News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

AI on Enterprise Storage fights ransomware in real time
AI on Enterprise Storage Fights Ransomware in Real-Time - AI - Bing

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware in real time. The new features ensure that both primary and secondary data in the company is protected from ransomware - regardless of their location on-premises or in the cloud. The number of ransomware victims has increased by 90 percent, with Germany in fourth place behind the USA, Canada and Great Britain. Critical infrastructure and supply chains are particularly frequently attacked. Therefore, according to the NetApp 2023 Data Complexity Report...

Read more

ChatGPT Experiment: Who Spots Phishing Better?
ChatGPT Experiment: Who Spots Phishing Better?

Are the jobs of security experts safe for now or are AIs such as ChatGPT replacing the experts? Kaspersky did an experiment and used ChatGPT to detect phishing links. The result: more than sobering. Fortunately, experts and their expertise will remain in cybersecurity for a long time to come. Just because a forester knows everything about trees and wood. he is far from being a good carpenter. That's how it is with the AI ​​ChatGPT. Although she knows almost everything about phishing, she cannot really process the individual pieces of information. In…

Read more

XDR Innovation: Respond faster to advanced threats 
XDR Innovation: Respond faster to advanced threats

Cisco Extended Detection and Response (XDR) aims to accelerate and simplify security processes in cross-manufacturer, hybrid environments. Evidence-based automation prioritizes and remediates security incidents. Cisco XDR is a complete in-house development and will be generally available in July 2023. The solution simplifies incident investigation across the IT ecosystem and enables Security Operations Centers (SOCs) to immediately mitigate threats. The cloud-first solution uses AI-supported, analytical methods to accelerate the evaluation of incidents and responses to them. So the focus shifts from intricate investigations of everything going on to fixing the incidents…

Read more

Attack detection for more cyber security in medium-sized companies
Attack detection for more cyber security in medium-sized companies

The German Cyber ​​Security Organization (DCSO) is now providing an expanded range of cyber security services as a managed service. Medium-sized companies in particular thus receive protection for their IT infrastructure from a single source around the clock. More and more small and medium-sized companies are currently being targeted by IT attacks. Because compared to large companies, they often have less sophisticated security systems and cyber know-how and therefore offer an easier target for ransomware & Co. In addition, their IT and security teams are usually not on duty around the clock. SMBs are more vulnerable to attacks…

Read more

Cyber ​​Threats vs. Combo Human, Technology, Threat Intelligence
Cyber ​​threats vs. combination of people, technology and threat intelligence

The financial sector in Germany is particularly vulnerable to cyber threats. As the current Kaspersky study "Cyber ​​Security: Focus on the Financial Sector" shows, financial organizations consciously rely on a combination of technical solutions, threat intelligence and cyber security awareness on the part of their employees in order to protect themselves comprehensively. The main focus is on threat intelligence: almost every financial company (99 percent) uses a corresponding service. The digitization of finance, which has increased since the pandemic began, has made the industry even more attractive as a target for cybercriminals. She manages large cash flows and has…

Read more

Intrusion prevention even with encrypted network traffic
Intrusion prevention even with encrypted network traffic NDR

A reliable IPS - Intrusion Prevention System should also protect against encrypted network traffic and zero-day attacks. However, since many solutions work with signature-based detection, they cannot usually protect against zero-day attacks. The new NDR from ExeonTrace does IPS at the same time. With ExeonTrace, the Swiss security company Exeon Analytics offers a solution for detecting intruders that goes far beyond the capabilities of conventional intrusion prevention systems (IPS). In particular, ExeonTrace can also detect zero-day attacks, against which IPS solutions cannot offer any protection due to their signature-based detection. Such systems are suitable...

Read more

NDR push by analyzing metadata 
NDR push by analyzing metadata

With the analysis of metadata instead of the usual Deep Packet Inspection (DPI), the Swiss cybersecurity company Exeon Analytics is establishing a modernized and future-proof Network Detection & Response (NDR) solution in the European market. In contrast to the established methods based on DPI, the metadata analysis is not affected by encrypted data traffic. This is relevant as modern cyber attacks such as APTs, ransomware and lateral movements rely heavily on encrypted communication for attack instructions from remote command and control servers (C&C). Encrypted metadata catches the eye Traditional NDR solutions typically detect such processes using comprehensive data analysis,…

Read more

MDR with improved attack detection and mitigation

Bitdefender's new managed detection and response service MDR Foundations promises improved detection and mitigation of attacks through 24×7 monitoring and proactive threat hunting by experts. Bitdefender is expanding its Managed Detection and Response (MDR) offering with the new MDR Foundations service. The new service, which can be booked on a monthly basis and is customizable according to user needs, offers guided and fully managed detection and mitigation of attacks by human security experts. Thanks to the offering, Managed Security Providers (MSPs), Value Added Resellers (VADs) and their customers, who only have limited internal resources and skills, can monitor and defend against threats around the clock. Smart…

Read more

Solution for automatic DDoS attack mitigation
Solution for automatic DDoS attack mitigation

NETSCOUT announces a new solution for smarter and automated DDoS attack mitigation. An innovative approach uses global visibility and AI analytics to quickly respond to DDoS attacks and reduce operational overhead. NETSCOUT, a leading provider of cyber security, service assurance and business analytics solutions, announces the launch of a new Artificial Intelligence (AI) based solution. This allows customers to automatically and instantly block most DDoS attacks, simplifying operations and minimizing risk to their business. ATLAS Network with DDoS Monitor The solution leverages NETSCOUT's ATLAS network, an unmatched source for insight into DDOS attack activity...

Read more

ESET: Hardware-based ransomware detection
ESET: Hardware-based ransomware detection

Double protection against blackmail Trojans at the same working speed. ESET integrates Intel technology for hardware-based ransomware detection in its enterprise endpoint products. The IT security manufacturer ESET will raise its protection against blackmail Trojans to a new level. The "ransomware shield" already integrated in the security solutions is given a hardware-based counterpart to provide even better protection against the greatest threat on the Internet at the moment. To this end, ESET will integrate Intel Threat Detection Technology (Intel TDT) into its multi-layered cybersecurity technology suite. The benefits will be rolled out in upcoming versions of ESET endpoint products throughout the year...

Read more