News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

North Korean state hackers are relying on new espionage tactics
B2B Cyber ​​Security ShortNews

First talk, then hack: The North Korean hacker group TA427 tries to approach foreign policy experts in a rather unspectacular way to find out their position on sanctions. A lot of information is obtained with fake identities. Proofpoint researchers observe numerous hacker groups that are sponsored or supported by government agencies. One of them is TA427, also known as Emerald Sleet, APT43, THALLIUM or Kimsuky. This is a group allied with the Democratic People's Republic of Korea (DPRK or North Korea) that supports the Reconnaissance General Bureau. It is particularly known for successful email phishing campaigns that target experts…

Read more

Global spy tool threatens billions of users
Global spy tool threatens billions of users

Previously there was only the fear of the “transparent Internet user” - now it is a reality: According to ICCL, the spy tool Patternz evaluates millions of RTB data and thus threatens the security of individuals, many companies and even governments. According to ICCL, what looks like an advertising analysis tool is being used for dangerous purposes. It doesn't just sound scary - it's what the Irish Council for Civil Liberties (ICCL) has discovered. The so-called Real-Time Bidding (RTB) system is intended to guide online advertising worldwide, as it sends ads to...

Read more

China: Companies must report vulnerabilities – hackers are already waiting
B2B Cyber ​​Security ShortNews

By law, companies in China - including foreign ones - are obliged to immediately report vulnerabilities in systems and errors in codes to a government agency. However, experts warn that China uses state-controlled hackers and could use the information about the vulnerabilities to gain almost unhindered access to companies' systems. The Atlantic Council think tank has published a report analyzing the new Chinese regulation that requires companies to report security vulnerabilities and errors in code to a government Ministry of Industry and Information Technology (MIIT) within 48 hours.

Read more

APT41: Chinese Android Monitoring Software Detected
B2B Cyber ​​Security ShortNews

Android surveillance software attributed to Chinese group APT41 has recently been discovered, according to experts at Lookout. Attacks by hacker groups like APT41, which focus on mobile devices, show that mobile endpoints are high-value targets with coveted data. WyrmSpy and DragonEgg are the two new dangerous variants of Android surveillance software discovered by Lookout. These spy apps are attributed to the well-known Chinese threat group APT41. Although the US government has filed multiple indictments over the group's attacks on more than 100 private and public companies in the US and around the world...

Read more

Espionage: Belarusian hacker group attacks diplomats
B2B Cyber ​​Security ShortNews

The MustachedBouncer hacker group from Belarus is spying on various foreign embassies in Belarus. The attacks target the data of diplomats and embassy employees. ESET specialists discovered the attacks. MoustachedBouncer, a previously unknown cyberespionage group recently discovered by ESET Research, has been spying on foreign embassies in Belarus since at least 2014. She operates in tandem with another group called the Winter Vivern. The attacks are based on the Adversary-in-the-Middle (AitM) method. ESET experts suspect that the hackers are conducting their attacks at the Internet Service Provider (ISP) level. The masterminds behind MoustachedBouncer aim to make computers from…

Read more

APT GoldenJackal: Espionage at diplomatic facilities
Kaspersky_news

The APT group GoldenJackal was discovered by Kaspersky, but has been active since 2019. As the investigation shows, the group primarily targets governmental and diplomatic institutions. GoldenJackal exploits the Follina vulnerability as an infection vector. Kaspersky has been monitoring the activities of the skillful and moderately inconspicuous threat actor since mid-2020. The APT group is characterized by a special toolset that allows it to control victims' computers, spread across systems using removable drives and extract specific files from there. The functionalities indicate that…

Read more

Is TikTok a threat to government workers' mobile devices? 
B2B Cyber ​​Security ShortNews

The US Senate has passed legislation to ban federal employees from using TikTok on state-owned devices. Is the Chinese operator of TikTok, ByteDance a danger? Possibly also for European or German officials and government employees? The vote is the latest action by US lawmakers to crack down on Chinese company ByteDance amid national security agencies' fears Beijing could misuse the TikTok app deployed on officials' mobile devices to spy on Americans. A comment from Akhilesh Dhawan, Senior Director of Security Solutions at Lookout. Want to spy on TikTok too?…

Read more

Detect stalkerware with open source tool TinyCheck

Stalkerware is not only used for private tracking of people. This can also be used to spy on employees’ smartphones. The open source tool TinyCheck helps to check mobile devices. Kaspersky's open-source tool for detecting stalkerware, 'TinyCheck', will have a hub where the latest developments and changes in use will be presented. The website also helps to further strengthen the community of everyone involved in the development of the tool and the fight against stalkerware and spyware. Stalkerware for spying TinyCheck was launched in 2019 after a…

Read more

Threat Report: Cyberwar in Ukraine
Threat Report: Cyberwar in Ukraine

The European security manufacturer ESET has published its current "T1 2022 Threat Report". In it, the specialists summarize the most important statistics of the ESET detection systems and show notable examples from cybersecurity research. The latest edition of the ESET Threat Report reports on various cyberattacks related to the Russian invasion of Ukraine that were detected or repelled by ESET researchers. This also includes the comeback of the notorious malware Industroyer. This malware was intended to paralyze substations in the Ukraine. Cyberwar in Ukraine is changing the threat landscape ESET telemetry also recorded other changes…

Read more

How serious is the mobile malware threat to businesses?
How serious is the mobile malware threat to businesses?

Mobile malware is a growing threat to businesses. The number of attackers who have diversified their tools to attack mobile targets in addition to desktop targets has increased significantly. There are mutliple reasons for this. An analysis of Lookout. Certain categories of malware, such as ransomware, have proven successful in attacking non-mobile infrastructure. Attackers are now hoping for financial gains by targeting a user base that often does not expect to be targeted by mobile "locker" or ransomware applications. While mobile ransomware does not directly impact corporate infrastructure,…

Read more