News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

9,7 million DDoS attacks in 2021

NETSCOUT Threat Intelligence Report: Attackers Embrace Innovative Techniques, Launching 9,7M DDoS Attacks in 2021. Ransomware groups, DDoS-for-Hire services, and server-class botnet armies are making more sophisticated attacks easier are to be started. NETSCOUT announced the results of its semi-annual Threat Intelligence Report. In the second half of 2021, cybercriminals launched approximately 4,4 million distributed denial of service (DDoS) attacks, bringing the total number of DDoS attacks in 2021 to 9,75 million. This represents a 3% decrease from the record number seen at the peak of the pandemic, but the number of attacks remains 14% above levels...

Read more

Report: When ransomware groups fight each other.

A ransomware attack is enough for most companies as a limit. But two at once is an apocalypse scenario, albeit quite exciting for security professionals. Sophos took a closer look at the rare case, which is also a clash of modern and traditional ransomware tactics. Sophos releases its research into a dual ransomware attack in which a ransom note from Karma ransomware operators was encrypted 24 hours later by the Conti Group. Conti, another ransomware community, was operating on the infected network at the same time. Karma group meets Conti group in the same network The Sophos analysts draw the dual attack in detail in…

Read more

A dangerous situation requires a broader perspective
A dangerous situation requires a broader perspective

Four cyber security trends for 2022. The expanded threat situation requires a broader perspective: ransomware payments or resource theft for cryptomining, sabotage, espionage or vandalism. A comment by Thomas Krause, Regional Director DACH at ForeNova. At the end of 4, Log2021j once again made it clear how easy an attack can be for hackers. You only need to exploit existing and emerging vulnerabilities to gain widespread malicious control. The attackers may be pursuing well-known motives: quick money by paying ransoms or stealing resources for cryptomining, sabotage, espionage or vandalism. Nevertheless, new challenges arise for all those responsible for IT security. Four trends...

Read more

Dangerous: Tor2Mine Cryptominer with new variants
SophosNews

Sophos describes new variants of the Tor2Mine Cryptominer with new variants that are characterized by improved bypass, persistence and dissemination capabilities. If he is found in the network, he is usually not traveling alone. The Sophos analysis "Two flavors of Tor2Mine miners dig deep into networks with PowerShell, VBScript" shows how the miner evades detection, spreads automatically in a target network and is increasingly difficult to remove from an infected system. Tor2Mine is a Monero miner that has been active for at least two years. Monero miner Tor2Mine spreads automatically In the investigation, Sophos describes ...

Read more

Advanced Persistent Threats: Advanced threats

Advanced Persistent Threats (APT) are attacks in which hackers gain access to a system or network and stay there unnoticed for a long period of time. This is particularly dangerous for companies, as it gives cyber criminals constant access to sensitive data. These APT attacks also avoid detection by traditional security measures due to their sophisticated evasion and obfuscation tactics. The following article describes how cybercriminals respond to their attacks, how companies can identify warning signs of an APT attack, and best practices to reduce the risk of these threats. How Advanced Persistent Threats - APTs Work ...

Read more

New high security network TAPs according to IEC standard 62443

Network TAPs (Test Access Ports) are used for secure and reliable access to network data. TAPs are looped into the network line to be monitored and direct all data traffic without interruption and without packet loss while maintaining the data integrity. TAPs are generally used to forward network traffic to an IPS, IDS, WAF, NDR, network packet broker, analysis system or security tool. The often used and already existing SPAN / mirror port on network switches, on the other hand, is unsuitable for professional purposes. Since it is not immune to compromise, it cannot guarantee unadulterated data export without packet loss. A circumstance that attackers ...

Read more

How SMEs benefit from network detection and response

Advanced cybercrime technology that has been used in large companies for years is now within reach for smaller companies: Network Detection and Response. Protecting yourself in the current cybercrime storm is a challenge for small and medium-sized businesses that often have limited budgets and resources. The threats are developing faster than the existing cyber security solutions, and small IT departments cannot keep up. Ransomware can hit anyone Ransomware attacks are ubiquitous, but the threat landscape doesn't stop there: advanced persistent threats, insider threats and attacks on the supply chain are among the many ...

Read more

Sophos comment on the Emotet off
SophosNews

“The world will definitely be a safe place now that Emotet has been temporarily neutralized, but unfortunately it is not the ultimate solution to the problem. It seems that the really big fish behind the Emotet operation were not caught. A comment from Chester Wisniewski, Principal Research Scientist at Sophos. It is very likely that the unconcerned backers will build a new infrastructure and sooner or later resume their machinations as usual. Given the massive profits associated with their previous cybercrime activities, they could also simply choose to ...

Read more

Detect hacker attacks earlier
Hacker attack

In companies, it is always important to detect hacker attacks as early as possible. A behavior analysis helps to shorten the "dwell time" of successful attacks. In films, hacks are often portrayed as a kind of digital bank robbery: the hackers break through the protective mechanisms of their target in a dramatic way and then only have a few minutes to steal the coveted data, while IT security tries desperately to stop the attackers. The reality looks very different, because in fact the cyber criminals usually make themselves comfortable in the network and sometimes spend months or years there ...

Read more