News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Signal and Telegram users: spy on fake apps from China 
Signal and Telegram users: Spying on fake apps from China - Image by Gerd Altmann on Pixabay

Chinese hackers are accessing personal user data using fake messenger apps. This includes message content, contact details and call logs. Particularly perfidious: The two bugs disguised as legitimate apps were available via the official app stores Google Play and Samsung Galaxy Store. The applications are still available from the Korean manufacturer. By May 2023, the hackers targeted thousands of users around the world. A main target is Germany. The team led by ESET researcher Lukas Stefanko has discovered the two apps “Signal Plus Messenger” and “FlyGram”, which prove to be legitimate signal...

Read more

Attacked vulnerability in Samsung smartphones running Android 12, 13
B2B Cyber ​​Security ShortNews

One of the vulnerabilities that Samsung's May update closes is even listed by CISA - Cybersecurity and Infrastructure Security Agency - as CVE-2023-21492. According to CISA, the vulnerability is even being actively exploited. Samsung's automatic system update alleviates the problem. The CVE-2023-21492 vulnerability describes a security hole in Samsung mobile devices by inserting sensitive information in log files. The CISA not only lists the vulnerability, but also indicates that it is already being actively exploited. However, there is no further indication of the form in which this occurs. Samsung May update closes…

Read more

Android malware infects WiFi routers and cell phones 
Kaspersky_news

A new DNS-changing Android malware allows cybercriminals to infect Android smartphones with malware via compromised Wi-Fi routers in cafes, airport hotels and other public places. Many users in South Korea are currently being infected, but the malware is spreading more and more in Germany and Austria via smishing. Kaspersky experts report. Roaming Mantis recently introduced DNS (Domain Name System) changer functionality in Wroba.o malware, also known as Agent.eq, Moqhao and XLoader - the malware is a core part of the campaign. DNS-Changer is a malicious program that steals the device connected to a compromised WiFi router…

Read more

phone hacked? Dangers for SMEs
phone hacked? Dangers for SMEs

While the technology of modern smartphones offers great opportunities and convenience for business use, it can also pose a risk to a company's data inventory. Lookout lists key signs to know if your phone has been hacked. There are countless threats to mobile devices and the data stored on them. With smartphones becoming so widespread, hackers have evolved the way they attempt to access information. The most common methods for smartphone hacks Text messages: Malware and viruses are often spread through text messages. Malware is short for “malicious software”, so…

Read more

Detect stalkerware with open source tool TinyCheck

Stalkerware is not only used for private tracking of people. This can also be used to spy on employees’ smartphones. The open source tool TinyCheck helps to check mobile devices. Kaspersky's open-source tool for detecting stalkerware, 'TinyCheck', will have a hub where the latest developments and changes in use will be presented. The website also helps to further strengthen the community of everyone involved in the development of the tool and the fight against stalkerware and spyware. Stalkerware for spying TinyCheck was launched in 2019 after a…

Read more

Danger situation 2021 for mobile devices

New Kaspersky study shows the state of the mobile threat landscape in 2021. Attackers focus on bank and gaming account credentials. Users in Germany rank sixth among the countries most frequently affected by banking Trojans. Over the past year, Kaspersky has seen a decline in attacks targeting mobile devices, while cybercriminals have focused their efforts on higher-risk – and therefore more profitable – avenues of attack against smartphone and tablet users. The challenge here are new, increasingly complex malicious programs that break new ground, for example to obtain access data and sensitive information from banking, gaming or other...

Read more

Lucy Security relies on mobile applications
B2B Cyber ​​Security ShortNews

The focus of the new version of the Lucy Cybersecurity Awareness Platform 4.7.8 is on mobility: Users can use the phishing button on their smartphone and react more quickly to possible phishing emails. The Swiss company Lucy Security, one of the largest providers of IT security awareness training with over 11.000 installations worldwide and over 22 million trained users, presents its current version of the Lucy cybersecurity awareness platform. In the new version, the phishing alert button in particular has been further developed: the button for Office 365 can now also be used on smartphones for Android and iOS. The Lucy Security Platform 4.7.8 is ...

Read more

G DATA: Cyber ​​attacks are becoming more aggressive and targeted
G Data News

Cyber ​​criminals also work from the home office - in any case, the attacks are not decreasing, but are even increasing. Companies have to adapt to increasingly sophisticated cyber attacks. G DATA CyberDefense explains the IT security trends for 2021. What is the difference between Corona and IT security in 2021? While the number of sick people is falling and normality is returning due to effective vaccines, the number of cyber attacks will continue to rise in the coming year. Various reasons are responsible for this development. "The Corona crisis made it clear to us that a secure IT infrastructure is as vital as the supply of ...

Read more

Smishing - the new cybercrime trend
B2B Cyber ​​Security ShortNews

Phishing is known to almost everyone today. Data theft by email has already made life difficult for many private individuals and companies. But now comes Smishing. In the course of digitization and with the pandemic as a driver, mobile devices are becoming more important in every company, be it the office cell phone in the home office or mobile devices in production. Cyber ​​criminals know this too, so they are looking for new ways to dupe users with false information. The new scam: smishing. What exactly is smishing? From home or on the go ...

Read more