News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Protect data from Double Extortion Ransomware
Protect data from Double Extortion Ransomware

Double-extortion attacks are increasing: The attack not only encrypts the data and extorts a ransom, but also steals data that will be published if payment is not made. These attacks pose challenges for companies and pose major financial risks. More than half (57 percent) of the companies surveyed in Germany paid a ransom for encrypted data after a ransomware attack, according to figures from the latest Zero Labs Report. Only 24 percent of them were able to recover all data using the attackers' decryption tools after payment. Even more annoying: collecting a ransom once is enough for…

Read more

Cyber ​​Insurance Guide – What Matters!
Cyber ​​Insurance Guide – What Matters!

Sophos has created a new guide on cyber insurance and gives useful tips on what companies should pay attention to. Cyber ​​insurance is like other insurance: first of all, it hurts because it causes costs, and when the damage occurs, you are happy to have one. But what exactly can be secured with cyber insurance and which rules apply? How can companies keep the sum insured low despite high coverage? And which coverage amount is the right one? The crux of the matter is that there are many variables involved in cyber insurance. decision support...

Read more

Cyber ​​attack: good preparation is half the defense 
Cyber ​​attack: good preparation is half the defense

Companies that prepare intensively for a cyber attack have significantly less to contend with the consequences of the attacks. Much is already gained in having an incident response (IR) plan. Cybersecurity is mainly focused on prevention. And the best way to do that is through learning from incidents. Nevertheless, it happens time and again that companies are attacked. In such a case, the point is to minimize the damage and learn as much as possible from known experiences. So what is the "best practice"? With a…

Read more

10 tips to ward off ransomware

According to F2021 Labs' Application Protection Report 5, ransomware is one of the biggest threats to data security. Here are 10 tips for companies on which current security measures they should implement. By Roman Borovits, Senior Systems Engineer DACH F5. 1. Multifactor authentication Conventional passwords are no longer sufficient: Multifactor authentication (MFA) should be required to access all systems with important data. If MFA cannot be set up everywhere, it should be used with all administrative accounts first. Remote access has the next priority. Then MFA for e-mails has to be introduced, whereby most of the ...

Read more

Problem area: weak point access data

Credentials vulnerability: Identity and access management best practices. When it comes to passwords, their online presence offers companies a broad digital attack surface that cyberattackers can break through in various ways. If they succeed in stealing valid access data from an account, they can use the hijacked identity to steal valuable data or cause further damage in corporate environments. In a working world that is increasingly characterized by remote work, the security and credibility of digital identities are gaining new relevance. Similar to physical forms of identification, digital forms of identification must also be reliably protected against misuse, theft and fraud. The digital ...

Read more

Configuration error: easy game for hackers
Network security configuration error hackers

Even if cyber criminals and hackers use increasingly sophisticated attack techniques to break into company networks, security breaches can often be traced back to avoidable, often overlooked misconfigurations. In order not to open the door to hackers to sensitive data and IT environments, here are the five most common configuration errors that companies should avoid. 1. Standard credentials Unconfigured standard user names and passwords for devices, databases, and installations are comparable to leaving the key in a locked door. Even hobby hackers can cause extensive damage to a company with the help of freely available tools. Standard login data on network devices such as ...

Read more

Anti-phishing tips for employees 
Uniscon idgard Tüv south

Informed employees can better recognize phishing attacks by e-mail with anti-phishing tips and thus contribute significantly to protecting the company. uniscon gives companies important tips that they should convey to their employees. German companies, reports TÜV SÜD with reference to the current phishing report from Cofense, are particularly often targeted by criminal phishing attacks. This risk has increased since the beginning of the corona pandemic. A TÜV SÜD infographic shows how you can recognize suspicious emails - and we tell you what you can do to effectively protect yourself and your employees against phishing attacks.

Read more

8 security tips for telecommuting companies
News B2B Cyber ​​Security

Many still work from home and that will not change completely after the pandemic. In order for this to work smoothly, the IT department must activate additional devices, use applications such as Zoom and provide secure connections to local and cloud services without endangering general data security. Here are eight ways IT can successfully implement secure teleworking for the workforce. Smooth activation and OTA provision for every device The first step is the registration of new users and / or mobile devices in a Unified Endpoint Management platform (UEM). In order to…

Read more