News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Teams: When employees divulge sensitive data
Teams: When employees divulge sensitive data

Most backup and security vendors overlook teams as an important communication channel. Employees often pass on business-critical information that also affects security. Wrong listeners can skim off information in this way. Hornetsecurity urgently points out that many companies need better protection for Microsoft Teams data. A commissioned study highlights the often-overlooked need for Teams backup and security. The survey revealed that almost half of the users (45%) often send confidential and critical information via the platform. Internal corporate communication via chat has...

Read more

dpa attack: Black Basta offers data on the Darknet
B2B Cyber ​​Security ShortNews

As already reported, the IT of the German Press Agency (dpa) was hit by a cyber attack. The perpetrators were probably more successful than expected. According to various sources, the Black Basta hacker group offers the captured data on the dark web: payslips and sensitive data from around 1.500 dpa employees. In the first announcements it was only guesswork, now it is a certainty. The Black Basta hack group carried out the cyber attack on the German Press Agency (dpa) and successfully stole data. As the mirror reports, the data is said to be the payslips of the employees with…

Read more

Health insurer Medibank hacked
B2B Cyber ​​Security ShortNews

Medibank, a private health insurer in Australia with 3,9 million customers, was the victim of a hacker attack in which data was probably stolen. According to various media, digital health records of around 1.000 celebrities have also been stolen. Apparently, the hackers are increasing the pressure to pay the ransom by wanting to make the celebs' files public. It was apparently a large-scale attack on the health insurer Medibank, which claims to have around 3,9 million customers. After the attack, Medibank first notified the Australian Federal Police and then released a statement...

Read more

Cisco reports cyber attack - blackmailers probably offer data
B2B Cyber ​​Security ShortNews

As early as May 24, 2022, Cisco noticed that an employee's login data had been fished out and misused. While Cisco has commented on the attack, it has not provided any information about the stolen data. The Yanluowang ransomware gang claims to have captured 2,8 GB of data and is apparently offering it for sale. On May 24, 2022, Cisco became aware of a potential compromise. Since then, Cisco Security Incident Response (CSIRT) and Cisco Talos have been working to resolve the issue. During the investigation, it was discovered that a Cisco employee's credentials were compromised after an attacker took control of...

Read more

Protect backups easily and effectively against ransomware
Protect backups easily and effectively against ransomware

Backups serve to protect against data loss. If an original is lost, you still have a copy to be on the safe side, as a “backup”. Backing up data could be that easy in a world free of ransomware and natural disasters. But nowadays IT managers have to think a lot more. FAST LTA shows you what a secure, reliable and affordable backup strategy looks like. Ransomware changes the focus of data protection from backup to recovery. Ransomware encrypts user data so that access is no longer possible. The result: IT stands still, which leads to high costs due to failure, recovery and the…

Read more

1 billion citizens in China: Hackers want their data captured
B2B Cyber ​​Security ShortNews

As ZDF.de reports, a hacker in China is said to have captured the data of 1 billion Chinese citizens. Apparently the data was put up for sale. Whether they are real is still unconfirmed. According to ZDF.de, a hacker himself stated that he stole the data records of 1 billion citizens in China. As a small proof, he is said to have published 750.000 data sets on the Internet. It should then be possible to find information such as name, cell phone number, ID card number, address and birthday for each data record. Apparently the entire data was offered for about 200.000 euros on the Darknet...

Read more

Zero Trust: Paradigm Shift in Cybersecurity
Zero Trust: Paradigm Shift in Cybersecurity

Never trust, always verify – the “Zero Trust” security model follows this motto. No actor wishing to access resources is trusted. Rather, each individual access requires authentication. Time for a paradigm shift in cybersecurity. A comment from Sebastian Ganschow, Director Cybersecurity Solutions at NTT Ltd. The thinking behind Zero Trust is simple: implicit trust is itself a vulnerability that attackers can exploit for lateral movement and access to sensitive data. Because the fortress – i.e. the company network – has not been impregnable for a long time. Data…

Read more

Archive data in a long-term and energy-efficient manner
Archive data in a long-term and energy-efficient manner

In order to use IT systems sustainably and efficiently, longevity, energy consumption and calculable costs are decisive when planning to archive data for the long term. Expert information including whitepaper from FAST LTA. As "long-term storage", data archiving is subject to special requirements. Compared to the usual investment periods of three years, energy consumption and maintenance are more important in the archive. IT components and providers must also withstand the critical selection. We take a closer look at the individual aspects and compare technologies Long-term storage of data Data archiving is the displacement of data that is stored in the productive environment…

Read more

Attack on Microsoft: Lapsus$ captures 37 GB of data
G Data News

Lapsus$ cybercriminals gained access to internal systems at Microsoft and stole and released a total of 37 gigabytes of confidential data. Access management service provider Okta has also allegedly fallen victim to a data leak. The Lapsus$ ransomware group has reportedly released 37 gigabytes of Microsoft source code and emails. The company Okta is said to have fallen victim to the extortion group. Okta makes identity management solutions that are used in many business applications. According to Okta, there was an attempt in January to compromise the access of a third-party provider - a corresponding screenshot probably came from there....

Read more

Danger situation 2021 for mobile devices

New Kaspersky study shows the state of the mobile threat landscape in 2021. Attackers focus on bank and gaming account credentials. Users in Germany rank sixth among the countries most frequently affected by banking Trojans. Over the past year, Kaspersky has seen a decline in attacks targeting mobile devices, while cybercriminals have focused their efforts on higher-risk – and therefore more profitable – avenues of attack against smartphone and tablet users. The challenge here are new, increasingly complex malicious programs that break new ground, for example to obtain access data and sensitive information from banking, gaming or other...

Read more