News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Causes of data loss in German companies
Causes of data loss in German companies

Data loss is a problem that occurs in the interaction between humans and machines: “careless users” are much more likely to be the cause of such incidents than compromised or misconfigured systems. This is the finding of the first Data Loss Landscape Report from Proofpoint, a leading cybersecurity and compliance company. With the study, Proofpoint examines how current approaches to data loss prevention (DLP) and insider threats address current macro challenges such as data growth, sophisticated cybercrime groups and generative artificial intelligence (GenAI). The report shows that companies' investments in DLP solutions are often inadequate. 82...

Read more

Campaigns by cybercriminal group TA4903
B2B Cyber ​​Security ShortNews

Cybersecurity experts have identified new campaigns by cybercriminal group TA4903, which specializes in phishing and business email compromise (BEC, also known as CEO fraud). The group is a group of financially motivated cyber criminals who have recently made a name for themselves through large-scale email campaigns. US organizations in particular find themselves in the crosshairs of attackers, and occasionally companies from other parts of the world too. Proofpoint's key takeaways from TA4903: TA4903 has two main goals: credential phishing and BEC. The group regularly runs campaigns where they present themselves as…

Read more

The Bumblebee malware is back
B2B Cyber ​​Security ShortNews

The Bumblebee malware is being used again by cybercriminals after an absence of several months. IT security experts recently identified an email campaign that misused the brand of electronic device manufacturer Humane to trick recipients into downloading the Bumblebee malware. The return of Bumblebee comes amid a rise in cybercriminal activity following a long absence of many cybercriminals and certain types of malware. The cybercriminal groups TA576 and TA866 recently resurfaced with email campaigns after months of activity. Post-exploitation operator TA582 and aerospace-focused group TA2541 both resurfaced in late January...

Read more

Cyberattacks 2024: New attack tactics
Cyberattacks 2024: New attack tactics

Constantly changing, new attack tactics and techniques to specifically exploit human weaknesses will challenge IT security managers in 2024. IT security professionals are facing another challenging year. Cybercriminals are constantly refining their attack tactics, techniques and procedures (TTPs), demonstrating their ability to rapidly evolve and implement new, complex attack chains. At the heart of this development is a crucial shift: cybercriminals are targeting digital identities rather than technical vulnerabilities. Even though TTPs and goals change, one aspect remains constant: people and their identities are the most...

Read more

Cyberattacks: Complications in Patient Care
Cyberattacks lead to complications in patient care

Cyberattacks impacted patient care in two-thirds of healthcare facilities last year. The study surveyed 653 healthcare IT and security experts. It states that the costs per cyber attack have increased by 13 percent compared to the previous year. The USA has been a pioneer of relevant technical innovations for many years and is therefore an indicator for future developments in Germany. Unfortunately, this also applies to the area of ​​cybercrime. In particular, cyber criminals are now also affecting the healthcare system on a large scale. This is the result of a current study by the Ponemom Institute on behalf of…

Read more

Windows users: beware of ZenRAT
B2B Cyber ​​Security ShortNews

The new malware ZenRAT, a remote access Trojan, disguises itself as an installation package for the password manager Bitwarden and targets Windows users. Proofpoint frequently receives tips from the security community that lead to the investigation and detection of new malware. On August 10, 2023, Jérôme Segura, Senior Director of Threat Intelligence at Malwarebytes, shared a malware sample as part of a Windows software installation package. Spread of ZenRAT still unclear The sample was initially discovered on a website that claimed to be connected to Bitwarden: bitwaridencom, which is very similar to the real website bitwarden.com. In the standard installation package, which is…

Read more

Ransomware Knight uses travel website names
B2B Cyber ​​Security ShortNews

Cybercriminals are abusing the name of a well-known travel website and spreading a new German-language ransomware directly as an email attachment. Typically, ransomware is rarely distributed directly via email these days. Instead, ransomware gangs have for some time now preferred to use the services of Initial Access Brokers (IAB). IAB distribute malware through large-scale cyber campaigns and then resell access to compromised systems. Ransomware Knight and Knight Lite In the current case, however, the cybercriminals spread the ransomware Knight or Knight Lite (a renamed version of Cyclops Ransomware-as-a-Service) in several campaigns directly via email. That have…

Read more

Chinese malware on the rise
Chinese malware on the rise

Since the beginning of 2023, an increase in suspected Chinese cybercrime activities involving malware being distributed via email has been observed. Among other things, the Sainbox Remote Access Trojan (RAT) was used - a variant of the commodity Trojan Gh0stRAT. The newly identified ValleyRAT malware was also distributed as part of the activity. The campaigns observed were generally small in scope and mostly addressed global companies with branches in China. Email subject lines and content were commonly written in Chinese and were related to invoices, payments, and new products. The users who…

Read more

Email Fraud: How Top Companies Put Others at Risk
Email fraud: Danger from leading German companies

The majority of leading German companies lack basic email security precautions. This poses a danger for customers, partners and employees, as they could quickly become victims. Proofpoint, Inc. today published a new study on the topic of email security for German companies. It shows that 65 percent of the 40 largest German companies do not actively protect their employees, customers and partners from email fraud. This is the result of an analysis of the level of implementation of Domain-based Message Authentication, Reporting and Conformance (DMARC) among DAX40 companies. Lack of protection through DMARC sender authentication DMARC is...

Read more

CISO Survey: Ransom as Primary Problem Solver
B2B Cyber ​​Security ShortNews

57 percent of German CISOs assume that their employers would pay a ransom to restore their systems and avoid disclosure of data if they were hit by a ransomware attack in the next 12 months. That's according to this year's Voice of the CISO report, recently released by leading cybersecurity and compliance firm Proofpoint. According to the report, many companies are willing to bear this risk alone. Only 44 percent of respondents indicated that they would use cyber insurance to cover the damage caused by attacks.

Read more