News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cybercriminals: Skepticism towards AI – Hope in DeepSeek
SophosNews

A study by Sophos X-Ops in selected cybercrime forums found that threat actors are still not using AI intensively for their campaigns. Now the AI ​​DeepSeek is coming with open source character. Will this bring movement into play? An analysis by Sophos X-Ops. Parallel to the latest report "Beyond the Hype: The Businesses Reality of AI for Cybersecurity" on the use of AI in corporate security, Sophos X-Ops is publishing a report on the use of artificial intelligence by cybercriminals. According to the new study entitled "Cybercriminals Still Not Getting On Board the AI ​​Train (Yet)",...

Read more

Cyber ​​espionage: European authorities in the crosshairs – including Germany
Bitdefender_News

Security experts have discovered cyber espionage against European authorities. The attacks may be the work of Russian groups who are also attacking authorities in Germany. They are using compromised Word documents from other authorities to do this. According to current observations by Bitdefender Labs, the APT group UAC-0063 is now increasingly targeting authorities with its cyber espionage, including probably embassies in Europe. Including in Germany, Great Britain, the Netherlands and Romania. The evidence of activities originally aimed at Central Asia and spreading to Central and Western Europe shows the attackers' competence and their flexibility in responding to developing geopolitical tensions....

Read more

The hacker group FunkSec
B2B Cyber ​​Security ShortNews

A pioneer in cyber security solutions takes a look at the FunkSec ransomware group from Algeria. It was the most active ransomware gang in December 2024 and claimed over 85 victims that month. Over 20 percent of them are based in the USA, another 16 percent in India. In addition, 5 percent are in Italy and 3 percent in Spain, as well as 4 percent in Israel. There is much evidence that the attacks are supported by artificial intelligence (AI), which makes the campaign very dangerous because it allows even inexperienced cyber criminals to use such tools with the help of generative…

Read more

Predicting Cybersecurity Threats from the Darknet
Predicting Cybersecurity Threats from the Darknet

From sophisticated disinformation services to stolen digital identities, smart home vulnerabilities and AI-driven social engineering – these are the main topics currently being discussed in darknet forums. Every December, NordVPN experts predict cybersecurity risks for the coming year. This year, they teamed up with NordStellar Analytics, whose experts analyzed the largest darknet forums to identify the most discussed trending topics. “Although last year’s predictions remain relevant, there has been a noticeable increase in the popularity of various hacking courses and DIY cybercrime kits. In these forums,…

Read more

Hackers see AI as a new attack vector
B2B Cyber ​​Security ShortNews

A new survey of hackers shows that AI is not only helping hackers become more efficient, but that AI itself is "ripe for exploitation." Rarely can you ask a hacker "What do you think?" when it comes to cyberattacks, cybersecurity efforts, and the future they expect. However, Bugcrowd's "2024 Inside the Mind of a Hacker Report" contains a wealth of data on how hackers view AI and the value it brings to them. 74% of hackers believe AI has made hacking more accessible. 86% believe AI has made their...

Read more

Linux backdoors discovered by China-affiliated hacker group
B2B Cyber ​​Security ShortNews

ESET researchers have discovered two new Linux backdoors that likely originate from the China-affiliated hacker group Gelsemium. The discovery was made after analyzing archives uploaded to Google's online service Virus Total in 2023. The files were fed from servers in Taiwan, the Philippines and Singapore, indicating incidents in these regions. The malware, named "WolfsBane" and "FireWood", is used for cyber espionage by secretly collecting sensitive data such as system information, login data and files. While Wolfsbane can undoubtedly be attributed to Gelsemium, ESET cannot definitely attribute FireWood to this group,...

Read more

Study: Much malware comes from state-sponsored attack groups
Study: Much malware comes from state-sponsored attack groups Image: Bing - AI

Security provider Netskope has analyzed the malware targeting its customers. The lab found that 66% of attributable malware came from state-sponsored attack groups - primarily from North Korea, followed by Russia and China. New data from Netskope Threat Labs shows that over the past 12 months, 66% of attributable malware targeting Netskope customers was linked to state-sponsored attack groups. The largest share of malware attacks came from North Korean threat groups, with Chinese and Russian groups coming in second and third. Extremely high levels of malware from North Korea...

Read more

North Korea: Cyber ​​espionage threatens international security
B2B Cyber ​​Security ShortNews

In recent years, North Korea has greatly expanded its cyber espionage capabilities and carried out targeted hacker attacks on international companies and authorities. The most recent incidents in which North Korean hackers obtained sensitive information from military and defense companies are particularly explosive. One example of North Korean cyber attacks is the hacker attack on a German defense company. The North Korean hacker group "Kimsuky", which is directly linked to the regime in Pyongyang, is said to be responsible for the attack. The group is known for deliberately stealing information from areas such as defense and technology in order to undermine North Korea's military...

Read more

Cyberattacks: US Senator blames China and Salt Typhoon
B2B Cyber ​​Security ShortNews

According to US Senator Mark R. Warner, the Chinese government is conducting the most serious espionage campaign against US telecommunications companies to date with the Salt Typhoon hacker group - as he said in an interview with the Washington Post. More than a dozen networks were compromised, which Senator Mark R. Warner described as "the worst telecommunications hack in the history of our country". Hackers from the Salt Typhoon group were able to listen in on audio calls in real time, switch from one network to the next and exploit existing trust relationships between the systems. This was explained by US Senator Mark R. Warner in an interview with the Washington Post. FBI is trying to manufacture...

Read more

Hacker attack on electricity provider Tibber
B2B Cyber ​​Security ShortNews

A few days ago there was a hacker attack on the electricity provider Tibber and its sales store. According to the provider, the hackers did steal data, but it was not payment data. As the provider Tibber itself announced, the attack affected the electricity provider's online shop. The stolen data was already offered on the darknet on November 11th. According to Tibber, data such as email addresses and user names of around 50.000 German customers of the Tibber store were stolen. Passwords, payment, birth or electricity consumption data or exact addresses are not affected. The attack took place...

Read more