News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Discovered: Criminal hackers with hacking competitions
SophosNews

Sophos X-Ops uncovers hacker research competitions on criminal online forums to innovate and overcome security hurdles in a new report. These cybercriminal research competitions also award individual prizes of up to $80.000. Sophos X-Ops describes in its new report “For the win? Offensive Research Contests on Criminal Forums” Hacker research contests conducted by cybercrime forums to drive new attack innovations. The competitions focus on new attack and evasion methods and reflect cybercrime trends such as taking down AV/EDR, cryptocurrency fraud and setting up command-and-control infrastructures. Hacker groups compete to find new…

Read more

Hacker attack: Karlsruhe University of Applied Sciences completely paralyzed
B2B Cyber ​​Security ShortNews

The next university was the victim of a hacker attack: this time Karlsruhe University is the victim and is completely paralyzed. Furtwangen University (HFU) has already been affected in the last few months. The Kaiserslautern University of Applied Sciences was hacked back in July and, according to the attacker, over 240 GB of data was stolen. The Baden-Württemberg Cooperative State University also fell victim to an attack at the end of September. According to Karlsruhe University of Applied Sciences, an anomaly in the IT infrastructure was discovered on October 02nd. As a result, a crisis team was immediately activated. Knowing that cyber attacks are already occurring across the country...

Read more

Hacker groups: Another German university attacked
B2B Cyber ​​Security ShortNews

Some APT groups have specialized in the education sector, as systems there are often outdated or access is easier to obtain. Now Furtwangen University (HFU) has also been hit. The University of Kaiserslautern was hit in July and, according to the attacker, over 240 GB of data was stolen. Furtwangen University (HFU) doesn’t have much to report. There is currently only a meager indication on the homepage that the school has been relatively paralyzed by a cyber attack. Students and schools only find the note: “Dear students and prospective students, dear...

Read more

China: Companies must report vulnerabilities – hackers are already waiting
B2B Cyber ​​Security ShortNews

By law, companies in China - including foreign ones - are obliged to immediately report vulnerabilities in systems and errors in codes to a government agency. However, experts warn that China uses state-controlled hackers and could use the information about the vulnerabilities to gain almost unhindered access to companies' systems. The Atlantic Council think tank has published a report analyzing the new Chinese regulation that requires companies to report security vulnerabilities and errors in code to a government Ministry of Industry and Information Technology (MIIT) within 48 hours.

Read more

Special phishing tool breaks through MFA protection for accounts
Special phishing tool breaks MFA protection for accounts - image by Franz Bachinger from Pixabay

Cyber ​​criminals are increasingly using multi-factor authentication (MFA) to hijack executive accounts. That's what IT security experts from Proofpoint found out. They saw an increase of over 100 percent over the past six months in incidents where cybercriminals were able to gain access to the cloud accounts of high-level executives at major companies. More than 100 companies worldwide with a total of over 1,5 million employees are affected. The criminals used EvilProxy for their attacks. This is a phishing tool with a reverse proxy architecture that allows attackers to steal MFA-protected credentials and session cookies. Avoid attackers...

Read more

When hackers exploit unsecured video conferences 
When hackers exploit unsecured video conferences - Image by Alexandra_Koch on Pixabay

German companies and municipalities risk enormous damage from cyber attacks in the near future. Highly secure video conferences, certified by the BSI, are one aspect that can ward off hacker attacks. Many video platforms have security gaps and make companies vulnerable. The economy currently lacks more than 100.000 specialists for cybersecurity - a need that cannot be met in the foreseeable future. The good news is that companies cannot only increase the security of their IT infrastructure by hiring cybersecurity experts. When securing your own video conferences, for example, it already helps to switch to highly secure software to make life difficult for criminals.

Read more

APT41: Chinese Android Monitoring Software Detected
B2B Cyber ​​Security ShortNews

Android surveillance software attributed to Chinese group APT41 has recently been discovered, according to experts at Lookout. Attacks by hacker groups like APT41, which focus on mobile devices, show that mobile endpoints are high-value targets with coveted data. WyrmSpy and DragonEgg are the two new dangerous variants of Android surveillance software discovered by Lookout. These spy apps are attributed to the well-known Chinese threat group APT41. Although the US government has filed multiple indictments over the group's attacks on more than 100 private and public companies in the US and around the world...

Read more

Malware Report: This is what hackers are targeting
Malware Report: This is what hackers are targeting - Photo by Michael Geiger on Unsplash

The new Global Threat Index for July 2023 shows which sectors were particularly heavily attacked: The new number 1 is utilities. Right behind it is the transport sector and then, how far up the list, are the software providers. The top 3 most attacked sectors in Germany have changed completely compared to June: Utilities took first place in July, followed by transport and software providers. Malware Formbook still hyperactive Malware Formbook took first place again this month. That puts the Infostealer ahead of Guloader, who claims second place. Qbot…

Read more

Ford infotainment system vulnerable via WiFi
B2B Cyber ​​Security ShortNews

The increased use of IT in the car also brings with it the susceptibility to errors and weak points. Ford has to report that its SYNC3 infotainment system is vulnerable via WLAN. However, this would not affect the driving safety of the vehicle. Ford warns of a buffer overflow vulnerability in its SYNC3 infotainment system used in many Ford and Lincoln vehicles, which could allow remote code execution, but says it does not affect the vehicle's driving safety. The infotainment system enables in-vehicle WiFi hotspots, phone connectivity, voice commands or third-party applications. 12 Ford models from 2021 and 2022…

Read more