News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cybersecurity in EMEA: These are the trends
Cybersecurity in EMEA: These are the trends

Advanced ransomware, cloud attacks, and AI-based cyberwarfare will threaten corporate cybersecurity in 2025. Phishing is the most common method of distributing malicious files, and educational institutions are the most frequently attacked industry worldwide. Check Point Software Technologies, a pioneer and global leader in cybersecurity solutions, presented key findings from its latest EMEA Threat Intelligence Report at CPX Vienna 2025, the company's annual cybersecurity event. CPX Vienna brings together industry leaders, cybersecurity experts, and policymakers to discuss emerging threats, the impact of AI on cyberwarfare, and the latest security innovations. The latest…

Read more

Study: Ransomware causes significant damage to companies
Study: Ransomware causes significant damage to companies - Image by Gerd Altmann on Pixabay

A ransomware attack causes maximum damage to companies: It takes a long time to resume normal operations afterward. This leads to significant revenue losses. Fewer than half of affected companies report the attack to law enforcement authorities, according to the results of a recent study. A Zero Trust Segmentation (ZTS) provider has announced the results of a study commissioned by the Ponemon Institute, "The Global Cost of Ransomware." The study shows that ransomware attacks significantly disrupt companies' business operations and lead to financial losses. According to the study's findings, 55 percent of German companies…

Read more

NIS-2: Why Compliance is so Important
NIS-2: Why Compliance is so Important

The NIS-2 Directive affects around 30.000 German institutions - companies that are part of the critical infrastructure as well as companies that are classified as "particularly important" and "important". The directive supports them in proactively ensuring greater cybersecurity in the company. For many German companies, 2024 was challenging in terms of their cybersecurity: according to the report of the Federal Office for Information Security (BSI), the aggressiveness and sophistication with which cyber criminals operate has increased considerably. The frequency and complexity of ransomware attacks have increased sharply. In view of this...

Read more

Warning about Chinese ransomware gang Ghost
B2B Cyber ​​Security ShortNews

The US authorities CISA, FBI and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have jointly published an analysis of the activities of the Ghost ransomware gang. In it, they combine findings from investigations into cyber incidents. In early 2021, the Ghost actors began attacking victims whose Internet services were equipped with outdated software and firmware versions. These indiscriminate attacks on networks with vulnerabilities have led to the compromise of organizations in more than 70 countries. These include companies in China. The Ghost actors, also based in China, carry out these widespread attacks for financial reasons. Critical...

Read more

Report: Worldwide Ransomware Rise – Germany Improves 
Report: Worldwide Ransomware Rise – Germany Improves Image: Bing - AI

The number of ransomware attacks is increasing worldwide, but in Germany it has decreased due to stronger regulations and countermeasures. Nevertheless, Germany remains in fourth place among the most attacked countries in Q4 2024. The USA is alone at the top. The Ransomware Report for 4 has also been enriched with figures from the upcoming Security Report 2024 - according to Check Point. In 2025, 2024 successful ransomware attacks on companies were reported worldwide, which corresponds to an increase of 5414 percent compared to the previous year. The fourth quarter alone saw 11 attacks -...

Read more

ENISA report: DoS and DDoS attacks in first place
B2B Cyber ​​Security ShortNews

ENISA, the EU's cybersecurity agency, has analyzed cyber incidents from 2023 to 2024. DDoS attacks are one of the most common types of attacks, accounting for over 40 percent, followed by ransomware. The ENISA report calls for stronger EU defense against growing cyber threats. At the beginning of December 2024, the European Union Agency for Cybersecurity, or ENISA for short, published its first report on the state of cybersecurity in the European Union. In summary, the threat situation for cybersecurity in the EU in the reporting period (July 2023 to June 2024) is classified as significant. It is considered particularly critical that cyber criminals and hacktivists are directly targeting companies...

Read more

Just Hype or Reality: Cybersecurity Predictions 2025 
Just hype or reality: Predictions Cybersecurity 2025 Image: KI - Dall-E

There are plenty of predictions about cybersecurity every year, many of them full of exaggerations. It makes more sense to look at data and trends that have shaped the previous year and build a forecast on them. This reveals three major areas that will determine the cybersecurity situation for companies in the coming months: AI, hacktivism and quantum computing. The principles and innovations of AI have also been researched and extensively used at Bitdefender since 2008. But you shouldn't get caught up in the current hype. Contrary to the prevailing opinion, we think that AI in...

Read more

Microsoft Teams: Email bombing and voice phishing
SophosNews

Cybercriminals are abusing Microsoft Teams as a gateway for their attacks. They then try to extract data or place ransomware. They also use email bombing and voice phishing. An initial analysis by Sophos X-Ops experts. The active threat campaign examined by Sophos X-Ops experts showed that two different groups of threat actors are infiltrating companies by abusing the functionality of the Office 365 platform and then trying to extract data or place ransomware. Particularly perfidious: the attackers use a combination of email bombing with up to 3.000 messages in less than an hour and subsequent voice or video calls...

Read more

Ransomware & Co: New Malware Power Distribution 
B2B Cyber ​​Security ShortNews

The currently evaluated threat index from December shows the threat posed by FunkSec, a ransomware group that operates with AI. In Germany, Formbook is becoming more and more inactive, while other malware has risen, such as Anubis - a banking Trojan with ransomware functions. The current Global Threat Index for December 2024 shows the latest activities of cyber criminals. This month, FunkSec, an up-and-coming ransomware-as-a-service (RaaS) operator that uses artificial intelligence for its machinations, attracted attention. In Germany, the infostealer Formbook, which still dominated in November with a share of 18,5 percent of all malware infections, suddenly played a major role...

Read more

Akira Ransomware still active
Akira Ransomware still active

Akira was rather quiet in the first half of 2024. But the criminals were not idle last year. Towards the end of the year, they were making more noise again. They exploited zero-day vulnerabilities and were probably connected to Chinese Advanced Persistent Threat (APT) groups. Since the ransomware incident at a German IT service provider with effects on over 70 municipalities in 2023, things have been quiet around the malware. Only at the beginning of the year did the Berlin University of Technology (BHT) make its ransomware incident public. Here, too, it was Akira who, in the course of compromising a…

Read more