News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

REvil: Record of a gang of cyber extortionists
REvil: Record of a gang of cyber extortionists

REvil has been one of the most prolific ransomware-as-a-service campaigns in recent memory. Thousands of technology companies, managed service providers, and organizations from a wide variety of industries worldwide have been among their victims. Bitdefender draws the preliminary balance sheet of an extortion enterprise. The cooperation between security authorities and IT experts led to great success in the second half of 2021. Joint efforts were necessary because the cyber criminals also cooperated successfully. The experts at Bitdefender Labs take stock of the – perhaps only temporary – failure of a successful wave of ransomware-as-a-service. International strikes against REvil backers Most recently, international investigators struck heavy blows against the criminal REvil backers: In…

Read more

Industry in Europe: Ransomware hits OT almost as often as IT 
Industry in Europe: Ransomware hits OT almost as often as IT

In Europe, ransomware hits industrial control systems and operating technology almost as often as IT systems. Significant disruption in every second victim. Claroty initiated study The Global State of Industrial Cybersecurity 2021: Resilience Amid Disruption. Ransomware is also increasingly becoming a problem for industrial systems and critical infrastructure: 80 percent of KRITIS operators and companies that make a significant contribution to critical infrastructure fell victim to a ransomware attack last year. This is the conclusion of the study "The Global State of Industrial...

Read more

Chronology of a Midas ransomware attack

The problem of unused and forgotten tools - chronology of a Midas ransomware attack. The Sophos Rapid Response Team describes how cybercriminals proceeded in a real Midas attack case and how they moved in the network via commercial tools from October to December 2021 before finally launching the ransomware attack. With an integrated security ecosystem and Zero Trust, attackers would have had little chance of infiltrating the network and the attacked organization would have had greater control over unauthorized network access. Major attack with Midas ransomware After a ransomware attack on a technology provider in December 2021…

Read more

February 22, 2022: Ransomware Roundtable at Moonova
B2B Cyber ​​Security ShortNews

com! professional invites you to the ransomware roundtable at Moonova on Tuesday, February 22, 2022 from 11:30 a.m. A panel of experts gives tips for a strategy against ransomware attacks. Participation in the online roundtable and all other online lectures at Moonova is free of charge. Ransomware dominated the headlines in 2021. New examples emerged in which criminals managed to break into computer systems and then cripple applications and encrypt data in order to extort ransom. The range of victims ranges from large corporations to pipeline operators, from cities and communities to hospitals. No scam...

Read more

Ransomware Report 2022: Zero-Day Vulnerabilities
Ransomware Report 2022: Zero-Day Vulnerabilities

Hackers are increasingly targeting zero-day vulnerabilities and the supply chain. 29% more ransomware associated CVEs and 26% more ransomware families compared to last year. These are just some of the findings from the 2022 Ivanti Ransomware Report. Security vendor Ivanti has presented the findings of the Ransomware Spotlight Year End Report, conducted jointly with Cyber ​​Security Works, a CNA (Certify Numbering Authority) and Cyware. The report identifies 32 new ransomware families in 2021, bringing the total to 157, an overall 26% increase year-on-year. The report shows that these ransomware groups…

Read more

Attack on petrol station supplier Oiltanking
Attack on petrol station supplier Oiltanking

Highly vulnerable - that is the expert comment by Max Rahner, Sales Director DACH of the cybersecurity provider Claroty, on the attack on the petrol station supplier Oiltanking and other fuel supply companies such as SEA-Invest in Belgium and Evos in the Netherlands. Last week brought back memories of May 2021, when one of the largest oil pipelines in the USA had to be taken offline as a result of a cyber attack. Even if the consequences of the current attacks on Oiltanking in Germany, SEA-Invest in Belgium and Evos in the Netherlands are not comparable to the incident at Colonial Pipeline,…

Read more

Ransomware leaks published with sensitive OT information

Mandiant has collected and analyzed datasets stolen from ransomware extortion attacks and published on the dark web. The experts found out that about every seventh leak of data from an industrial company discloses potentially sensitive OT (operational technology = industrial IT) information. The analysis examined about 70 leaks and terabytes of data over several months. Mandiant summarized the results in a report. The following finds stand out Administrator credentials for an OEM; Backups of Siemens TIA Portal PLC project files etc. from a freight and passenger train manufacturer A list of names, emails,…

Read more

Cyber ​​attacks on European energy companies
Cyber ​​attacks on European energy companies

The series of sensational cyber attacks - primarily with ransomware - does not stop. Just a few days after the BlackCat attack on the gas station supplier Oiltanking, there were cyber attacks on Belgian energy companies and a British food manufacturer. Two comments from cybersecurity experts. Security firm Absolute Software says, "Over the past year, there has been a sharp rise in cyberattacks, particularly using ransomware to target critical infrastructure such as utility and energy companies, government agencies, and organizations that provide services and products to which we leave each other strong. For those,…

Read more

New ransomware group ALPHV – BlackCat
New ransomware group ALPHV - BlackCat Oiltanking

Gasoline supplier Oiltanking is a prominent victim of the new ransomware group ALPHV – BlackCat. Varonis Threat Labs: Targeted recruitment of partners through financially attractive offers with payouts of up to 90 percent of profits. Since the end of 2021, Varonis Threat Labs have observed increased activity by the ransomware group ALPHV (also known as BlackCat), which is actively recruiting new partners as a ransomware-as-a-service (RaaS) provider, including (former) members of other gangs such as REvil, Black Matter and Dark Side. The attack on the gas station supplier Oiltanking, which affected Shell among others, goes back to BlackCat. Other destinations include larger…

Read more

Report: Ransomware and malware volume particularly high at the end of 2021
Report: Ransomware and malware volume particularly high at the end of 2021

WatchGuard Technologies today released its latest Quarterly Internet Security Report (ISR), revealing the top malware trends and network security threats for the third quarter of 2021. The ransomware and malware volume is particularly high compared to 2020. Record speed in scripting attacks on end devices, the USA in the crosshairs of network attacks and HTTPS connections are now the standard for zero-day malware. Using anonymized Firebox Feed data, researchers at the WatchGuard Threat Lab used anonymized Firebox Feed data to understand which targets attackers primarily targeted during this period: While the overall volume of detected perimeter malware attacks decreased compared to the previous quarter's highs, it did ...

Read more