News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

PayPal: Hacker access to almost 35.000 accounts
B2B Cyber ​​Security ShortNews

According to various media, hackers had access to almost 35.000 PayPal accounts. The provider was not hacked, but the accounts were compromised via credential stuffing. This means that users were too lazy to use different passwords, didn't replace their leaked passwords and didn't use 2-factor authentication. The passwords were then simply tried out successfully by the hackers at PayPal. A successful hack and the stupidity of users are often confused. To access the PayPal accounts, the hackers filtered customer details and passwords from various other hacks of companies or password database providers and linked them to the…

Read more

The Office for the Protection of the Constitution warns KRITIS-Wirtschaft against sabotage
The Office for the Protection of the Constitution warns KRITIS-Wirtschaft against sabotage

In its current safety notice for the economy, the Office for the Protection of the Constitution warns companies in the KRITIS area, such as for digital, electricity and gas networks, against disclosing too much information on the Internet. This makes sabotage too easy for cyber attackers. Acts of sabotage by foreign states or by extremists can have far-reaching effects and lead to serious damage. This is particularly true with regard to critical infrastructures (KRITIS) and KRITIS-related companies, which are essential for a functioning community. Protection against sabotage is therefore one of the core tasks of the constitutional protection authorities. Oversupply of information is exploited In the course of their…

Read more

Twitter Hack: 400 million records stolen?
B2B Cyber ​​Security ShortNews

The company Hudson Rocks has spread the news on Twitter that a user offers 400 million data sets from Twitter users in a forum on the dark web. The tricky thing: there should also be information from prominent politicians. The company Hudson Rocks, a company for cybercrime investigations, has published a screenshot of an underground forum as evidence: the user "Ryushi" offers in his post 400 million data sets that he claims to have ended up on Twitter. This should contain the Twitter name, e-mail and telephone number for each user. Actually not particularly critical data. However, in…

Read more

Protection against ransomware attacks with immutable backup
Protection against ransomware attacks with immutable backup

Ransomware attacks are becoming more sophisticated. But what can organizations do to protect themselves? A key to protecting corporate data is the use of an immutable backup on an appropriate storage system. Ransomware attacks exploit vulnerabilities to penetrate organizations. They encrypt business data and try to extort high ransom payments. Healthcare is a particularly hard-hit industry. Healthcare: Attacks Up 755 Percent It saw a staggering 2021 percent increase in ransomware attacks in 755. But that's not all. According to the Cyber ​​Threat Report 2022, global attacks have…

Read more

Again stolen Uber data landed on the dark web
B2B Cyber ​​Security ShortNews

Transport service provider and food supplier Uber has had to admit a loss of data again, even if the data is said to have come from a third-party provider. The hacker “UberLeaks” claims to have stolen the data from Uber and Uber Eats. According to the portal bleepingcomputer, Uber has suffered a new data breach. Data and e-mail addresses of employees, company reports and IT asset information are said to have appeared on the Internet. According to Uber, however, the data was stolen from a third-party provider. Hacker 'UberLeaks' Announces Data The 'UberLeaks' account has announced on a hacking forum known for posting data breaches data...

Read more

LockBit lowers Continental data price to $40 million
LockBit lowers Continental data price to $40 million

LockBit stole over 40.000 gigabytes of data in its ransomware attack on Continental. Also included: confidential documents from VW, BMW, Mercedes. Now LockBit is lowering the price for the data from $50 million to $40 million. Continental will probably not calm down anytime soon. After the data was stolen by the ransomware group LockBit, more and more information is coming to the public. At first it seems that Continental has negotiated the buyback of the data. But then again not anymore. After some parts of the data were published, as well as a file list, it became clear that among them...

Read more

Hacker: LockBit 3.0 offers Continental file list for download
B2B Cyber ​​Security ShortNews

According to the chat log of the LockBit leak site, the hacker group claims to have stolen a total of 40 TB of data from Continental. Since the requested 50 million dollars were probably not paid, there is now a file list of more than 400 MB for free download on the Darknet. LockBit probably wants to make the stolen Continental data palatable to buyers. Therefore, the group offers a packed file list on its website that is over 400 MB in size. It probably contains an overview of all files, their names and the names of the project directories. Initially, 50 million...

Read more

Thales: Weapon manufacturer data published by LockBit
B2B Cyber ​​Security ShortNews

If you believe the screenshots and the ZIP files provided, then LockBit has published the data captured from the weapons manufacturer Thales - or at least parts of it. Thales has not yet released an official statement on the hack. On the Lockbit leak page, the hackers show several screenshots that are said to come from the captured data from the weapons manufacturer Thales. Site plans of military installations can be seen, as well as the structure and equipment of a building with radar, radio towers and offices - right down to the mobile toilet. The other images also show diagrams or lists. On…

Read more

Is Continental a victim of LockBit?
B2B Cyber ​​Security ShortNews

While Continental already spoke in a statement on its website in August 2022 that the attack had been averted, the ransomware group LockBit announced on its leak page that data captured by Continental had been published. According to the chat log, apparently 40 terabytes of data. The APT group LockBit claims that it has successfully hacked and stolen data from the automotive supplier Continental. Now the data is to be published on the leak page, probably to increase the pressure on Continental. However, Continental has not published any information on a current attack. According to the chat log on the LockBit leak page,…

Read more

SMEs: Do ex-employees still have access to data?
SMEs: Do ex-employees still have access to data?

Only half of the SMEs in Germany cannot rule out that ex-employees still have data access to systems in the company. When it comes to access to cloud data, only four out of ten SMEs are sure that ex-employees are locked out. Former employees can pose an additional IT security risk for medium-sized companies and SMEs in Germany, as the current Kaspersky SMB Cyber ​​Resilience Report shows. Because only 41 percent of all company managers surveyed can rule out that former employees still have access to company data stored in the cloud, and only 46 percent are sure that ex-employees...

Read more