News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Webinar March 04, 2022: AirGap was yesterday - how do we protect connected OT environments?
Kaspersky_news

Kaspersky invites you to another round in its webinar series. This time the topic is "AirGap was yesterday - how do we protect networked OT environments?". The free webinar will take place online on March 4, 2022 from 10:00 a.m. The current threat situation remains tense: Not only is the number of cyber attacks increasing rapidly, the complexity is also reaching a whole new level. This poses enormous risks for companies of all sizes and from all sectors, because cyber attacks can completely paralyze operational processes and cause serious financial damage. Webinar March 04, 2022: “AirGap was…

Read more

Counter skills shortages with managed detection and response

Sophisticated and targeted cyber attacks are becoming a growing threat to organizations of all sizes. They face the challenge of comprehensively securing their own IT landscape - despite a lack of resources and expertise. Christian Milde, Managing Director Central Europe at Kaspersky, explains in an interview with B2B Cyber ​​Security how companies can still protect themselves comprehensively thanks to a managed detection and response solution. B2B Cyber ​​Security in an interview with Christian Milde, Managing Director Central Europe at Kaspersky B2BCS: What is the current situation in Germany with regard to security experts? Christian Milde: “The need for skilled workers in Germany is increasing –…

Read more

Never before so many DDoS attacks as in the fourth quarter of 2021
Kaspersky_news

DDoS attacks hit a sad all-time high in the last quarter of 2021. According to Kaspersky telemetry, the total number of DDoS attacks increased by 2021 percent compared to the third quarter of 52. This is 4,5 times higher than the same period last year. Kaspersky experts see the reasons, among other things, in the Christmas sales season and the increasing popularity of cryptocurrencies. Extremely high number of DDoS attacks In a DDoS attack, cybercriminals send a large number of requests to the addressed web resource with the aim of restricting its service or temporarily paralyzing it. The attacks can last for several days and…

Read more

Mobile health devices: Kaspersky discovered 33 security vulnerabilities
Mobile health devices: Kaspersky discovered 33 security vulnerabilities

Kaspersky experts last year found 33 vulnerabilities in the most commonly used protocol for transmission of mobile health devices used for remote patient monitoring. Qualcomm Snapdragon also affected. 18 vulnerabilities are critical vulnerabilities. That's 10 more than in 2020, many of them still unresolved. Some of these vulnerabilities allow attackers to intercept data being sent online from the device. Increase in vulnerabilities in 2021 The ongoing pandemic has led to rapid digitization of the healthcare sector. There…

Read more

Spyware Pegasus: Protect mobile devices from high-end malware
Spyware Pegasus: Protect mobile devices from high-end malware

Only recently did the world learn of Pegasus spyware, which primarily targeted journalists, politicians, human rights activists and defenders, and lawyers. Protecting yourself completely from such professional surveillance software is almost impossible. However, users can take certain measures that make it difficult for attackers to target them. Kaspersky experts give tips. Costin Raiu, head of the Global Research and Analysis Team (GReAT) at Kaspersky, has now compiled top-level recommendations on how mobile users of Android and iOS devices can protect themselves against Pegasus and other high-end mobile malware. spy ware...

Read more

Spyware campaigns: 2.000 industrial companies attacked
Spyware campaigns: 2.000 industrial companies attacked

Kaspersky experts have discovered a new, rapidly evolving series of spyware campaigns targeting over 2.000 industrial companies worldwide, stating: short-lived attack scenarios are increasing, data is being offered for sale on marketplaces, an estimated 7.000 compromised or stolen corporate accounts. Unlike many traditional spyware attacks, these attacks have a limited number of targets and a very short lifespan for each malicious program. The captured data was offered for sale on more than 25 marketplaces. Company data on 25 marketplaces for sale In the first half of 2021, the experts of the…

Read more

Kaspersky Takedown Service for phishing domains
Kaspersky Takedown Service for phishing domains

Kaspersky is expanding its Digital Footprint Intelligence with a malicious domain removal service. Kaspersky Takedown Service provides end-to-end management of the entire process of removing malicious phishing domains. Along with Kaspersky Digital Footprint. If a company cannot clean up the malicious content,…

Read more

MoonBounce: Firmware bootkit more elusive and persistent
MoonBounce: Firmware bootkit more elusive and persistent

Kaspersky have discovered the third case of a UEFI firmware bootkit “in the wild”. The MoonBounce bootkit is more elusive and persistent than its predecessors. The campaign is credited to well-known Chinese-speaking Advanced Persistent Threat (APT) actor APT41. Kaspersky security researchers have discovered another firmware bootkit. The malicious implant, dubbed 'MoonBounce', is hidden in computers' Unified Extensible Firmware Interface (UEFI) firmware – an essential part of computers. This is located in the SPI Flash, a memory component outside of the hard disk. Such implants are notoriously difficult to remove and have limited visibility for security products. UEFI Firmware Bootkit…

Read more

Webinar February 4th, 2022: MDR – Detecting and repelling attacks early
Kaspersky_news

Kaspersky invites you to another round in its webinar series. This time the topic is "MDR - detecting and repelling attacks at an early stage". The free webinar will take place online on February 4, 2022 from 10:00 a.m. On February 04, 2022, the Kaspersky experts shed light on a problem that almost half of all companies are currently confronted with: A total of 49% do not have expert teams that deal with the defense and analysis of cyber threats - even though the Threat situation continues to escalate. Webinar February 04, 2022: MDR –…

Read more

Telemedicine: 25 percent of data is compromised

Kaspersky study: More than a third of European healthcare service providers (36 percent) confirm that their medical staff do not know exactly how patient data is protected. Almost a quarter of patient data at telemedicine sessions is compromised. 36 percent of the workforce uses apps that are not specifically designed for telemedicine. As a global Kaspersky study shows, 24 percent of European healthcare providers have already experienced cases in which personal patient data has been compromised by their employees during remote diagnostics. In addition, almost over a third of providers (36 percent) believe their medical staff are unsure what…

Read more