News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Infected version of VoIP program 3CX delivers backdoor
Kaspersky_news

Kaspersky experts analyzed the supply chain attack carried out via the popular VoIP program 3CXDesktopApp and installed an infostealer or backdoor. During the analysis, they found a suspicious dynamic link library (DLL) on one computer, which was loaded into the infected 3CXDesktopApp.exe process. Kaspersky experts launched an investigation into a case related to this DLL on March 21, about a week before the discovery of the supply chain attack. This DLL was used in deployments of the "Gopuram" backdoor and has been observed by Kaspersky since 2020....

Read more

Plus 8 percent: More money for IT security in companies
Plus 8 percent: More money for IT security in companies

Small, medium-sized and large companies in Germany have decided to allocate a larger part of their IT budgets to cyber security over the next three years, as Kaspersky's current IT Security Economics Report shows. With increased investments of up to eight percent, companies want to take account of the increasingly complex IT infrastructure, improve the expertise of security specialists and prepare for geopolitical and economic uncertainties. More spending on IT security While the increasing use of digital technologies and the ever-changing threat landscape has increased interest in cybersecurity and led to improvements in the…

Read more

Ransomware or malware: executives don't know the technical terms 
Kaspersky_news

One in three managers in Germany does not understand cyber security terms. A survey shows that there is already a problem distinguishing between ransomware and malware. 46 percent see confusing technical jargon as an obstacle. According to a recent Kaspersky survey, management in Germany rates cyber threats (47 percent) as just as big a risk for their company as the currently deteriorating economic environment (47 percent), but at the same time there is a lack of understanding of basic cybersecurity-related terms. For example, supposedly common terms such as malware or ransomware cause confusion. Lack of specialist understanding of IT security Whether Sky Germany…

Read more

Data feed to find vulnerabilities
Data feed to find vulnerabilities

Kaspersky Threat Intelligence now with expanded capabilities for threat data feed, threat analysis and brand protection. Introduced new Industrial Vulnerability Data Feed for detecting vulnerabilities. Kaspersky has added new features to its threat intelligence service. The new version of Kaspersky Threat Intelligence now offers a set of streamlined feeds that help better understand cybercriminal behavior, tactics, techniques and procedures, regardless of region and language. In addition, new functions have been integrated that enable the protection of corporate brands in social networks and online marketplaces. Vulnerabilities and Threat Analysis Cyber ​​criminals often unnoticed...

Read more

Analysis: 200.000 job ads on the dark web
Kaspersky_news

Kaspersky experts analyzed around 200.000 job advertisements on the dark web. The result: in the years 2020 to 2022, developers, attackers and designers were among the most sought-after profiles in the cybercrime community. Salary: up to $4.000 per month. The requirements, and thus the desired skills, included creating malware and phishing sites, compromising corporate infrastructure, and hacking web and mobile applications. The average salary offered for these types of "IT professionals" ranged from $1.300 to $4.000 per month. 200.000 job postings on 155 dark web forums In…

Read more

Evaluation 2022: Phishing attacks with a 100 percent increase
Kaspersky_news

According to Kaspersky Telemetry, the number of such phishing attacks has doubled in the past year. The company's anti-phishing system successfully blocked 2022 attempts to access fraudulent content in 507.851.735, double the number of attacks blocked the year before. Although spam and phishing attacks are not technologically complex, cybercriminals sometimes use sophisticated social engineering tactics to get the job done. In addition, phishing websites are emerging that look confusingly similar to the legitimate ones, thereby enticing users to reveal personal information or online banking login details. Over 500 million phishing emails The fraudsters most frequently used delivery services…

Read more

Android malware infects WiFi routers and cell phones 
Kaspersky_news

A new DNS-changing Android malware allows cybercriminals to infect Android smartphones with malware via compromised Wi-Fi routers in cafes, airport hotels and other public places. Many users in South Korea are currently being infected, but the malware is spreading more and more in Germany and Austria via smishing. Kaspersky experts report. Roaming Mantis recently introduced DNS (Domain Name System) changer functionality in Wroba.o malware, also known as Agent.eq, Moqhao and XLoader - the malware is a core part of the campaign. DNS-Changer is a malicious program that steals the device connected to a compromised WiFi router…

Read more

2023: The top cyber threats facing large enterprises
2023: The top cyber threats facing large enterprises

Cyber ​​threats: This year, Kaspersky experts predict that cybercriminals will use media to blackmail large companies and government institutions and report on alleged data leaks. In addition, initial access to companies that have already been compromised is increasingly being acquired on the Darknet. They also anticipate an increase in the malware-as-a-service model and attacks via the cloud. That's a lot of upcoming threats. More cyber threats as early as 2022 Last year, around two thirds (59,3 percent) of large companies in Germany were confronted with more cyber attacks. The attacks put data, financial assets and...

Read more

Wanted: Malware reverse engineering experts
Kaspersky_news

Malware Reverse Engineering was the most in-demand skill among security professionals in 2022. About half (45 percent) of the experts who took part in Kaspersky training courses wanted to improve and expand their knowledge in this area. The demand for cybersecurity professionals is growing exponentially, outstripping the available skilled labor force as organizations pay more attention to their overall cybersecurity needs. In order to acquire the necessary knowledge and skills, cyber experts rely on various training courses, including the courses in the Kaspersky Expert Training Portfolio. 45 percent interested in reverse engineering skills Statistics from these Kaspersky training courses show that…

Read more

Cyber ​​Threats: The Top 5 for SMBs
Cyber ​​Threats: The Top 5 for SMBs

Unlicensed software, phishing, DDoS attacks or careless employees - small and medium-sized enterprises (SMEs) will be confronted with a multitude of cyber threats in 2023. Kaspersky experts have analyzed the top threats for SMEs in the new year and provide protection recommendations. Half of the small and medium-sized companies in Germany were confronted with cyber attacks over the past year. Based on developments within the threat landscape in 2022, Kaspersky cybersecurity experts have identified risks and vulnerabilities that SMEs should be aware of this year: 1. Data leaks by employees While it has…

Read more