News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Special phishing tool breaks through MFA protection for accounts
Special phishing tool breaks MFA protection for accounts - image by Franz Bachinger from Pixabay

Cyber ​​criminals are increasingly using multi-factor authentication (MFA) to hijack executive accounts. That's what IT security experts from Proofpoint found out. They saw an increase of over 100 percent over the past six months in incidents where cybercriminals were able to gain access to the cloud accounts of high-level executives at major companies. More than 100 companies worldwide with a total of over 1,5 million employees are affected. The criminals used EvilProxy for their attacks. This is a phishing tool with a reverse proxy architecture that allows attackers to steal MFA-protected credentials and session cookies. Avoid attackers...

Read more

More security through passwordless authentication
More security through passwordless authentication - Image by Gerd Altmann from Pixabay

Passwords remain a cybersecurity risk. A more secure alternative is passwordless authentication using biometric data or tokens. Almost every online service requires access data consisting of a user name and password. As a result, a long list of combinations accumulates in a very short time - an average person comes up with around 100 different passwords, as a current study shows. In order not to lose track here, many use one and the same password for several accounts. This is particularly fatal if it is also a…

Read more

Multi-Factor Authentication: Hackers just give up
B2B Cyber ​​Security ShortNews

A Europol report shows that multi-factor authentication (MFA) can effectively fend off cyberattacks. In this specific case, given the high hurdles imposed by MFA, the hackers simply gave up their ransomware attack. A simple measure prevented a ransomware attack: Because the targeted victim had protected their systems with multi-factor authentication (MFA), the attackers apparently decided that their plan would be too complex to implement and simply gave up. This was reported by investigators from Europol at an event to mark the sixth anniversary of Europol's "No More Ransom" initiative. The authority had the attack attempt in their investigations ...

Read more

Salesforce introduces mandatory multi-factor authentication (MFA).
B2B Cyber ​​Security ShortNews

Salesforce made multi-factor authentication (MFA) mandatory on February 1, 2022. Customers are thus required by the new user agreements to use MFA when accessing Salesforce products. With this, Salesforce is responding to the constantly growing threat landscape in which trust, integrity and availability of customer data are increasingly essential for companies to survive. No Access Without MFA The types of cyberattacks that are crippling businesses and harming consumers are on the rise. In addition, companies are increasingly relying on remote working environments. This makes it even more important to implement tighter security measures - without compromising the user experience...

Read more

Box: MFA via SMS could also be bypassed by attackers
Box: MFA via SMS could also be bypassed by attackers

Varonis security researchers have discovered a way to bypass multi-factor authentication (MFA) via SMS for Box accounts. Attackers with stolen credentials were able to compromise an organization's Box account and exfiltrate sensitive data without having to access the victim's phone. Security researchers reported this vulnerability to Box on November 3, 2021 via HackerOne, which prompted it to be closed. Just last month, Varonis Thread Labs demonstrated how to bypass Box's TOTP-based MFA. Both gaps make it clear that cloud security, even when using seemingly secure technologies, is never...

Read more

Security outlook 2022: multifactor authentication on the rise
B2B Cyber ​​Security ShortNews

In its forecasts for 2022, WatchGuard addresses, among other things, the new passwordless Windows authentication as well as rising costs for cyber insurance and (MFA) for remote access to company resources. The IT security experts at WatchGuard once again dealt with various security-related developments that have the potential to cause a stir in 2022. For example, the analysts at the WatchGuard Threat Lab assume that cyber criminals will quickly find ways to bypass the passwordless authentication that Microsoft Windows has proclaimed. At the same time, it is predicted that the rising costs of cyber insurance will lead to the spread of strong multifactor authentication (MFA) for remote access to ...

Read more

iMFA: invisible multifactor authentication
B2B Cyber ​​Security ShortNews

Users often find passwords annoying, even though they can cause security gaps if used carelessly. A Google study has shown that not even 10 percent of users switch to the more secure variant of multi-factor authentication (MFA) because it seems too complex to them - and that after their account has already been hacked. In fact, any method of authentication is a balancing act between ease of use, security, and practicality. A solution that is supposed to replace passwords must be equally effective in all three points and better in at least one of them. One possible solution is invisible multi-factor authentication (invisible multifactor ...

Read more

Microsoft: Security gap in MFA
News B2B Cyber ​​Security

Security researchers have discovered a vulnerability in Microsoft's Zero Outage Multi-Factor Authentication (MFA). Specifically, it is about a faulty implementation of the FIDO2 and WebAuthn support, as Dominik Schürmann and Vincent Breitmos from Cotech want to find out. FIDO2 or WebAuthn is an open standard for secure authentication on websites and online services. Many Internet service providers have already adopted the FIDO standard and thus offer their users more security when logging in. Matching articles on the topic

Read more