News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

EDR without NDR with weaknesses in protection
EDR without NDR with weaknesses in protection

The Swiss security company Exeon Analytics warns against only relying on conventional EDR solutions (Endpoint Detection & Response) when securing endpoints. Because the agent software does not always run at the end point, which creates weaknesses in the defense network. Many endpoints in modern, hybrid networks do not support the agents required for this, and where such agents are running, they can be undermined and deactivated by sophisticated attacks. Also, because of the trend towards working from home and BYOD (Bring Your Own Device), IT and security teams often don't have access to privately owned endpoints...

Read more

Old protocols are cyber risks in the network
Benchmarking report on cyber risks in the network

An ExtraHop Cyber ​​Risk and Readiness Benchmarking report reveals the proliferation and risk of internet-exposed protocols on corporate networks. More than 60% of companies expose the remote control protocol SSH to the public Internet and 36% of companies use the insecure FTP protocol. ExtraHop, the leading provider of cloud-native network intelligence, today released the results of the ExtraHop Benchmarking Cyber ​​Risk and Readiness Report showing that a significant percentage of organizations are exposing insecure or highly sensitive protocols such as SMB, SSH and Telnet to the public Internet. Whether intentional or accidental, these vulnerabilities widen the attack surface of any organization...

Read more

Compact hardware firewall for home offices and SMEs
B2B Cyber ​​Security ShortNews

The new Intra2net Appliance Micro protects small teams. The compact hardware firewall ensures the secure connection of SMEs, locations and home offices for up to 10 workstations. The security specialist Intra2net expands the product family. With the new Intra2net Appliance Micro, the manufacturer presents a particularly compact hardware platform that is designed for use in networks with up to ten workstations. The range of functions of the silent and energy-saving appliance ranges from a secure site connection to comprehensive UTM protection for small companies. High throughput rates and AES hardware acceleration The new Intra2net Appliance Micro represents the Intra2net hardware…

Read more

Cisco reports cyber attack - blackmailers probably offer data
B2B Cyber ​​Security ShortNews

As early as May 24, 2022, Cisco noticed that an employee's login data had been fished out and misused. While Cisco has commented on the attack, it has not provided any information about the stolen data. The Yanluowang ransomware gang claims to have captured 2,8 GB of data and is apparently offering it for sale. On May 24, 2022, Cisco became aware of a potential compromise. Since then, Cisco Security Incident Response (CSIRT) and Cisco Talos have been working to resolve the issue. During the investigation, it was discovered that a Cisco employee's credentials were compromised after an attacker took control of...

Read more

Solution for automatic DDoS attack mitigation
Solution for automatic DDoS attack mitigation

NETSCOUT announces a new solution for smarter and automated DDoS attack mitigation. An innovative approach uses global visibility and AI analytics to quickly respond to DDoS attacks and reduce operational overhead. NETSCOUT, a leading provider of cyber security, service assurance and business analytics solutions, announces the launch of a new Artificial Intelligence (AI) based solution. This allows customers to automatically and instantly block most DDoS attacks, simplifying operations and minimizing risk to their business. ATLAS Network with DDoS Monitor The solution leverages NETSCOUT's ATLAS network, an unmatched source for insight into DDOS attack activity...

Read more

Europol smashes FluBot spyware network
Europol smashes FluBot spyware network

Thanks to Europol, there seems to be an end to the FluBot Android malware for the time being. The European Authority announces that, with the help of other national law enforcement agencies, it has disabled the network and structure of the SMS-based FluBot spyware for Android. An international law enforcement operation involving 11 countries has resulted in the fight against one of the fastest-spreading mobile malwares to date. Known as FluBot, this Android malware aggressively spreads via SMS and steals passwords, online banking details, and other sensitive information from infected smartphones around the world. Its infrastructure was…

Read more

Cybercrime trainees preparing for an attack?
Cybercrime trainees preparing for an attack?

Effective division of labor or breeding of cybercrime trainees? After a rather bumbling network infiltration, the professionals finally take over with Lockbit Ransomware. An interesting cyber case has caught the attention of the Sophos researchers. Sophos has uncovered a particular cyber attack: Cyber ​​criminals broke into a regional government server in the United States and stayed there for five months. During this time, they used the server to search online for a mix of hacking and IT administration tools that could help them deploy an attack. The attackers also installed a cryptominer before exfiltrating data and deploying Lockbit ransomware. Attack…

Read more

MSPs rely on XDR solutions
MSPs rely on XDR solutions

Trend Micro XDR solutions and services enable MSPs, channel partners, to build SOC services on next-generation technology and leading security expertise. Trend Micro, one of the world's leading providers of IT security, supports channel partners in building strong services for managed detection and response. Today more than ever, customers of all sizes need competent help when it comes to detecting threats. With the comprehensive threat defense platform Trend Micro Vision One for the enterprise area, Trend Micro Worry-Free XDR and Co-Managed XDR for SMBs and the analyst service Trend Micro Managed XDR, Managed Services Providers (MSP) can Technology and specialized know-how in…

Read more

Security Report: Network attacks at a three-year high
Security Report: Network attacks at a three-year high

The recently published Internet Security Report by WatchGuard Technologies shows a clear malware concentration in Europe for the period from October to December 2021. In the EMEA region, the number of detected malware-based threats was almost double compared to the rest of the world. In this context, however, the quality of the relevant threat is again remarkable. The researchers at the WatchGuard Threat Labs, who identify and analyze in detail the most important attack trends every three months based on the anonymized feed data from the Firebox appliances used worldwide, were able to see a 33 percent increase in the particularly insidious "evasive malware" variants...

Read more

Cloud threat defense against advanced cyber attacks
Cloud threat defense against advanced cyber attacks

ExtraHop launches a new level of cloud threat prevention to identify and isolate advanced cyber attacks. Reveal(x) 360 for AWS now applies advanced AI to all network telemetry sources, providing continuous visibility into malicious activity without requiring development resources. ExtraHop, the leading provider of cloud-based Network Detection and Response (NDR), today announced that it has added threat intelligence for Amazon Web Services (AWS) to Reveal(x) 360. ExtraHop Reveal(x) 360 now offers advanced AI on top of layers of network telemetry to create a “threat heatmap” specifically designed to detect attacks like ransomware with associated…

Read more