News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Online training teaches threat hunting and SOC building skills
Online training teaches threat hunting and SOC building skills

The new online training program "Security Operations and Threat Hunting" for experts, developed by Kaspersky specialists, supports companies in optimizing their Security Operations Center (SOC) or even setting it up from scratch. It helps SOC and security teams optimize their threat hunting, incident detection and investigation capabilities. The course guides the participants through the SOC structure, threat intelligence and relevant attacks. The on-demand format and virtual hands-on exercises allow participants to complete the training at their own pace. Every company is familiar with SOC challenges: staff shortages and…

Read more

More spyware and phishing against industrial companies
More spyware and phishing against industrial companies

In the first half of 2022, malicious objects were blocked on 12 percent of OT (operational technology) computers in Germany, as current analyzes by Kaspersky ICS CERT show. Worldwide it was 32 percent. Building automation infrastructures are the most vulnerable. Malicious scripts and phishing sites (JS and HTML) were the most common victims of industrial companies. Above all, the infrastructure for building automation is confronted with these threats: About half of the computers worldwide (42 percent) were dealing with them in the first half of the year. This is believed to be because these systems may not be fully supported by…

Read more

E-Book: SOC Modernization and the Role of XDR
E-Book: SOC Modernization and the Role of XDR

About 98 percent of IT and security professionals dealing with cybersecurity technologies and processes are familiar with Extended Detection and Response (XDR). But: many define XDR and its functions completely differently. Many IT professionals also have different opinions about the usefulness of XDR: more than 20 different priorities and results were mentioned by at least 15% of the respondents. And with 80% of the companies surveyed already using more than 10 data sources as part of security measures, it might come as a surprise that they want to use even more data sources along with better detection rules….

Read more

DeathStalker targets forex and cryptocurrency market

APT actor DeathStalker is targeting companies in the forex and cryptocurrency market. The evasive tech and stealth "VileRAT" toolset is distributed via spear phishing. Companies in Germany are also affected by the attacks. Threat actor DeathStalker has updated its tech and stealth evasion “VileRAT” toolset to attack cryptocurrency and currency exchange businesses, recent Kaspersky analysis shows. The attacked organizations are located in Bulgaria, Cyprus, Germany, Kuwait, Malta, United Arab Emirates, Russia and the Grenadines. Hack-for-Hire APT Actor DeathStalker is a hack-for-hire APT actor whose activities Kaspersky has been tracking since 2018. So far he had...

Read more

Attacks on military-industrial organizations in Eastern Europe
Kaspersky_news

Kaspersky already identified attacks on military-industrial organizations and public institutions in Eastern Europe and Afghanistan in early August. The malware used is similar to that of a Chinese-speaking APT group. Kaspersky ICS CERT has identified a series of targeted attacks against industrial plants, research institutes, government agencies, ministries and offices in several Eastern European countries, including Russia, Ukraine and Belarus, as well as in Afghanistan. The APT actors were able to take control of the victims' entire IT infrastructure and engage in industrial espionage. Attacks on military companies and organizations In January 2022, Kaspersky experts discovered several advanced attacks on military companies and public organizations,…

Read more

Luna ransomware group uses OS-independent programming language 
Kaspersky_news

Kaspersky researchers have identified a new ransomware group that further underlines the trend towards using cross-platform functionalities. The Luna group uses ransomware written in Rust. It allows malware to be easily adapted from one operating system to another. Using malware written in Rust, Luna can attack Windows, Linux, and ESXi systems at once. The Dark Web ad spotted by Kaspersky states that Luna only works with Russian-speaking partners. Additionally, the ransom note hard-coded in the binary contains some typos, which suggests…

Read more

Yanluowang ransomware – Kaspersky provides decryption tool
Kaspersky_news

Cisco has confirmed that the Yanluowang ransomware group has entered its corporate network. However, no sensitive data is said to have been stolen or encrypted. Kaspersky provides a free decryption tool for victims of the Yanluowang group. Yanluowang is a relatively new ransomware used by unknown attackers to target large companies. It was first reported late last year. Although the malware has only been on the market for a short time, Yanluowang has managed to target companies from all over the world including USA, Brazil, Germany, UAE, China, Turkey and many more countries. Included…

Read more

The proportion of serious cybersecurity incidents is increasing
Kaspersky_news

Serious security incidents have increased by half in the past year - from 9 percent in 2020 to 14 percent in 2021. This is shown by recent research based on the analysis of incidents reported by customers to Kaspersky Managed Detection and Response (MDR). based. Increasingly complex infrastructures, skill shortages, and increasing sophistication of attacks can impact the efficiency of cybersecurity teams and their ability to detect hostile activity before incidents occur. To gain insight into the current threat landscape, Kaspersky analyzed anonymized customer incidents reported through its…

Read more

Research: How the BSI warning about Kaspersky came about
Research: How the BSI warning about Kaspersky came about

Bayerischer Rundfunk and SPIEGEL have published an investigative report on the BSI's decision-making process in relation to the March Kaspersky warning. Even an IT security lawyer comes to the conclusion that the result (the warning) was first determined and then the arguments were sought in cooperation with the Federal Ministry of the Interior. The warning about Russian Kaspersky software in mid-March this year was followed by statements from the BSI, open letters from Eugene Kaspersky and various court hearings. Kaspersky repeatedly tries to refute the motives of the BSI for the warning, but repeatedly failed in court. Many…

Read more

New UEFI rootkit discovered: CosmicStrand
Kaspersky_news

Kaspersky experts have discovered a new example of a UEFI rootkit: CosmicStrand. At the moment, the CosmicStrand kit only targets private individuals and not companies. But that changes is only a matter of time. Kaspersky experts have discovered a rootkit developed by an Advanced Persistent Threat (APT) actor that remains on the victim's computer even after the operating system is restarted or Windows is reinstalled. The UEFI firmware rootkit 'CosmicStrand' has so far mainly been used for attacks on private individuals in China, some victims are also located in Vietnam, Iran...

Read more