News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Top List for Malware, Vulnerabilities, Attacks
Top List for Malware, Vulnerabilities, Attacks

Check Point Software has released its latest Global Threat Index for December 2022. In terms of malware, QBot has now overtaken Emotet, the Web Server Exposed Git Repository Information Disclosure is the most widely exploited vulnerability, and attackers continue to target the education and research sectors most. Qbot, a sophisticated Trojan that steals bank details and keystrokes, overtook Emotet on its return last month to become the most prevalent malware, affecting 13,49 percent of businesses in Germany. Emotet rises to second place with 5,12 percent...

Read more