News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

E-mail communication: end-to-end encrypted
E-mail communication: end-to-end encrypted

E-mails are considered to be one of the most important forms of communication in the business environment. But only every second company uses end-to-end encryption methods such as PGP or S/MIME, which are already considered tried-and-tested and reliable protective measures for e-mail communication. To date, encrypted e-mails are used by just over half (55 percent) of German companies. This is the result of a survey by YouGov on behalf of mailbox.org, the Berlin-based email service specializing in data protection and data security. The survey was conducted in July 2022 and is based on online interviews with more than 500 IT decision-makers in small and medium-sized…

Read more

Emotet on the move in a new dangerous variant
Emotet on the move in a new dangerous variant

After months of deceptive silence, a new dangerous variant of the Emotet Trojan has now been discovered. Hornetsecurity's Security Lab discovered it and warns against it. The new variant relies on large files that have been extremely packed to avoid fast scans. The dangerous Emotet malware is back. After almost three months of silence, the Security Lab, Hornetsecurity's in-house security laboratory, has discovered a new variant of the Trojan. The latest version of Emotet uses very large files to bypass security scans and infiltrate IT systems. Security software often only scans the…

Read more

New scam by cyber criminals
New scam by cyber criminals

Since Microsoft began blocking macros by default in 2022, cybercriminals have experimented with many new tactics, techniques, and procedures (TTPs), including the use of previously rarely observed file types such as virtual hard disk drives (VHD), compiled HTML (CHM), and now OneNote (.one). At the time of analysis, several OneNote malware samples observed by Proofpoint were not detected by numerous antivirus vendors on VirusTotal. While the subjects and senders of the emails vary, almost all campaigns use unique messages to spread malware and typically do not use thread hijacking. The emails usually contain OneNote file attachments...

Read more

Business Email Compromise: more than just phishing
B2B Cyber ​​Security ShortNews

Business email compromise (BEC) is big business for cybercriminals. According to the 2021 FBI Cybercrime Study, BEC was responsible for nearly $2021 billion in losses in 2,4. With the proliferation of smartphones and tablets, attackers are now going far beyond email. They are now also using other platforms such as text messages, messaging apps like Signal and WhatsApp, and social media apps to attack and compromise their targets. With so many SaaS applications employees use every day, a single successful phishing attack could impact the entire organization...

Read more

Automatic encryption of employee emails
Automatic encryption of end-user emails

The updated version of Tresorit Email Encryption allows IT administrators to set rules for automatically encrypting employee emails. This increases security for email content and attachments with just one click. Tresorit has announced the launch of the updated version of Tresorit Email Encryption. The solution for increased email security enables organizations, among other things, to automatically encrypt their end users' email messages and attachments. Furthermore, there is the first function package for the desktop application of Microsoft Outlook - a Mac and browser application should be available soon. Tresorit Email Encryption 2.0: What's new? With…

Read more

Email remains the most important communication tool
Email remains the most important communication tool

In everyday business, e-mails are still the most popular form of communication for German companies. At the same time, there is a high demand for a secure e-mail infrastructure. These are the results of a survey by YouGov on behalf of mailbox.org The survey results speak for themselves: For 57 percent of those surveyed, emails are the most important communication tool in everyday business, for a further 29 percent they are the second most important. Only the telephone is comparable in popularity: for 29 percent it is the most popular communication tool and for 48 percent it is the second most popular communication tool. After that came messenger, social media, the classic letter and the…

Read more

Targeting employees: Response-based email attacks
B2B Cyber ​​Security ShortNews

Response-based email attacks on corporate mailboxes hit their highest level since 41 in the second quarter of this year, accounting for 2020 percent of all email attacks. That's according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the HelpSystems Cybersecurity portfolio. From April to June, Agari and PhishLabs analyzed hundreds of thousands of phishing and social media attacks targeting companies, their brands and employees. Based on the evaluation of these attacks, the report shows the most important trends in the threat situation. Employees are the goal at…

Read more

Cyber ​​attack on energy supplier Entega
Cyber ​​attack on energy supplier Entega

Energy supplier Entega has fallen victim to a cyber attack. The good news for the time being: The critical infrastructure of the Darmstadt-based energy supplier is not affected – but the e-mail accounts of around 2.000 employees and the company's website are. Comments from Barracuda and FTAPI Software. Cyber ​​attacks happen when you least expect them. “This time it probably hit the Hessian energy supplier Entega in the night from Saturday to Sunday. In order to be able to react as efficiently as possible, it is necessary to have emergency plans and clear responsibilities. A working backup can also be extremely helpful in ransomware attacks...

Read more

Blacklist check: Sensor takes over monitoring 
B2B Cyber ​​Security ShortNews

Whether an IP, domain or e-mail address is on a blacklist is usually only noticed when e-mails no longer arrive or a website can no longer be accessed. The new Server-Eye and Network Box sensor informs system houses and customers immediately if an IP or domain ends up on a blacklist. "The e-mail could not be delivered." The reason: the IP is on a blacklist. More and more companies are struggling with their email addresses, IPs or domains being blacklisted. Until this is noticed and a blacklist scan is triggered, it takes...

Read more