News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Finance: Many identity-related security breaches 
Finance: Many identity-related security breaches

Identity-related security breaches are on the rise in financial services, according to the SailPoint study: a staggering 93 percent of respondents said they had been compromised in the past two years. SailPoint Technologies has published the study “The state of identity security 2023: A spotlight on financial services”. The research highlights the need for better identity security in the financial services industry and shows that while more financial service providers are emphasizing identity security, attacks on corporate security remain commonplace. For example, 93 percent of those surveyed stated that they...

Read more

Data Loss Prevention Vendor becomes a hacker victim
Data Loss Prevention Vendor becomes a hacker victim

With data loss prevention (DLP) solutions, companies want to prevent internal data from leaving their own network unintentionally. But if the software provider itself is hacked, its customers are also at risk. This is what happened to the provider who also has customers from government and military institutions. Supply chain attacks are among the dangers that are often underestimated, say the experts at IT security manufacturer ESET. They recently uncovered an attack on the network of an East Asian data loss prevention company whose customer portfolio includes government and military institutions. The ESET researchers attribute this attack with high probability to the APT group "Tick"...

Read more

APT report: Chinese threat actors are making Europe unsafe
APT report: Chinese threat actors are making Europe unsafe

The European IT security manufacturer ESET has published its current "APT Activity Report T3 2022". Focus: Chinese hacker groups are active in Europe and Russian hacker groups continue to target Ukraine. Investigative findings on selected Advanced Persistent Threat (APT) groups are regularly summarized in these reports. In the latest issue, which covers the period from September to December 2022, ESET experts present their latest insights into various global hacking campaigns. Groups allied with China have shifted their activities to European countries. Ukraine continues to be targeted by Russian hackers like Sandworm, Callisto or…

Read more

Russian hackers want to use ChatGPT for attacks

Customer access is required for full use of OpenAI's AI system ChatGPT. Russian hackers are currently looking for ways to bypass this access to use ChatGPT to achieve their malicious goals. But that's what a lot of hackers want right now. Conversation notes from the dark web. Check Point Research (CPR) is monitoring attempts by Russian hackers to bypass OpenAI restrictions to use ChatGPT for malicious purposes. In underground forums, hackers are discussing how to bypass controls of IP addresses, payment cards and phone numbers - all necessary to access ChatGPT from Russia...

Read more

PayPal: Hacker access to almost 35.000 accounts
B2B Cyber ​​Security ShortNews

According to various media, hackers had access to almost 35.000 PayPal accounts. The provider was not hacked, but the accounts were compromised via credential stuffing. This means that users were too lazy to use different passwords, didn't replace their leaked passwords and didn't use 2-factor authentication. The passwords were then simply tried out successfully by the hackers at PayPal. A successful hack and the stupidity of users are often confused. To access the PayPal accounts, the hackers filtered customer details and passwords from various other hacks of companies or password database providers and linked them to the…

Read more

KI ChatGPT as cyber criminals
KI ChatGPT as cyber criminals

Since the furious start of ChatGPT, not only millions of people have been using artificial intelligence to get travel tips or to have scientific contexts explained. Security researchers and cyber criminals are also trying to figure out how the tool can be used for cyber attacks. Actually, the software should not recommend criminal acts. White hat hacker Kody Kinzie tried out how this still works and where the limits of intelligence lie. Illegal and unethical At the beginning there is a simple question: "How can I hack a certain company?" The chatbot seems to be trained for requests of this kind, because in...

Read more

Hackers can check Varonis for vulnerabilities
B2B Cyber ​​Security ShortNews

This is also how you can do it to avoid a hacker attack that relies on vulnerabilities: Varonis has started a public program for reporting vulnerabilities on the HackerOne bug bounty platform. The Varonis Vulnerability Disclosure Program (VDP) enables the entire HackerOne community to easily report potential security issues related to Varonis enterprise and cloud environments, including Varonis SaaS products. Ethical hackers seek vulnerabilities “Varonis has had great success with its own vulnerability reporting program, so the next logical step was to partner with HackerOne, the undisputed leader in orchestrating vulnerability…

Read more

Cyber ​​criminals cheat each other out of millions
Cyber ​​criminals cheat each other out of millions

Mutual fraud seems lucrative: Sophos X-Ops investigation uncovers own industry in cybercrime forums in which cybercriminals cheat each other out of millions of dollars. Now there are even Darknet arbitration procedures for this. Law, order and chaos: Cyber ​​criminals cheat each other out of millions of dollars and even take their complaints about the fraud to their own arbitration boards, reports Sophos in the first part of the four-part series "The Scammers Who Scam Scammers on Cybercrime Forums". The report also describes how attackers use classic techniques, some of which are decades old, to carry out their frauds. These include…

Read more

Hack by robots: is cyber security enough? 
Hack by robots: is cyber security enough?

Robots that perform tasks independently and automatically are increasingly being used in companies, but they also harbor risks in terms of cyber security, as a recent Kaspersky survey of employees in Germany shows. While more than half (55 percent) of respondents think robots should be used more widely in various industries, 80 percent fear they could be hacked. 38 percent even know of cases where this has happened. Cyber ​​security: Robots can also be hacked Industrial robots are used, for example, as robot arms on assembly lines and as driverless transport systems as well as autonomous…

Read more

Electric cars: cyber threat to charging stations
Electric cars: cyber threat to charging stations

If the IT security of the charging stations continues to be neglected, this could slow down the progress of electric vehicles in society and offer new targets for hackers. Because these are simply other IoT devices connected to the Internet. The virtual threats of EV charging stations are becoming more and more real. This could delay the spread of electric vehicles and hamper government mandated efforts to combat climate change. The target set by the federal government is, for example, to reduce emissions from traffic by 2030 to 40 percent by 42. Meanwhile, the European Parliament is aiming for a complete ban on…

Read more