News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​Resilience Act before passage
Cyber ​​Resilience Act before passage

The European Commission's Cyber ​​Resilience Act, the most comprehensive law regulating product cyber security in Europe, will soon come into force. A number of changes have recently been made that specify the scope of the law. The formal adoption is considered safe in expert circles. “From our security analysis point of view, the specification of the Cyber ​​Resilience Act is very welcome, especially the even further extended level of security for end users. The device classes have been newly recorded: Article 6 introduced two additional cybersecurity risk classes for critical hardware and software products whose core functions are...

Read more

Automate compliance
Automate compliance

New laws and guidelines cause uncertainty in companies' IT departments - and also in management: The EU Commission's upcoming Cyber ​​Resilience Act (CRA) includes liability for board members and managers in companies. The German company Onekey has been researching cybersecurity vulnerabilities in smart products, such as IoT and OT devices, as well as practically all systems that are connected to the Internet, for years - and operates a Product Cybersecurity and Compliance Platform (in short: PCCP), which carries out automated testing and risk evaluation of device software. With the new integrated Compliance Wizard…

Read more

EU Cyber ​​Resilience Act controversially discussed
B2B Cyber ​​Security ShortNews

The closer the Cyber ​​Resilience Act (CRA-E) comes into force, the more questions arise for manufacturers and distributors of smart devices. In the future, companies will be liable for the management of security risks - EU law provides for drastic fines, which can be due even if deadlines are missed. The CYBICS conference will take place for the eighth time on November 28, 2023 - for the second time this year it will be dedicated exclusively to the topic of cyber resilience and CRA-E. Under the motto “Compliance, security and best practices: the Cyber ​​Resilience Act”…

Read more

EU Cyber ​​Resilience Act: Guide against risks and fines
EU Cyber ​​Resilience Act: Guide against risks and fines

The theft of data, digital blackmail, espionage and sabotage caused damage to the German economy of around 2022 billion euros in 203. The EU Commission's EU Cyber ​​Resilience Act (CRA) is a legal obligation to improve product cybersecurity across the European Union. A free guide helps to better recognize future legal obligations and to avoid possible risks and fines Cyber ​​threats are one of the biggest risks for companies and the economy as a whole and have caused enormous damage in recent months. According to the “Wirtschaftsschutz 2022” study by the industry association BITKOM, in…

Read more

EU regulation on cyber resilience with high penalties
B2B Cyber ​​Security ShortNews

The European Commission's Cyber ​​Resilience Act (CRA) aims to close the digital patchwork of devices and systems with a network connection. Industrial networks and critical infrastructures require special protection. The EU regulation on cyber resilience can mean millions in fines for manufacturers, distributors and importers. According to the European Union, there is currently a ransomware attack every eleven seconds; in the last few weeks alone, it has hit a leading manufacturer of baby food and a global Tier1 automotive supplier headquartered in Germany, with the latter falling victim to a massive ransomware attack. Such an attack led to the manufacturer Prophete in…

Read more

Automated detection of zero-day vulnerabilities
Automated detection of zero-day vulnerabilities

The European IoT/OT security specialist ONEKEY enables the software-supported, automated analysis of unknown zero-day vulnerabilities in industrial products and controls for the first time. This category represents one of the greatest risks for everything that uses software: "Zero-day attacks use security gaps that may have existed undetected for a long time and were not recognized by the manufacturer of the devices and systems. Therefore there is no patch for the vulnerability and global attacks on affected devices can be devastating," says Jan Wendenburg, CEO of ONEKEY. Flourishing trade in vulnerabilities These vulnerabilities are even traded among hackers, a zero-day vulnerability in iOS,…

Read more

Study: vulnerable IoT in medicine, production and KRITIS
Study: vulnerable IoT in medicine, production and KRITIS

IoT Security Report 2022 uncovers significant gaps in cyber security. A study reveals many vulnerable IoT systems in the areas of medicine, production and KRITIS. Business leaders should think about increasing liability. Cyber ​​security is still thought of in silos - that is the conclusion of a study by the specialist for IoT security ONEKEY. “In many cases, companies and entrepreneurs still think in classic silos when it comes to IT security. The immediately growing risk of many different firmware versions in IoT systems is often overlooked,” warns Jan Wendenburg, Managing Director of ONEKEY. Highest IoT threat in medicine To the areas…

Read more

IoT Security Report 2022: Industrial controls at risk
IoT Security Report 2022: Industrial controls at risk

In the IoT Security Report 2022, IT experts call for a Bill of Materials (SBOM) for device software: Industrial controls, production and the smart home are often “insufficiently” protected against hackers. Experts demand proof of all software components used. Shampoo, biscuits, canned soup and medicines have one thing in common: the list of all ingredients on the package and their traceability from the manufacturer to the producer of the individual ingredient. Important smart industrial controls, intelligent production systems and devices such as routers, network cameras, printers and many others bring their firmware with the operating system and applications directly - without exact proof of the contained...

Read more