News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

DACH: 55 percent victims of spear phishing
DACH: 55 percent victims of spear phishing

In the DACH region, 55 percent of companies have been victims of a spear phishing attack in the last 12 months, according to the new Barracuda Networks Spear Phishing Trends Report 2023. DACH was thus slightly above the average in an international comparison (50 percent). In addition, 24 percent of all companies had at least one email account affected by an account takeover. Cyber ​​criminals send an average of 370 malicious emails from each compromised account. The report includes Barracuda spear phishing data and analysis based on a dataset covering 50 billion emails across 3,5 million mailboxes, including nearly 30 million spear phishing emails. In addition…

Read more

The most dangerous attack method: social engineering
The most dangerous attack method: social engineering

According to Verizon's Data Breach Investigations Report, 74% of security breaches are the result of successful social engineering attacks, bugs, abuse, and other human weaknesses. Also in many companies. A little good news: In the previous year, 82 percent of security breaches were recorded. But 74 percent remain social engineering attacks, according to Verizon's Data Breach Investigations report. The most successful attack method with 50 percent is pretexting, i.e. a social engineering activity with a specific pretext as the trigger. This is a double increase compared to last year. Phishing, phishing, phishing pretexting is...

Read more

E-mail attacks: HTML attachments most dangerous
E-mail attacks: HTML attachments most dangerous

HTML attachments are still the most dangerous file type in email attacks. As a result, attackers are relying more on HTML attachments: their share has doubled in a year, according to Barracuda Networks. Hypertext Markup Language – HTML for short – is used to create and structure content presented online. This often happens in e-mail communication as well. But one can assume that practical, well thought-out technologies are usually also very popular with criminals. And in fact, HTML is an overly welcome attack tool in phishing, for example to disguise the theft of login data. Even more:…

Read more

New AI/ML powered threat protection platform
New AI/ML powered threat protection platform

Proofpoint is bringing a number of new capabilities to its Aegis Threat Protection, Identity Threat Defense, and Sigma Information Protection platforms. These enable organizations to stop malicious email attacks, detect and prevent identity-based threats, and protect sensitive data from theft, loss, and insider threats. The new innovations from Proofpoint also complement the range of the newly founded Identity Threat Defense (formerly Illusive) business unit, in order to flexibly complement and protect productivity solutions such as Microsoft 365 in particular. Aegis Threat Protection Platform The Proofpoint Aegis Threat Protection Platform is an AI/ML-powered threat protection platform that combines modern...

Read more

AI is changing everything we know about email cyberattacks
AI is changing everything we know about email cyberattacks

Generative AI changes attacks and makes them significantly more sophisticated than in the past. It requires a new defense strategy - preferably with a self-learning AI that also recognizes, learns and immediately implements completely new behavioral patterns. A survey by Darktrace of 6.700 employees on how they deal with email in companies. The most recent case shows what a generative AI can do – the collapse of the Silicon Valley Bank (SVB) and the resulting banking crisis. The attackers immediately used the situation to forge highly sensitive communications. To do this, they intercepted legitimate communications in which the…

Read more

E-mail communication: end-to-end encrypted
E-mail communication: end-to-end encrypted

E-mails are considered to be one of the most important forms of communication in the business environment. But only every second company uses end-to-end encryption methods such as PGP or S/MIME, which are already considered tried-and-tested and reliable protective measures for e-mail communication. To date, encrypted e-mails are used by just over half (55 percent) of German companies. This is the result of a survey by YouGov on behalf of mailbox.org, the Berlin-based email service specializing in data protection and data security. The survey was conducted in July 2022 and is based on online interviews with more than 500 IT decision-makers in small and medium-sized…

Read more

Emotet on the move in a new dangerous variant
Emotet on the move in a new dangerous variant

After months of deceptive silence, a new dangerous variant of the Emotet Trojan has now been discovered. Hornetsecurity's Security Lab discovered it and warns against it. The new variant relies on large files that have been extremely packed to avoid fast scans. The dangerous Emotet malware is back. After almost three months of silence, the Security Lab, Hornetsecurity's in-house security laboratory, has discovered a new variant of the Trojan. The latest version of Emotet uses very large files to bypass security scans and infiltrate IT systems. Security software often only scans the…

Read more

New scam by cyber criminals
New scam by cyber criminals

Since Microsoft began blocking macros by default in 2022, cybercriminals have experimented with many new tactics, techniques, and procedures (TTPs), including the use of previously rarely observed file types such as virtual hard disk drives (VHD), compiled HTML (CHM), and now OneNote (.one). At the time of analysis, several OneNote malware samples observed by Proofpoint were not detected by numerous antivirus vendors on VirusTotal. While the subjects and senders of the emails vary, almost all campaigns use unique messages to spread malware and typically do not use thread hijacking. The emails usually contain OneNote file attachments...

Read more

Business Email Compromise: more than just phishing
B2B Cyber ​​Security ShortNews

Business email compromise (BEC) is big business for cybercriminals. According to the 2021 FBI Cybercrime Study, BEC was responsible for nearly $2021 billion in losses in 2,4. With the proliferation of smartphones and tablets, attackers are now going far beyond email. They are now also using other platforms such as text messages, messaging apps like Signal and WhatsApp, and social media apps to attack and compromise their targets. With so many SaaS applications employees use every day, a single successful phishing attack could impact the entire organization...

Read more

Automatic encryption of employee emails
Automatic encryption of end-user emails

The updated version of Tresorit Email Encryption allows IT administrators to set rules for automatically encrypting employee emails. This increases security for email content and attachments with just one click. Tresorit has announced the launch of the updated version of Tresorit Email Encryption. The solution for increased email security enables organizations, among other things, to automatically encrypt their end users' email messages and attachments. Furthermore, there is the first function package for the desktop application of Microsoft Outlook - a Mac and browser application should be available soon. Tresorit Email Encryption 2.0: What's new? With…

Read more