News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

2023: What comes after 10 million DDoS attacks in 2022?
2023: What comes after 10 million DDoS attacks in 2022?

In particular, the Russian war of aggression in Ukraine caused an extreme increase in DDoS attacks in 2022. While the rise in ransomware isn't as high, the quality of the attacks is increasing, making them harder to defend against. A comment from Netscout. Cyber ​​attacks with the Morris worm date back to 1988 and were a rare sensation at the time. Today, with millions of attacks per year, they are part of daily business and are developing at a rapid pace. In the first half of 2022 alone, there were over 6 million DDoS attacks worldwide. Even if…

Read more

Cyber ​​Threats: The Top 5 for SMBs
Cyber ​​Threats: The Top 5 for SMBs

Unlicensed software, phishing, DDoS attacks or careless employees - small and medium-sized enterprises (SMEs) will be confronted with a multitude of cyber threats in 2023. Kaspersky experts have analyzed the top threats for SMEs in the new year and provide protection recommendations. Half of the small and medium-sized companies in Germany were confronted with cyber attacks over the past year. Based on developments within the threat landscape in 2022, Kaspersky cybersecurity experts have identified risks and vulnerabilities that SMEs should be aware of this year: 1. Data leaks by employees While it has…

Read more

Ukraine: Hacks, DDoS, Ransomware - is this a cyber war?
Kaspersky_news

For the "Story of the Year" Kaspersky experts analyzed cyberspace activities such as DDoS or hacks in connection with the war in Ukraine. It is part of the Kaspersky Security Bulletin, an annual series of forecasts and analytical reports. The year 2022 was marked by a military conflict that brought with it uncertainty and some serious risks. In the course of this, a series of significant events in cyberspace, such as DDoS attacks or hacks, also took place. For the "Story of the Year", Kaspersky experts analyzed each phase of the war, as well as the events that…

Read more

Faulty botnet malware can be disabled 
B2B Cyber ​​Security ShortNews

Akamai researchers have investigated a crypto-mining botnet using its KmsdBot malware. The researchers accidentally caused the botnet to crash in a protected environment. Since the malware was programmed incorrectly, a command missing a space was enough to crash the botnet. Earlier this month, Akamai Security Research published a blog post about KmsdBot, a cryptomining botnet that infects victims via SSH and weak credentials. After the malware infected an Akamai honeypot, the botnet was immediately analyzed and reported on in a post. Botnet crash due to missing space The experts…

Read more

More intelligent DDoS attacks in Q2022 XNUMX
Kaspersky_news

The hacktivists, who seek political attention with their actions, have become quieter. The third quarter of 2022 was again dominated by intelligent DDoS attacks. Germany is one of the most attacked countries. The number of DDoS (Distributed Denial of Service) attacks has steadily increased in the third quarter of 2022, as a recent analysis by Kaspersky shows. Attacks carried out by professionals in particular increased: so-called intelligent attacks even doubled compared to the previous year. However, the number of hacktivist attacks, which had increased in the first two quarters of this year, has decreased significantly.

Read more

DDoS attack on the website of the EU Parliament
B2B Cyber ​​Security ShortNews

The website of the EU Parliament was temporarily unavailable because it was paralyzed by a DDoS attack, according to Roberta Metsola, President of the European Parliament. A group close to the Kremlin is said to have claimed responsibility for the attack. The website and all services were not available during the day on Wednesday, November 23.11rd. The press officer of the EU Parliament, Jaume Duch, announced via Twitter that “the site is not available due to a DDoS attack. Some services of the EU Parliament are currently disrupted by the targeted overload”. Late in the evening, Jaume Duch reported via Twitter that the DDOS attack had been contained...

Read more

6 million DDoS attacks worldwide
B2B Cyber ​​Security ShortNews

There were 2022 DDoS attacks worldwide in the first half of 6.019.888. In EMEA, DNA amplification attacks were among the top 364,261 vector attacks with a count of 20. This tool is a boost attack for a DDoS attack. This is how it expires. DNS amplification attacks took second place in the first half of 2022 as well as in the second half of 2021, according to the current Threat Intelligence Report from NETSCOUT. In this type of DDoS attack, an enormous amount of data is directed onto the victim's Internet connection by abusing DNS name resolution in order to overload this connection. By removing IP addresses using IP spoofing...

Read more

Russian hacker gang Killnet: further IT attacks against the USA 
Checkpoint News

Killnet, which attacked many targets in the USA via DDoS, wanted to stop the attacks against the USA a few weeks ago. The aim was to improve the relationship between Russia and the USA. However, the group's statements are probably of little value: the attacks in the context of the Ukraine war continue. Check Point Software Technologies experts continued to monitor the APT group Killnet. Actually, the group wanted to let the attacks against the United States rest so that Russian-American relations improved. But the attacks continue. A comment by Sergey Shykevich, Threat Intelligence…

Read more

DDoS threat landscape with millions of attacks
B2B Cyber ​​Security ShortNews

The EMEA region as a DDoS threat landscape reported over 1,8 million attacks in the first half of 2022, a nine percent increase from the second half of 2021, according to the latest NETSCOUT Threat Intelligence Report. War, religion and politics continue to heat up the situation. While Russia and Ukraine were the main DDoS attack targets, several countries in the region experienced unusual attack spikes attributed to the aftermath of the war. Finland, for example, reported a 249 percent increase in attacks, most likely due to the country's upcoming NATO membership. Also in Ireland there was…

Read more

BSI: IT Security in Germany 2022 - Management Report
B2B Cyber ​​Security ShortNews

With its report on the situation of IT security in Germany, the Federal Office for Information Security (BSI) presents its comprehensive overview of the threats in cyberspace. This year's report is also in the context of the Russian war of aggression in Ukraine. Overall, the already tense situation worsened in the reporting period. The threat in cyberspace is higher than ever. As in the previous year, a high threat of cybercrime was observed in the reporting period. Added to this were various threats related to the Russian war of aggression on…

Read more