News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Fatal: Managing directors consider awareness training to be unnecessary
Fatal: Managing directors consider awareness training to be unnecessary - Fatal: Managing directors consider awareness training to be unnecessary - Gerd Altmann Pixabay

A representative survey shows that almost half of German management consider important security awareness training to be unnecessary. This evaluation reveals one of the major gaps in the IT security strategies of German companies. The need to sensitize employees to the topic of IT security is more acute than ever. However, there is still an urgent need for action in many companies. According to the current study “Cybersecurity in Numbers” by G DATA CyberDefense AG, Statista and brand eins, around 46 percent of those surveyed find that technical security solutions alone are sufficient to ward off cyber threats. Almost every second managing director ignores awareness training...

Read more

Phishing-as-a-Service provider LabHost smashed – perpetrators arrested

The phishing-as-a-service provider LabHost was taken offline in a joint, international operation. The PhaaS platform currently hosted 2.000 criminal users who had over 40.000 fraudulent sites online. Security specialist Trend Micro provided full support. A few days ago, international law enforcement authorities led by the British Metropolitan Police Service managed to take the infrastructure of the Phishing-as-a-Service (PhaaS) provider LabHost offline. This blow was accompanied by the arrest of several suspects. Trend Micro supported the operation as a trusted partner in the fight against cybercrime. PhaaS platform: Active since the end of 2021 At the end of 2021, LabHost, also known as…

Read more

Phishing study: Employees are taking far too much risk 
Phishing study: Employees are taking far too much risk

Almost two thirds of employees in Germany (64%, worldwide 68%) knowingly expose their company to risks that could lead to ransomware or malware infections, data security incidents or financial losses. These are just some of the findings from the Proofpoints 2024 State of the Phish Report. That's just one finding from Proofpoint's 86th annual State of the Phish Report. While the frequency of successful phishing attacks has decreased slightly (2023 percent of the companies surveyed in Germany experienced at least one successful attack in 89, compared to XNUMX percent in the previous year), the negative consequences have increased sharply:...

Read more

Successful phishing: Attackers attack MFA service providers for Cisco Duo 
B2B Cyber ​​Security ShortNews

Cisco calls its Zero Trust security platform “Duo” for short. Their access is protected by state-of-the-art multi-factor authentication (MFA). Through a phishing attack on Cisco's service provider, attackers were able to access the provider and steal logs that contained information such as telephone numbers, network operators, countries and other metadata. Cisco has released a message informing about the incident affecting the Duo telephony provider. This provider is used by Duo to send MFA messages to customers via SMS and VOIP. Cisco is actively working with the vendor to investigate and resolve the incident….

Read more

New Exchange Online protection for companies
New Exchange Online protection for companies - Image by kirstyfields on Pixabay

The cyber defense specialist G DATA is launching a new solution for Exchange Online. G DATA 365 Mail Protection is designed to stop dangerous emails before they cause damage. The Mail Security Gateway is placed in front of the Microsoft Exchange Online mailboxes. G DATA 365 Mail Protection is intended to reliably protect companies and their employees from dangerous messages. The solution was developed specifically for the use of Exchange Online and relies on a self-developed anti-malware engine – for maximum protection. This means that malicious emails don’t even reach employees’ mailboxes and phishing...

Read more

State-sponsored cyberattacks
B2B Cyber ​​Security ShortNews

A report from the European Union IT Emergency Response Team (CERT-EU) reports a high number of state-sponsored spear phishing attacks against European Union institutions in 2023. The attacks appear to have been carried out primarily by hackers and groups associated with or supported by state actors. The report finds that spear phishing continues to be the most commonly used method by state-backed cybercriminal groups when attempting to penetrate target networks. The spear phishing method underlying the attacks involves highly targeted and personalized email campaigns that...

Read more

Phishing: Dangerous invoices from law firms
B2B Cyber ​​Security ShortNews

The Threat Fusion Center (TFC), a division of BlueVoyant, has uncovered the “NaurLegal” phishing campaign with fake invoices from law firms. The attackers rely on PDF documents, OneNote or Excel files that are infected with malware. The attackers pose as law firms and abuse the trust that their victims place in legal service providers. The campaign is called “NaurLegal” and the attacks are believed to have been orchestrated by cybercrime group Narwhal Spider (also known as Storm-0302, TA544). The attackers disguise malicious PDF files as authentic-looking invoices from reputable law firms - a tactic...

Read more

Phishing: This is how employees avoid cyber criminals’ traps
Phishing: This is how employees avoid cybercriminals' traps - Image by Gerd Altmann on Pixabay

In phishing attacks, even one wrong mouse click can cause millions in damage. Here are four tips to help employees make the right decision if the worst comes to the worst OntinueHow companies can raise awareness among their workforce and improve security architecture. With increasingly intelligent applications, cybercriminals are trying to undermine companies' security systems and infiltrate internal IT. While phishing attempts were comparatively easy to detect just a few years ago, social engineering today simulates seemingly genuine requests from colleagues or customers - often using stolen or fake identities, which make detection increasingly difficult...

Read more

Many companies are vulnerable to QR code phishing
B2B Cyber ​​Security ShortNews

With QR code phishing attacks on the rise, new data from a recent report sheds light on how unprepared organizations really are to mitigate and detect these cross-device attacks. 3 out of 4 companies have already been attacked in this way. One of the challenges of defending against cyberattacks is that you often rely on security solutions that look for indicators of suspicious activity. The content of an email, the location to which a link points, and the content of an attachment can indicate possible malicious intent. Scanners often do not detect malicious QR codes…

Read more

Dinner with APT29
B2B Cyber ​​Security ShortNews

In late February 2024, Mandiant identified APT29 – a Russian Federation-backed threat group linked to the Russian Foreign Intelligence Service (SVR) by multiple governments – which ran a phishing campaign targeting German political parties. Consistent with APT29 operations dating back to 2021, this operation leveraged APT29's main ROOTSAW (also known as EnvyScout) payload to deliver a new backdoor variant known as WINELOADER. This activity represents a departure from APT29's typical targeting of governments, foreign embassies and other…

Read more