News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

The Office for the Protection of the Constitution warns KRITIS-Wirtschaft against sabotage
The Office for the Protection of the Constitution warns KRITIS-Wirtschaft against sabotage

In its current safety notice for the economy, the Office for the Protection of the Constitution warns companies in the KRITIS area, such as for digital, electricity and gas networks, against disclosing too much information on the Internet. This makes sabotage too easy for cyber attackers. Acts of sabotage by foreign states or by extremists can have far-reaching effects and lead to serious damage. This is particularly true with regard to critical infrastructures (KRITIS) and KRITIS-related companies, which are essential for a functioning community. Protection against sabotage is therefore one of the core tasks of the constitutional protection authorities. Oversupply of information is exploited In the course of their…

Read more

FBI own KRITIS contact platform hacked and data copied
B2B Cyber ​​Security ShortNews

The FBI's highly secured information exchange network "InfraGard" was hacked, the member data copied and now offered for sale on the dark web. The FBI's own KRITIS contact platform is intended to securely network 80.000 members for the exchange of information. With InfraGard, the FBI maintains a program to build partnerships to share information about cyber and physical threats. However, this week suddenly more than 80.000 contact details of members of the InfraGard platform were for sale in a forum on the dark web. This is reported in an article on the krebsonsecurity.com platform. The curious thing: the hacker had set up an account on InfraGard with…

Read more

Successful cyber attacks on KRITIS have doubled
B2B Cyber ​​Security ShortNews

Successful cyber attacks are also increasing in the area of ​​public administration and operators of critical infrastructures (KRITIS). Since January 2022, a total of 56 attacks on these facilities and on research and educational institutions in Germany have become public knowledge. In the same period of the previous year, there were only 24 successful attacks. “Unfortunately, the discussion about attacks on authorities and KRITIS operators too often focuses on the attackers and their technical skills. Questions, such as transparent risk management or the planning of measures to deal with an attack, are clearly neglected," says Jonas Rahe, Director Public…

Read more

IT Security Act 2.0: Implementation assistance for KRITIS organizations
IT Security Act 2.0: Implementation aid for KRITIS organizations

IT Security Act 2.0: Operators of critical infrastructures (KRITIS) are legally obliged to take “reasonable organizational and technical precautions” to prevent cyber attacks. With the passing of the "IT Security Act 2.0" (ITSiG 2.0) in spring 2021, these obligations were tightened again. From May 2023, the operators of critical infrastructures must implement these and, above all, have “attack detection systems” available. Sophos, as an APT response service provider (Advanced Persistent Threat) officially qualified by the BSI, has therefore created a solution brief for KRITIS that helps companies and organizations to adapt their security measures in good time in accordance with the new requirements. 144 million new malicious programs…

Read more

BSI ranks Sophos as a Qualified APT Response Provider
SophosNews

After an intensive examination, the Federal Office for Information Security (BSI) included Sophos in its list of qualified service providers in the APT area. The official list of the BSI makes it easier for operators of critical infrastructures to select suitable companies in the field of IT forensic services. After an extensive review process, Sophos is now on the list of qualified APT (Advanced Persistent Threat, or APT) response service providers for KRITIS companies. This overview supports operators of critical infrastructures in identifying suitable service companies that are able to uncover camouflaged cyber attacks that attack a network or system over a longer period of time without much research effort...

Read more

IT Security Act 2.0: Protection of critical infrastructures

On May 1, 2023, the amendment to the IT Security Act 2.0 will come into force. When the transition period expires, the BSI is demanding new requirements from operators of critical infrastructure. What that will be in detail, who will be affected and what measures must be taken by then. A comment from Radar Cyber ​​Security. Cyber ​​criminals are increasingly targeting operators of critical infrastructures and companies with particular economic importance. This can not only lead to production losses worth millions and supply bottlenecks, but in the worst case it can endanger public safety. In addition, you have to…

Read more

Russian cyber attacks on Ukraine KRITIS
Russian cyber attacks on Ukraine KRITIS

"Cyberattacks on critical infrastructure have become a key element of this conflict" - expert commentary on the Russian hacking attack on the largest private energy conglomerate by cybersecurity specialist Claroty. The DTEK Group, which owns coal and thermal power plants in various parts of Ukraine, says it has been the target of a Russian hacker attack. A group called XakNet wanted to destabilize the energy operator's technological processes, spread propaganda about the company's activities and leave Ukrainian consumers without electricity. Ukrainian electricity supplier attacked The same Russian hacker group allegedly attacked back in April…

Read more

Study: vulnerable IoT in medicine, production and KRITIS
Study: vulnerable IoT in medicine, production and KRITIS

IoT Security Report 2022 uncovers significant gaps in cyber security. A study reveals many vulnerable IoT systems in the areas of medicine, production and KRITIS. Business leaders should think about increasing liability. Cyber ​​security is still thought of in silos - that is the conclusion of a study by the specialist for IoT security ONEKEY. “In many cases, companies and entrepreneurs still think in classic silos when it comes to IT security. The immediately growing risk of many different firmware versions in IoT systems is often overlooked,” warns Jan Wendenburg, Managing Director of ONEKEY. Highest IoT threat in medicine To the areas…

Read more

KRITIS still in sight one year after Colinial Pipeline & Co.
Tenable news

Tenable sees KRITIS operators exposed to increasing threat potential. Also one year after the severe attack on Colinial Pipeline & Co. with devastating effects. A comment from Tenable. “In the XNUMX months since ransomware attacks struck JBS Foods and Colonial Pipeline, the sad reality is that the threat to critical infrastructure operators has increased rather than decreased. Attackers only care about money - not impact Attackers recognize the impact they can have by influencing these environments and rely on it to launch their attacks with increasing accuracy and frequency...

Read more

Critical infrastructures: requirements of the IT Security Act 2.0
Critical infrastructures: requirements of the IT Security Act 2.0

Critical infrastructures (KRITIS) in the context of cyber attacks: are all protective measures in line with the new IT Security Act 2.0? The IT Security Act 2.0 has resulted in significant adjustments for operators of critical infrastructures. Producers and utilities in the fields of energy, water, finance and health as well as industrial companies are increasingly being targeted by attackers. The result: production losses worth millions and supply bottlenecks, up to and including endangering human life. Recent examples include attacks on the largest pipeline in the United States, the Irish health authority, and an incident at a Croatian substation that brought Europe to the brink of a power blackout. KRITIS attacks…

Read more