News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Voicemail: Microsoft Dynamic 365 abused for phishing
Voicemail: Microsoft Dynamic 365 abused for phishing

Cyber ​​criminals use legitimate Microsoft Dynamic 365 Customer Voice software to send phishing links to steal customer data. Security researchers from Avanan and CheckPoint show how insidious the whole thing is. Dynamics 365 Customer Voice is a Microsoft product primarily intended to receive feedback from customers. It can be used for customer satisfaction surveys to track feedback and aggregate data into actionable insights. Additionally, it can also be used to interact with over the phone, collecting the data for further customer input. Instead of this function...

Read more

Employees: 90 percent need basic cyber security training
Kaspersky_news

89 percent of employees in companies need cyber security training. Approximately one in three employees cannot demonstrate sufficient knowledge of how to deal with everyday cyber security-related topics. These results come from recent analysis of the Kaspersky Gamified Assessment Tool. Many types of cyberattacks start with employee misconduct, whether it's opening an infected attachment, clicking a malicious link, or using weak passwords. Kaspersky Gamified Assessment Tool is designed to change and strengthen employee behavior and awareness of cybersecurity. At the same time...

Read more

Cyber ​​attacks against foreign government
B2B Cyber ​​Security ShortNews

Researchers from Avanan report on attacks on the Caribbean island nation of the Federation of St. Kitts and Nevis and explain how hackers threaten the government there on a daily basis. The islands, with a population of 100.000, experienced 34.000 phishing attacks a year. Check Point reports attacks against the government of the Federation of Saint Kitts and Nevis. Researchers at Check Point subsidiary Avanan, a leading provider of email security solutions, have examined the attacks on the Caribbean island nation and placed them in the context of the increasing number of cyber attacks against authorities worldwide. Over 1.500 attacks on governments – per week! Noisy…

Read more

Phishing tests: Business-related emails as a threat
Phishing tests: business-related emails as a threat

Results of a major phishing test show a trend towards business-related emails. KnowBe4 releases Q3 2022 Global Phishing Report and finds that more business-related email topics are being used as a phishing strategy. KnowBe4, provider of the world's largest security training and phishing simulation platform, announces the results of its report on the top clicks on phishing emails in Q3 2022. Results include the top email topics clicked in phishing tests. They reflect the shift from personal to business-related email topics, including internal inquiries and updates from HR, IT, and managers. Exchange OP and Defender to…

Read more

Computer game: it's so easy for employees to fall into the social engineering trap
G Data News

The G DATA academy is expanding its portfolio with an interactive game on the topics of social engineering traps, ransomware and phishing. With this, G DATA is reacting to the increasing need for accompanying measures in security awareness training courses in order to increase the completion rates for e-learning courses. More and more companies are using security awareness training to arm their staff for phishing attempts or a social engineering trap. However, employees often lack the motivation to complete the courses. An interactive game from the G DATA academy provides the right incentive to learn. Computer game as awareness training The computer game is available…

Read more

Apple iOS16 Feature: Passwordless Access with Passkeys
B2B Cyber ​​Security ShortNews

Apple introduced the new iOS16 and announced an exciting new feature: Passwordless Access with Passkeys. This is the first time that public keys have been introduced for security. An explanation of the technique with commentary from Okta. The industry has always known that public key encryption is a more secure alternative to passwords. However, no one has managed to make their use easy enough to achieve widespread adoption - until now. Passkeys use public-key cryptography and FIDO2 authentication, making them essentially phishing-proof while maintaining the same level of...

Read more

More spyware and phishing against industrial companies
More spyware and phishing against industrial companies

In the first half of 2022, malicious objects were blocked on 12 percent of OT (operational technology) computers in Germany, as current analyzes by Kaspersky ICS CERT show. Worldwide it was 32 percent. Building automation infrastructures are the most vulnerable. Malicious scripts and phishing sites (JS and HTML) were the most common victims of industrial companies. Above all, the infrastructure for building automation is confronted with these threats: About half of the computers worldwide (42 percent) were dealing with them in the first half of the year. This is believed to be because these systems may not be fully supported by…

Read more

0ktapus phishing campaign: 130 victims like Cloudflare or MailChimp  
0ktapus phishing campaign: 130 victims like Cloudflare or MailChimp

Group-IB has discovered that the recently uncovered 0ktapus phishing campaign targeting Twilio and Cloudflare employees was part of the massive attack chain that resulted in 9.931.000 accounts from over 130 organizations being compromised. The campaign was codenamed 0ktapus by researchers at Group-IB because it posed as a popular identity and access management service. The vast majority of victims are located in the United States, and many of them use Okta's identity and access management services. Group-IB Threat Intelligence teamdiscovered and analyzed the attackers' phishing infrastructure, including phishing domains, the phishing kit, and the...

Read more

Phishing emails from Russia disguise their domain of origin
B2B Cyber ​​Security ShortNews

Nothing is as it seems: 98 percent of phishing emails from Russia work with a disguised domain ending. Therefore, blocking by origin domains in the email security solution is mostly useless. Retarus shows how companies can protect themselves. The security experts at Retarus warn of an ever-increasing number of disguised phishing attacks originating in Russia. According to a recent survey by the Munich-based enterprise cloud service provider, 98 percent of the phishing emails classified as dangerous cannot be clearly assigned to Russia because of the domain ending. Blocking emails at the domain level is therefore useless. Retarus recommends companies to take this into account with the email security solution used...

Read more

Phishing trap: Malicious HTML attachments in emails
Phishing trap: Malicious HTML attachments in emails

HTML attachments are commonly used in email communication. They are particularly common in system-generated e-mail reports that users receive in order to be directed to the actual report via a link. Dangerous: because this is where malicious phishing links are hiding more and more often. In this way, companies can protect themselves better. A comment from Dr. Klaus Gheri, General Manager Network Security at Barracuda. In an attack, hackers often take advantage of this form of email, embedding HTML attachments in emails disguised as reports to trick victims into clicking phishing links. So can…

Read more