News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

DDoS attacks decrease - special attacks increase
DDoS attacks decrease - special attacks increase

According to the latest NETSCOUT Threat Intelligence Report, the number of DDoS attacks worldwide fell from 5,4 million in the first half of 2021 to 4,4 million in the second half of the year. While the total number of attacks also fell in Germany in the last half of the year, innovative and adaptive DDoS attacks continued to cause disruptions and network failures. “Cybercriminals brought a new focus by launching direct path attacks via botnets and TCP-based flood. A balance between reflection/amplification attacks and direct-path DDoS attacks has been observed for the first time. This is also evident in Germany, where TCP-based attacks are among the three most common…

Read more

Ukraine builds cloud DDoS shield

Ukraine's communications and information protection institution ramps up defenses against cyberattacks with cloud DDoS protection and cloud web application firewall (WAF) services. SSSCIP stands for the Ukrainian State Service of Special Communications and Information Protection. selects Radware for cloud and application security services SSSCIP stands for the Ukrainian State Service of Special Communications and Information Protection. For more protection against Russian hackers or Russian cyberattacks, Radware helps with Cloud DDoS Protection and Cloud Web Application Firewall (WAF) services as free technical support. The Ukrainian SSSCIP is responsible for protecting state…

Read more

E-commerce industry second largest target of cyber attacks
B2B Cyber ​​Security ShortNews

According to the latest NETSCOUT Threat Intelligence Report, the German e-commerce sector recorded around 2021 DDoS attacks in the second half of 16,918. This represents an increase of 7.5% compared to the first half of 2021 and makes the industry the second strongest attack target in Germany after data processing services for the second year in a row. “Even as pandemic restrictions ease, the trend towards online shopping will continue. As cybercriminals continue to develop new techniques and methods to blackmail their targets, there is no question that an online retailer will be hit by a DDoS attack.” According to Karl Heuser...

Read more

Are Phantom Squad and REvil back?
B2B Cyber ​​Security ShortNews

Of particular concern, according to Radware, is the fact that ransomware DoS (RDoS) groups are becoming more sophisticated and sophisticated, and launching increasingly sophisticated attacks. There are early indications that Phantom Squad and REvil are active again. In the past few months, Radware researchers have observed a significant increase in DDoS activity around the world. The tactics, techniques, and procedures (TTPs) employed by different groups are evolving, threatening target companies in the US, Asia, and Europe. Is Phantom Squad back? After a five-year hiatus, a new ransomware letter has been circulated…

Read more

Cyber ​​war in Ukraine: DDoS attacks increase by 46 percent
Cyber ​​war in Ukraine: DDoS attacks increase by 46 percent

In the first quarter of 2022, the number of DDoS attacks increased by a factor of 4,5 compared to the same quarter of the previous year. Furthermore, the average duration of an attack was 80 times longer than in Q1 2021. Kaspersky experts consider it likely that this increase in attacks is due to hacktivist activities. DDoS (Distributed Denial of Service) attacks aim to disrupt the network resources used by businesses and organizations and impair their proper operation. Successful attacks, especially on authorities and institutions in the financial sector, have far-reaching negative…

Read more

DDoS attacks are getting more violent - up to 1,4 TB per second
F5 news

An F5 study shows: Distributed Denial of Service (DDoS) attacks are becoming increasingly violent and complex. The largest attack used 1,4 TB/s. Combined attacks are also increasing. While the number of Distributed Denial of Service (DDoS) attacks has decreased slightly in 2021, they are becoming more violent and complex. Last year, for example, the record for the largest attack of all time was broken several times. That shows a new analysis by F5. Q4: average attack size over 21 GBit/s According to this, the total volume of DDoS attacks fell by 3 percent compared to the previous year. But in the fourth quarter of 2021, the average...

Read more

Cyber ​​war between Ukraine and Russia

Since mid-February 2022, NETSCOUT has been monitoring the threat landscape in Russia and Ukraine. The analysis revealed that DDoS attacks against Ukraine increased by 2022 percent in February 2021 compared to the same period in 134. On the other hand, since the conflict began, DDoS attacks against Russia have increased by around 236 percent compared to the previous month. While the frequency and volume of DDoS attacks against Russia and Ukraine have increased significantly, attacks against the EMEA region as a whole compared to the same period in 2021 decreased by…

Read more

9,7 million DDoS attacks in 2021

NETSCOUT Threat Intelligence Report: Attackers Embrace Innovative Techniques, Launching 9,7M DDoS Attacks in 2021. Ransomware groups, DDoS-for-Hire services, and server-class botnet armies are making more sophisticated attacks easier are to be started. NETSCOUT announced the results of its semi-annual Threat Intelligence Report. In the second half of 2021, cybercriminals launched approximately 4,4 million distributed denial of service (DDoS) attacks, bringing the total number of DDoS attacks in 2021 to 9,75 million. This represents a 3% decrease from the record number seen at the peak of the pandemic, but the number of attacks remains 14% above levels...

Read more

Report: Attacks on web applications almost doubled

Radware Global Threat Analysis Report 2021-2022: Attacks on web applications almost doubled. Analysts report an increase of 88 percent compared to 2020. The report describes record-breaking DDoS attacks and ransomware denial of service (RDoS). According to Radware's Global Threat Analysis Report 2021-2022, the number of attacks on web applications worldwide almost doubled in the past year - the analysts report an increase of 88 percent compared to 2020. This puts such attacks in the lead in terms of growth rate - the number of DDoS attacks increased by 37 percent in the same period. The…

Read more

BSI: IT security authority warns of Russian hacks
B2B Cyber ​​Security ShortNews

As Spiegel.de reports, the BSI is again warning German companies to prepare for cyber attacks. The NATO partners would "register increased aggressive scanning activities in their networks" - as a possible preparation for attacks. In view of the war in Ukraine, the German security authorities, the BSI, are fearing further cyber attacks that could also affect German targets. The Federal Office for Information Security sent the third warning letter to companies and authorities on Thursday - it rates the current IT threat situation in the country with the second highest warning level "orange". "As a possible preparation for attacks" Concrete reason...

Read more