News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Why cybercriminals specifically target backups
Why cybercriminals specifically target backups AI - MS

There are two main ways to recover encrypted data after a ransomware attack: restoring from backups and paying the ransom. The attackers also know this and try to deprive companies of a solution by attacking backups. Two problems, same cause: Complete recovery of data after a ransom payment is highly uncertain, because in case of doubt you cannot rely on a promise from cybercriminals. And restoring the data from the backups doesn't work in many cases because the cybercriminals have often encrypted them in order to...

Read more

Ransomware: Cybercrime groups increase ransom demands

As a new report shows, cybercriminals continue to rely on business email compromise in addition to ransomware and use long-known, unpatched vulnerabilities for attacks. The report shows that ransom demands are becoming increasingly outrageous. The Arctic Wolf Labs Threat Report was created based on threat, malware, digital forensics and incident response case data that Arctic Wolf collects across the security operations framework. It provides deep insights into the global cybercrime ecosystem, highlights global threat trends, and provides strategic cybersecurity recommendations for the coming year. Ransomware claims increase by 20% Cybercrime has increased in recent…

Read more

90 percent of companies pay ransoms
90 percent of companies pay ransoms

90 percent of companies have paid ransoms in the last two years in order to quickly get their data back after cyber attacks, close leaks and maintain operations. This is shown by a study by Censuswide on behalf of Cohesity, a global provider of AI-powered data management and security. According to the survey, 93 percent of the international companies surveyed want to continue to pay ransoms in the event of a security attack and violate their “do-not-pay” guidelines in an emergency. Only 1 percent of companies categorically rule out paying ransoms. 35 percent of companies…

Read more

Ransomware: Double Extortion of Akira and Royal Victims
Ransomware: Double extortion of Akira and Royal victims - Image KI

Victims of Royal and Akira ransomware attacks from October 2023 were the target of follow-up extortion attempts. After the first blackmail, alleged helpers came forward. For a large fee, they would ensure that the exfiltrated data would be permanently deleted. The Arctic Wolf Labs research team has investigated several cases where victims of Royal and Akira ransomware attacks were the target of follow-up extortion attempts starting in October 2023. In two of the cases examined, the threat actors claimed to want to support the victim organizations. They offered to look into the server infrastructure of the ransomware groups originally involved…

Read more

Medusa Group publishes all Toyota FS data on the dark web
B2B Cyber ​​Security ShortNews

After the Medusa Group's successful attack and data theft on Toyota Financial Services (TFS), the group demanded $8 million to delete the data. Since Toyota didn't pay, all the data is now available on the darknet. The attack on Toyota Financial Services Europe & Africa (TFS) took place on November 14.11.2023, XNUMX. Shortly thereafter, TFS released a notice that all networks had been shut down as a precautionary measure due to unauthorized activity on the systems. Blackmail countdown has expired Shortly after the report by TFS, the Medusa Group published on its leak page...

Read more

LockBit: Stolen Shimano data probably published
B2B Cyber ​​Security ShortNews

According to LockBit, the Japanese bicycle parts manufacturer Shimano was the target of a ransomware attack and was apparently unwilling to pay the ransom. The blackmail gang then threatened to put the stolen data online. Now they are probably available. Cybercriminals from LockBit say they have successfully penetrated the Japanese manufacturer's network and accessed several terabytes of data. After Shimano ignored an ultimatum from the attackers, they announced that they would publish the stolen company data. More than 4,5 terabytes of various company data are said to be on the darknet site of the Russian ransomware group LockBit...

Read more

Ban on ransomware payments
B2B Cyber ​​Security ShortNews

The US government wants to convince nation states to stop paying ransoms for ransomware. The aim is to ensure that cybercriminals' business model is drained. In addition, states that indirectly support ransomware should be isolated internationally and the associated infrastructure dismantled. This could be the hoped-for starting point for a global ban on ransomware payments. Legal risks Companies often resort to this last resort in an emergency to buy out their hijacked data and systems. Taking this emergency exit is becoming increasingly risky. Companies will soon have to expect that ransomware will pose legal risks in addition to downtime costs...

Read more

Ransomware: 60 percent of companies are extremely concerned

The new ransomware survey shows: Awareness of ransomware in companies is high. However, prevention is still not a top priority in almost half of companies. One in five respondents said their company would be affected by a cyberattack in 2023. Nearly 60% of organizations are very or extremely concerned about ransomware attacks, according to a recent survey by leading cybersecurity provider Hornetsecurity. Hornetsecurity's annual ransomware survey shows that more than nine in ten companies (92,5%) are aware of the potential negative impact of ransomware. However...

Read more

Ransomware Knight uses travel website names
B2B Cyber ​​Security ShortNews

Cybercriminals are abusing the name of a well-known travel website and spreading a new German-language ransomware directly as an email attachment. Typically, ransomware is rarely distributed directly via email these days. Instead, ransomware gangs have for some time now preferred to use the services of Initial Access Brokers (IAB). IAB distribute malware through large-scale cyber campaigns and then resell access to compromised systems. Ransomware Knight and Knight Lite In the current case, however, the cybercriminals spread the ransomware Knight or Knight Lite (a renamed version of Cyclops Ransomware-as-a-Service) in several campaigns directly via email. That have…

Read more

Ransomware: retail costs are exploding
Ransomware: Exploding Retail Costs - Image by SK on Pixabay

Cybercrime is one of the biggest risks for companies in all industries. Nevertheless, attack rates and the resulting damage to companies vary depending on the industry sector. In its global study, State of Ransomware, cybersecurity company Sophos clarified how the cyber threat of ransomware in retail has evolved. The rate of ransomware attacks in retail has dropped from 77% in 2022 to 69% in 2023. This is an encouraging drop. But the fact that over two-thirds of retail businesses were still infected by ransomware in the last year…

Read more