News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

2024: The four most dangerous ransomware groups 
2024: The four most dangerous ransomware groups

Ransomware will continue to be one of the greatest threats to German companies in 2024. RaaS (Ransomware-as-a-Service) in particular is inspiring threat actors worldwide because it allows them to use state-of-the-art technology without deep technical understanding. Here are the four ransomware families that, based on current threat analyses, will pose a particular threat in 2024. The world of ransomware is constantly changing. Research by Trend Micro shows that many ransomware-as-a-service groups are no longer just targeting “big targets”. Instead, they focus on smaller companies that are less well protected. This worrying trend towards smaller and “softer” targets is…

Read more

Understanding ransomware in a playful way
Understanding ransomware in a playful way (Image GData)

Companies that fall victim to a ransomware attack often struggle with the effects, such as network failures and lost sales, for months. A new series of games imparts knowledge on the topic. Effective protection against ransomware is essential. In order to specifically sensitize employees to the topic, the G DATA academy is supplementing the security awareness training with a new series of games on ransomware. What's special: The playful approach ensures effective and sustainable learning. According to the BSI's current management report, ransomware is and remains the greatest threat to companies' IT security. One problem: Many employees lack the necessary...

Read more

LockBit responsible for German Energy Agency attack
B2B Cyber ​​Security ShortNews

Now it's official: LockBit carried out the attack on the German Energy Agency - dena for short. On the APT group's leak page there is still a countdown until December 26, 2023. After that, all stolen data should be online. dena is now announcing accessibility again. The German Energy Agency – dena – reported a cyber attack on the weekend of November 11th to 12th. The servers were paralyzed and accessibility was only possible to a limited extent, according to the homepage. According to its own information, dena can now be reached again. However, further IT protection measures are still in progress. There are now…

Read more

Medusa Group publishes all Toyota FS data on the dark web
B2B Cyber ​​Security ShortNews

After the Medusa Group's successful attack and data theft on Toyota Financial Services (TFS), the group demanded $8 million to delete the data. Since Toyota didn't pay, all the data is now available on the darknet. The attack on Toyota Financial Services Europe & Africa (TFS) took place on November 14.11.2023, XNUMX. Shortly thereafter, TFS released a notice that all networks had been shut down as a precautionary measure due to unauthorized activity on the systems. Blackmail countdown has expired Shortly after the report by TFS, the Medusa Group published on its leak page...

Read more

What is the goal of ransomware attacks on cities and towns?
What is the goal of ransomware attacks on cities and towns?

There are more and more reports in the media about cyber attacks with ransomware on cities, municipalities and their administrations. However, no administration pays the ransom. So who benefits from all this? Richard Werner, business consultant at Trend Micro, gives very interesting answers to B2B CYBER SECURITY in an interview. The list of cities and communities attacked is now really long. Just recently, 12 Bavarian communities were paralyzed and blackmailed. Before that, there was a cyber attack with ransomware on the IT service provider Südwestfalen-IT by the Akira ransomware group. The provider supplies, among other things, 72 municipalities with IT services. All…

Read more

Cyber ​​attack: 12 Bavarian communities paralyzed
B2B Cyber ​​Security ShortNews

As various media reports, the “Special purpose association for municipal data processing in the district of Neu-Ulm” was the victim of a cyber attack. As a result, the citizens' offices in 12 municipalities are hardly able to work. According to BR24, the provider should pay a ransom for its data. The website of the municipality of Roggenburg in Bavaria only shows the simple message “Due to a system failure at our data center, services in the municipal administration can currently only be offered to a limited extent.” However, the BR24 portal reports a cyber attack on the “Purpose Association for Municipal Data Processing in the District of Neu-Ulm”. According to the membership directory, 12 communities are affected: Altenstadt, Kellmünz ad….

Read more

Access: Former HIVE members arrested
Access: Former HIVE members arrested

The cyber attackers in Ukraine thought they were safe for a long time: but on November 21st it was over! A team of global investigators was able to arrest the head of the cyber attack group along with four of the most active helpers. The former HIVE members are said to have encrypted 250 servers of large corporations in recent years, causing damage amounting to several hundred million euros. The cooperation of Europol and many investigators from Norway, France, Germany and the United States was worthwhile. After the APT group HIVE was dismantled in 2021, investigators did not let up...

Read more

Switzerland: Probably sensitive federal data on the Darknet
B2B Cyber ​​Security ShortNews

At the beginning of November, the Swiss software company Concevis was attacked by ransomware, all servers were encrypted and the data was stolen. The software is also used in federal, cantonal and city public administrations. According to Tagesanzeiger.ch, the first data has now appeared on the Darknet via an insider. In addition to Concevis AG, the National Cyber ​​Security Center (NCSC) also provides information about the cyber attack on the systems and which official bodies in the federal government, cantons and cities may be affected because they use Concevis software solutions. The company itself says…

Read more

Test: 33 protection solutions against data stealers and ransomware
AV TEST News

The independent test laboratory AV-TEST tested 33 protection solutions in defense tests against data stealers and ransomware. The products for companies and individual workstations consistently demonstrate strong defense performance against specific threats. The list of attacked companies, universities, colleges or institutions such as hospitals and administrations in the media is getting longer and longer. Classic protection products or company solutions must combine all of their protection technologies to defend against cyber attacks. The Advanced Threat Protection test shows how well they do this in 10 real attack scenarios. In the current test, the protection solutions have to defend the Windows systems against data stealers and ransomware...

Read more

Medusa Group demands $8 million ransom from Toyota FS
B2B Cyber ​​Security ShortNews

Toyota Financial Services (TFS) was probably successfully attacked by the Medusa Group and is now threatening to publish the data on November 26.11.2023, 8. According to Medusa, Toyota can prevent this for $14.11.2023 million. As early as November XNUMX, XNUMX, Toyota Financial Services Europe & Africa reported unauthorized access to its systems. The message read: “Toyota Financial Services Europe & Africa has recently discovered unauthorized activity on systems in a limited number of locations. We have taken certain systems offline to investigate these activities and reduce risk, and we…

Read more