News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Identified: Risky OT and ICS devices in KRITIS

Armis identifies and publishes a study on the most risky OT and ICS devices in critical infrastructure. It shows the threats to critical infrastructure in manufacturing, utilities and transportation. Data analyzed by the Armis Asset Intelligence and Security platform, which monitors more than three billion assets, revealed that the operational technology (OT) and industrial control systems (ICS) devices that pose the greatest risk to these industries are technical workstations , SCADA servers, automation servers, data historians and programmable logic controllers (PLCs). Prioritization and vulnerability management remain an issue Research found that technical workstations…

Read more

TÜV study: Every 10th company has already been hacked 
TÜV study: Every 10th company has already been hacked

The TÜV association presented a new cybersecurity study: 11 percent of German companies were affected by IT security incidents last year. The war in Ukraine and digital trends increase the risks. Phishing and ransomware were the most common attack vectors. A good one in ten companies in Germany was affected by an IT security incident last year (11 percent). These are successful cyber attacks or other security-related incidents such as acts of sabotage or hardware theft. This was the result of a representative Ipsos survey commissioned by the TÜV association among 501 companies with 10 or more employees. Cyber ​​incidents: Approximately 50.000 incidents in…

Read more

Data encryption by ransomware at an all-time high
Data encryption by ransomware at an all-time high

In its new State of Ransomware 2023 report, Sophos proves that data encryption by ransomware with 76 (international) had never reached such a high level. An evaluation also shows that paying the ransom only doubles the recovery costs. Sophos has published its new global study "State of Ransomware 2023", according to which cybercriminals in Germany succeed in encrypting data in 71 percent (internationally 76 percent) of ransomware attacks on organizations. From an international perspective, it is the highest rate of data encryption by ransomware since Sophos first published the annual ransomware report in 2020. ransom payment…

Read more

Companies: 93 percent have problems with security tasks
Companies: 93 percent have problems with security tasks

New global study by Sophos confirms: 93 percent of companies have problems with basic security tasks. The risk is also high: 75 percent (65 percent in DACH) of those surveyed have difficulty identifying the causes of an incident. Sophos has released the new study “The State of Cybersecurity 2023: The Business Impact of Adversaries on Defenders”. The latest international study found that 93 percent of organizations worldwide find it difficult to perform basic security tasks, such as threat hunting. Understanding how an attack occurs Challenges also include…

Read more

Younger employees disregard safety rules
B2B Cyber ​​Security ShortNews

According to the German Association of Civil Servants, around a quarter of all public sector employees will resign in the next ten years for reasons of age. They are being replaced by young employees from Millennials and Generation "Z". An example of this: a good third of Generation Z employees also use private passwords at work (35%). Among millennials, this behavior is still found in one in four respondents (26%). In contrast, just 8% of employees born before 1965 (baby boomers) use the same passwords for private and business use....

Read more

Boss, how do you feel about cybersecurity?
SophosNews

Sophos has published a whitepaper on a management study in DACH: Boss, how do you feel about cyber security?. How present is the topic of IT security in the management levels of companies? How is the security awareness of the management level in the central industries in Germany, Austria and Switzerland - Sophos has dealt intensively with this previously little asked topic in the last six months. IT personnel were explicitly excluded from this study. Survey of the management level With the help of the study, which the market research institute Ipsos carried out for Sophos, the effects of international…

Read more

Security study: Poor preparation for emergencies
Security study: Poor preparation for emergencies

In 2023, security departments must work more purposefully in vulnerability management and supply chain security. This is a central result of the "State of Security Preparedness 2023" study published by the security provider Ivanti. In contrast to their international colleagues, the degree of maturity of German security departments is only mediocre. This is particularly evident in business-critical issues such as dealing with weak points and in security training for business partners in the company's own distribution chain. German security teams have some catching up to do According to the Ivanti study, the maturity of German IT security departments is significantly lower than in neighboring European countries and worldwide. Just 19% of respondents estimate...

Read more

Study: Company data on the dark web – 60 percent affected

As a current study of 26.000 companies and 80 industries shows, data leaks mean that a lot of German company data is available for download or purchase on the dark web. Almost 60 percent of all companies and state institutions are affected. Some companies may not even know this. In their “Darknet Study Germany 2023″, the security researchers from Botiguard from Bavaria looked for companies in the Darknet and for data leaks. The broad study included more than 26.000 companies from 80 industries and categories. The situation picture for Germany is worrying and worse than previously assumed. Germany: situation report worrying...

Read more

Is a new era of ransomware coming?
Is a new era of ransomware coming?

The latest research results show how the business models of cybercriminals can change. Trend Micro publishes a new study that looks at the expected changes in the field of ransomware. The warning: Cyber ​​criminals are expanding into other illegal business models and merging with state actors or organized crime. Threat actors evolve their methods in response to corporate defense strategies, law enforcement successes, and government sanctions. This is made possible, for example, by the scaling of attacks due to increased automation, increased targeting of IoT and cloud environments, as well as improved operational security (OpSec)...

Read more

Cyber ​​attacks: automotive industry badly affected
Cyber ​​attacks: automotive industry badly affected

A new study shows that the automotive industry and suppliers are particularly often affected by cyber incidents. Trend Micro has examined the cyber attacks and evaluated the data: it shows 50 significant security incidents between 2021 and 2022. Trend Micro publishes a new study on cyber security in the automotive sector. The analysis of more than 50 significant security incidents between January 2021 and June 2022 shows: All areas along the production and supply chain are affected. Suppliers are particularly at risk. Ransomware attacks and data theft are the most common. In addition, the Japanese IT security specialist identifies high-risk areas of networked cars and...

Read more