerous ransomware gangs. The action, coordinated internationally by Europol and Eurojust, was directed against the ransomware group Ragnar Locker. The group has been responsible for numerous high-profile attacks on critical infrastructure around the world. Ragnar Locker knocked out and arrested As part of an operation between…

Read more

EU-NATO paper: Protect CRITIS from cyber attacks
Protect critical infrastructure from cyberattacks

EU-NATO task force on the resilience of critical infrastructure (KRITIS) in Europe declares energy, transport, digital infrastructure and space as key areas particularly worthy of protection. Discussions about how CRITIS can be best protected are also increasing in Germany. The four key areas that, according to the recently published EU/NATO paper, offer increased vulnerability to cyber attacks and are therefore particularly worthy of protection are energy, transport, digital infrastructure and space. Attacks on these targets are extremely worthwhile for criminals and saboteurs because of the potential damage to society. Special challenges in Germany This problem is…

Read more

IT-SIG 2.0: KRITIS protection made easy
IT-SIG 2.0: KRITIS protection made easy - Image by Pete Linforth from Pixabay

The IT Security Act 1 - IT-SiG 2023 - started on May 2.0, 2.0 and the transition periods have already expired. Legal requirements can be fully covered with WatchGuard EPDR after a short introductory period. Since May 1, 2023, operators of critical infrastructures (KRITIS) have been obliged to introduce attack detection systems (SzA). According to Ralf Taegener, Managing Director of BOC IT-Security GmbH, there is still room for improvement in terms of the implementation rate - and not only for companies in the field of municipal waste disposal, which are affected for the first time: "Many companies...

Read more

China malware: Volt Typhoon targets critical US infrastructure
China malware: Volt Typhoon targets critical US infrastructure

Microsoft has investigated the Volt Typhoon malware and determined that it originated from a state-sponsored actor based in China. Volt Typhoon targets critical infrastructure in the United States using "living-off-the-land" techniques. Microsoft has uncovered stealthy and targeted malicious activity focused on post-compromise access to credentials and discovery of network systems, targeting critical infrastructure organizations in the United States. US KRITIS Targeted The attack is being carried out by Volt Typhoon, a China-based state-sponsored actor that typically focuses on espionage…

Read more

IT-SiG 2.0: IT Security Act 2.0 comes into force!
IT-SiG 2.0: IT Security Act 2.0 comes into force!

Now the time has come: the IT Security Act 2.0 will come into full effect on May 1st. This means that the transition period for the obligation to provide proof of attack detection for critical infrastructure KRITIS has expired. The law has been in force for 2 years, but only now in a tightened form. Now the suppliers of KRITIS also have an obligation and may still not know it. Information from RADAR Cyber ​​Security, Sophos, Rhebo. Even a few days before the end of the transition period, there is still some ambiguity about what the IT Security Act 2.0 means in detail: What requirements...

Read more

KRITIS: Outlook zero-day vulnerability exploited for months
B2B Cyber ​​Security ShortNews

Mandiant experts believe that the Outlook zero-day vulnerability (CVE-2023-23397) has been used in Organization and Critical Infrastructure (KRITIS) attacks for almost 12 months and was also used by Russian actors in the Ukraine attack. Mandiant has tracked and documented early exploitation of the vulnerability under the tentative group name UNC4697. The attacks have now been publicly attributed to APT28, a Russian actor associated with the GRU secret service. The vulnerability has been deployed against government agencies, logistics companies, oil and gas operators, defense contractors, and the transport industry in Poland, Ukraine, Romania, and Turkey since April 2022. Outlook vulnerability…

Read more

Protection solution for KRITIS against cyber attacks
Protection solution for KRITIS against cyber attacks

The PREVENT/OT solution recognizes possible attack paths to impair the operation of critical infrastructures - KRITIS. Their novel approach uses AI to “think like attackers” and visualize pathways within IT and OT that lead to critical infrastructure. PREVENT/OT is part of the Darktrace/OT family of products. It protects complex industrial environments from known and unknown attacks. It uses self-learning AI to identify assets and detect subtle anomalies that indicate a cyber threat. Many KRITIS companies are currently using the solution in areas such as electricity, water, oil and gas, shipping and transport. Intelligence…

Read more

OT/IoT Security Report: Botnets Attack IIoT
OT/IoT Security Report: Botnets Attack IIoT

A cybersecurity threat analysis for the second half of 2022: Cyber ​​attacks via botnets on critical infrastructures with IoT / OT continued and targeted rail transport, energy sector, manufacturing and hospitals. The latest OT/IoT Security Report from Nozomi Networks Labs reveals that wiper malware, IoT botnet activity, and the Ukraine War were major drivers of the 2022 threat landscape. As in the first half of 2022, the company's researchers have observed cybercriminals shifting their tactics from data theft and distributed denial of service (DDoS) attacks to more destructive malware. The aim here was to…

Read more

Cyber ​​risks for finance & KRITIS operators
Cyber ​​risks for finance & KRITIS operators

Fights against land and life, economic sanctions and trade restrictions are threatening cyber risks that Europe has to deal with in these times. Another danger are targeted cyber attacks by states that see their own interests or those of countries united in solidarity at risk. Finance is considered one of the most vulnerable sectors of critical infrastructure - despite strong legal regulations. Producers and operators as well as suppliers of critical infrastructure have become the target of attacks more often than average in the past twelve months. In about half of the cases, economic cycles, human life and ultimately our…

Read more