News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Asking the right questions
Asking the right questions

“Predictions are difficult, especially when they concern the future.” This statement, which has been attributed to either the American author Mark Twain or the German comedian Karl Valentin, can easily be applied to cyber security. In our industry, it is sometimes even difficult to predict what will happen in the next 30 seconds - let alone twelve months. My colleagues and I believe that it is more productive to forego (more or less vague) forecasts and instead ask (difficult and unpleasant) questions - in order to generate new ways of thinking...

Read more

Large gaps in Detection & Response in the OT area
Large gaps in Detection & Response in the OT area - image by Pete Linforth from Pixabay

A new report reveals that enterprise security operation centers (SOCs) are looking to extend detection and response into the OT space. However, a lack of employee visibility and knowledge poses significant barriers, according to a study by Trend Micro. According to the study by the Japanese cybersecurity provider, half of the companies now have an SOC that shows a certain degree of ICS/OT (Industrial Control Systems / Operational Technology) transparency. But even among the companies surveyed that have a more comprehensive SOC, only about half (53…

Read more

Identified: Risky OT and ICS devices in KRITIS

Armis identifies and publishes a study on the most risky OT and ICS devices in critical infrastructure. It shows the threats to critical infrastructure in manufacturing, utilities and transportation. Data analyzed by the Armis Asset Intelligence and Security platform, which monitors more than three billion assets, revealed that the operational technology (OT) and industrial control systems (ICS) devices that pose the greatest risk to these industries are technical workstations , SCADA servers, automation servers, data historians and programmable logic controllers (PLCs). Prioritization and vulnerability management remain an issue Research found that technical workstations…

Read more

COSMICENERGY: OT malware is designed to cause power outages
B2B Cyber ​​Security ShortNews

Mandiant is reporting a new specialized Operational Technology (OT) malware being observed under the name COSMICENERGY. The malware targets remote terminal units (RTUs) and could cause power outages. According to Mandiant, the COSMICENERGY malware is designed to cause power outages. To do this, the malware interacts with remote terminal units (RTUs), which are commonly used for power transmission and distribution in Europe, Asia and the Middle East. European power distributors at risk Mandiant suspects that a contractor of Russian cybersecurity firm Rostelecom-Solar may have developed the malware as part of a red teaming tool to simulate power outages.

Read more

Slight decrease in attacks on industrial systems
Kaspersky_news

Kaspersky has evaluated the data from its industrial cybersecurity solutions (ICS-Cert). In the second half of 2, over 2022 malware families were detected and blocked. Overall, this is a slight decline compared to the first half of the year. Most attacks started with malicious scripts, phishing sites or spyware. In the second half of 1.300, Kaspersky's security solutions blocked malware from 1 different families on industrial systems in the areas of building automation, automotive, oil and gas, energy or mechanical engineering in the DACH region. Compared to the previous half year (2022 percent) and the second half of 1.292 (16 percent), the number has decreased. The…

Read more

Protection solution for KRITIS against cyber attacks
Protection solution for KRITIS against cyber attacks

The PREVENT/OT solution recognizes possible attack paths to impair the operation of critical infrastructures - KRITIS. Their novel approach uses AI to “think like attackers” and visualize pathways within IT and OT that lead to critical infrastructure. PREVENT/OT is part of the Darktrace/OT family of products. It protects complex industrial environments from known and unknown attacks. It uses self-learning AI to identify assets and detect subtle anomalies that indicate a cyber threat. Many KRITIS companies are currently using the solution in areas such as electricity, water, oil and gas, shipping and transport. Intelligence…

Read more

Novel OT and IoT endpoint security sensor
Novel OT and IoT endpoint security sensor

A new OT and IoT endpoint security sensor aims to provide more security. Nozomi Networks introduces the first security sensor for this area of ​​application, which is intended to drastically reduce operational reliability. Nozomi Arc aims to be the industry's first OT and IoT sensor to bring more security to the endpoint. This sensor dramatically shortens the time it takes to develop significantly higher resilience in operational use. Nozomi Arc is designed to be automatically deployed across a large number of locations and devices wherever a business needs more visibility. The new sensor also provides important data...

Read more

OT/IoT Security Report: Botnets Attack IIoT
OT/IoT Security Report: Botnets Attack IIoT

A cybersecurity threat analysis for the second half of 2022: Cyber ​​attacks via botnets on critical infrastructures with IoT / OT continued and targeted rail transport, energy sector, manufacturing and hospitals. The latest OT/IoT Security Report from Nozomi Networks Labs reveals that wiper malware, IoT botnet activity, and the Ukraine War were major drivers of the 2022 threat landscape. As in the first half of 2022, the company's researchers have observed cybercriminals shifting their tactics from data theft and distributed denial of service (DDoS) attacks to more destructive malware. The aim here was to…

Read more

Hardware & Software as a Service for OT Security
Hardware & Software as a Service for OT Security

Nozomi Networks has once again evolved the options to acquire industrial and ICS cybersecurity solutions. With OnePass™, the industry's first fully integrated hardware and software-as-a-service model for OT and IoT security, customers can tailor their solution choice to today's needs with the flexibility to adapt to tomorrow's requirements at any time . “Visibility is critical to defending facilities and assets against today's cybersecurity challenges. Security teams can't wait through lengthy investment assessments to gain the insight they need to protect operations," said Sid Snitkin, Advisory Group...

Read more

Is 5G a security risk for OT?
Is 5G a security risk for OT?

5G: Until recently, OT (Operational Technology) infrastructures were designed as isolated, shielded environments, disconnected from the corporate network - with the result that cybersecurity has not received much attention. With the advancement of an ever more networked factory, the Industrial Internet of Things (IIoT) and the latest 5G mobile communications standard, companies can no longer avoid implementing security concepts for their production facilities that are equivalent to those they already do in the classic IT environment. In principle, the integration of new technologies always entails potential security risks. Private 5G is safe - isn't it?...

Read more