News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

CRITICISM: OT and IoT network anomalies are ubiquitous 
CRITICISM: OT and IoT network anomalies are omnipresent - Image by Gerd Altmann on Pixabay

A new report shows that network anomalies and attacks are the most common threats to OT and IoT environments, especially in the area of ​​critical infrastructure. Vulnerabilities in critical production areas have increased by 230 percent. Nozomi Networks has released its latest Networks Labs OT & IoT Security Report. The experts' analysis shows that network anomalies and attacks represent the greatest threat to OT and IoT environments. Another reason for concern: vulnerabilities in critical production areas have increased by 230 percent. Therefore, cybercriminals have many more opportunities to access networks and cause these anomalies. Collected telemetry data…

Read more

Cybersecurity platform with protection for 5G environments
Cybersecurity platform with protection for 5G environments AI- Bing

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting enterprises' ever-expanding attack surface, including securing 5G deployments. In the coming years, private 5G networks will cover a wide range of facilities, from corporate campuses to smart factories to shopping malls. However, they also pose new risks arising from complex network function virtualization (NFV), challenges in information technology and operational technology (IT/OT) convergence, unprotected IoT devices, and new implementations of 5G communications technology (CT). Covering Expanded Attack Surfaces Such a large attack surface requires holistic security across IT, OT and CT environments to manage...

Read more

Securing IoT and connected devices
B2B Cyber ​​Security ShortNews

The report, “Digital Trust in a Connected World: Navigating the State of IoT Security,” highlights the concerns and challenges modern organizations face when it comes to building digital trust in today’s connected world. The report shows that almost all companies (97%) are struggling to secure their IoT and connected products to some degree. The survey also found that 98% of companies experienced certificate outages in the last 12 months, costing an average of over $2,25 million. Protection for…

Read more

IoT: Prepared for post-quantum security
IoT: Prepared for Post-Quantum Security - Image by Pete Linforth from Pixabay

Many companies are unprepared for the transition to post-quantum cryptography. Keyfactor aims to use PKI and cryptographic management to guide companies through the transition to post-quantum security, particularly in securing emerging IoT devices. Keyfactor today announced the release of two product updates: EJBCA 8.0 and SignServer 6.0. The updates bring significant advances in IoT (Internet-of-Things) security and lay the foundations for post-quantum readiness, as many organizations see greater security needs and protection against cyberattacks in relation to recent developments in these areas. New Features of EJBCA 8.0 Preparing for Post-Quantum Support of…

Read more

Mirai botnet is targeting the first solar parks
B2B Cyber ​​Security ShortNews

The portal arsTechnica reports that hundreds of Internet-connected devices in solar parks are still not patched against a critical and actively exploited vulnerability. Attackers can easily disrupt operations from a distance or gain a foothold in the systems. The Mirai botnet already seems to be exploiting the vulnerability. The devices, sold under the SolarView brand name by Contec based in Osaka, Japan, help people in solar arrays monitor the amount of electricity they're generating, storing and distributing. According to Contec, around 30.000 power plants have introduced the devices,…

Read more

BSI study: Industrial IoT microcontrollers are vulnerable
B2B Cyber ​​Security ShortNews

The BSI publishes a study on possible attacks on microcontrollers that are installed in industrial IoT in the aviation or automotive sectors in particular. The study shows that several attacks on microcontrollers are possible, but can be prevented with the right software. The Fraunhofer Institute AISEC prepared the study "A Study on Hardware Attacks against Microcontrollers" on behalf of the Federal Office for Information Security (BSI), which presents the current status of hardware attacks on microcontrollers. Study shows attack possibilities The publication describes easy-to-implement countermeasures that can prevent many attacks or reduce the effort for…

Read more

New security regulations for IoT
B2B Cyber ​​Security ShortNews

More and more devices are connected to the Internet, not only in the private sector, but also in industry. This makes production more efficient and increasingly automated, which saves costs and labor. The Internet of Things (IoT - Internet of Things) is therefore spreading rapidly and the number of connected devices is increasing significantly. But with the growing reliance on IoT devices, the need for strong cyber security measures has become even more pressing. The legislators have recognized this. To protect the important data stored on these devices, governments on…

Read more

EU Cyber ​​Resilience Act: Guide against risks and fines
EU Cyber ​​Resilience Act: Guide against risks and fines

The theft of data, digital blackmail, espionage and sabotage caused damage to the German economy of around 2022 billion euros in 203. The EU Commission's EU Cyber ​​Resilience Act (CRA) is a legal obligation to improve product cybersecurity across the European Union. A free guide helps to better recognize future legal obligations and to avoid possible risks and fines Cyber ​​threats are one of the biggest risks for companies and the economy as a whole and have caused enormous damage in recent months. According to the “Wirtschaftsschutz 2022” study by the industry association BITKOM, in…

Read more

IoT as a security issue
IoT as a security issue

Connected IoT devices offer huge potential for innovation - and can still pose a major problem for IT: three major security risks and recommendations for concrete measures to increase IoT security in the long term. The IoT market is growing dynamically in many areas: from smart household appliances and intelligent building systems to self-monitoring industrial plants. The networked devices offer countless advantages, but also represent a large attack surface. In detail, users should always keep an eye on three security threats that the IoT brings with it: hard-coded credentials, the infrequent IoT firmware updates and the limited IoT -Visibility….

Read more

Novel OT and IoT endpoint security sensor
Novel OT and IoT endpoint security sensor

A new OT and IoT endpoint security sensor aims to provide more security. Nozomi Networks introduces the first security sensor for this area of ​​application, which is intended to drastically reduce operational reliability. Nozomi Arc aims to be the industry's first OT and IoT sensor to bring more security to the endpoint. This sensor dramatically shortens the time it takes to develop significantly higher resilience in operational use. Nozomi Arc is designed to be automatically deployed across a large number of locations and devices wherever a business needs more visibility. The new sensor also provides important data...

Read more