News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Microsoft Office 365: Insecure encryption for emails
Microsoft Office 365: Insecure encryption for emails

The labs of the security company WithSecure have bad news: The encryption used for emails in Microsoft Office 365 is not secure because it has a security hole. According to WithSecure, Microsoft does not plan to fix the vulnerability, although the National Institute of Standards and Technology NIST lists the vulnerability as serious in its Vulnerability Database. Microsoft Office 365 Message Encryption (OME) uses the Electronic Codebook (ECB) operating mode. This mode is generally insecure and may reveal information about the structure of the messages sent, resulting in partial or full disclosure of the message...

Read more

Cyber ​​attack on ERP service provider Wilken
B2B Cyber ​​Security ShortNews

The cyber attack on the Wilken Software Group took place on Wednesday, October 12th. The ERP service provider and data center operator immediately reported the attack on its website and assured that the websites and offers of the hosted companies are not in danger. The attack on Wilken apparently only hit the administrative level. The company was only partially accessible via the individual channels in the last few days. The website openly informs visitors about the attack and the current steps. This is how we can learn about constant updates: “Furthermore, the hosted customer environments,…

Read more

These vulnerabilities are what Chinese hackers target the most 
B2B Cyber ​​Security ShortNews

The US Cybersecurity and Infrastructure Security Agency - CISA for short - has created the top list of vulnerabilities that are actively used by state-sponsored cyber actors in the People's Republic of China. All companies and operators of critical infrastructure (KRITIS) should pay attention to the list. This joint Cybersecurity Advisory (CSA) contains the key common vulnerabilities and exposures (CVEs) exploited by state-sponsored cyber actors of the People's Republic of China (PRC) since 2020. The assessment was jointly prepared by the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation...

Read more

Baby food manufacturer Hipp probably suffers a hacker attack
B2B Cyber ​​Security ShortNews

According to the Bavarian radio and the Süddeutsche Zeitung, the baby food manufacturer Hipp was probably the victim of a hacker attack. Officially, Hipp says nothing about it. However, the Hipp website informs users that the HiPP service center cannot be reached by telephone. An indication? A few days ago, the well-known baby food manufacturer Hipp seems to have been hit by a hacker attack. Bavarian radio claims to have received an internal email as evidence, informing them of the attack. The mail was probably sent to all employees of the company. It is said to have stated verbatim that "the IT systems of the Hipp Group...

Read more

Hacker groups support protesters in Iran 
Checkpoint News

Check Point Research (CPR) is monitoring several cybercriminals who are using news programs such as Telegram, Signal and the dark web to help anti-government protesters in Iran circumvent authorities' restrictions. Check Point Research, the research division of Check Point Software Technologies Ltd. is currently observing various groups that are using various channels to help protesters and government critics in Iran circumvent virtual borders and restrictions. Key activities include leaking and selling data, including officials' phone numbers and emails, and maps of sensitive locations. Hackers who just like that...

Read more

ESET: Cyber ​​espionage group Worok exposed
Eset_News

The targets of Worok cyber espionage are high-ranking institutions in the telecommunications, banking, energy, military, government and shipping sectors. The group is currently still targeting Asia, Africa and the Middle East. The Worok hacker group uses targeted attacks to spy on high-ranking institutions in Asia, Africa and the Middle East. Researchers from the European security manufacturer ESET have succeeded in uncovering the activities of the actors and analyzing their previously unknown tools. The group has been active since 2020, but has been on the road again since February 2022 after a longer break. Worok uses in-house developments The arsenal…

Read more

Ten million EZVIZ cameras with vulnerabilities 
Bitdefender_News

Bitdefender Labs security researchers have discovered several vulnerabilities in popular EZVIZ smart cameras. Hackers can combine them and gain control over systems and access to content. An estimated ten million devices are affected. To do this, the perpetrators bypass existing authentication mechanisms. Bitdefender has informed the manufacturer and provided updates. Users should definitely patch and update their cameras. It is estimated that around ten million devices are affected. The estimate is based on known Android and iOS installations. Access to the video feed Hackers can use the gaps in unpatched cameras on the one hand…

Read more

Multi-Factor Authentication: Hackers just give up
B2B Cyber ​​Security ShortNews

A Europol report shows that multi-factor authentication (MFA) can effectively fend off cyberattacks. In this specific case, given the high hurdles imposed by MFA, the hackers simply gave up their ransomware attack. A simple measure prevented a ransomware attack: Because the targeted victim had protected their systems with multi-factor authentication (MFA), the attackers apparently decided that their plan would be too complex to implement and simply gave up. This was reported by investigators from Europol at an event to mark the sixth anniversary of Europol's "No More Ransom" initiative. The authority had the attack attempt in their investigations ...

Read more

Microsoft 365 targeted by Russian hacker group APT29

New Mandiant research into the Russian hacker group APT29 behind the 2021 SolarWinds attack shows the attackers are adopting new tactics and continue to actively target Microsoft 365. APT29 has also been observed re-targeting previous victims - particularly those with influence or close ties to NATO countries. This shows that the cyber criminals are persistent, aggressive and with a lot of dedication to further develop their technical skills. Focus on Operational Security APT29 continues to demonstrate exceptional operational security and evasive tactics. In addition to using proxies in homes to provide their last access to victim environments…

Read more

Innovative CAPTCHA solution that almost nobody sees
B2B Cyber ​​Security ShortNews

DataDome has enhanced its security solution for bot management and against online fraud with an innovative CAPTCHA solution. DataDome's CAPTCHA is the first secure and easy-to-use CAPTCHA that can defeat even today's best-disguised bots. DataDomes CAPTCHA is fully integrated into the detection engine and offers comprehensive protection against malicious bots and a significantly higher usability than other CAPTCHA solutions. The solution works almost exclusively in the background - 99,99% of real users will not see a CAPTCHA and will still benefit from its advantages. In addition, the solution is compliant with…

Read more