News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Security solutions for companies in the laboratory test 
AV TEST News

Over a period of two months, the AV-TEST laboratory examined 20 enterprise security solutions for Windows 10 and 18 packages for individual PCs for Windows 10. In the test period of March and April 2022, the products were assessed and awarded the AV-TEST certificate if they met the test standard. In March and April 2022, the AV-TEST Institute tested a total of 38 security solutions - and thus almost all important programs on the market - for private users and companies under Windows 10. The detailed results show how well the products perform in the areas of 'Protection',…

Read more

Fileless Malware: Malicious code in Windows Event Logs
Kaspersky_news

Kaspersky experts have uncovered a new targeted fileless malware campaign. It is characterized by an innovative use of Windows Event Logs for storing malware and a variety of techniques used by the attackers. Commercial pentesting suites and anti-detection wrappers are used, including those compiled with Go. Several latest-generation Trojans were also deployed as part of the campaign. New Paths of Fileless Malware Attack Kaspersky experts have discovered a targeted malware operation using a unique technique: Fileless Malware is embedded in Windows Event…

Read more

Jamf Security Report for 2021
Jamf Security Report for 2021

Jamf's new 2021 Security Report has some insights: Compromised mobile devices are accessing critical applications, smishing and Mac malware are on the rise, the human factor remains a major threat to IT security. Jamf today announces its annual security report. It makes it clear that companies are confronted with increasing challenges in IT security: These include an increasingly mobile workforce, new strategies and goals of hackers and the persistent "human" vulnerability. Among other things, Jamf found that six percent of companies recorded a malware installation on a mobile device in 2021. Every…

Read more

ESET analyzes APT attacks on Windows kernel
Eset_News

Unguarded control center: ESET analyzes attacks on Windows kernel. European IT security manufacturer publishes new research results on how APT groups (Advanced Persistent Threat) exploit the vulnerabilities for attacks. ESET Research department publishes the results of their vulnerability analysis of signed Windows kernel drivers. According to the security experts, these are increasingly being used by so-called APT (Advanced Persistent Threat) groups exploited for targeted attacks against companies. The detailed technical analyzes and effective defense techniques are now available as a blog post on WeLiveSecurity. Background on Windows kernel drivers In Microsoft Windows operating systems there are different types of kernel drivers. While device drivers require a rigorous development process focused on...

Read more

Over 3 million insecure Windows computers in German households
Eset_News

The good news: private users invest in their software and hardware and protect themselves against cyber attacks. Nevertheless, over 3 million insecure Windows computers work in German households. In German households there are around 48 million computers running the Windows operating system. The corona pandemic has led to private users replacing their old devices and even buying more devices. The vast majority of computers have a recent version of Windows installed. Nevertheless, over three million devices are still being operated with an outdated variant. After all, that's around two million less insecure PCs than...

Read more

Zero-days in Microsoft Windows and Chrome
Kaspersky_news

As early as April, Kaspersky experts discovered a series of extremely targeted cyber attacks with exploits against several companies that were using previously undiscovered zero days for Google Chrome and Microsoft Windows. New threat actor PuzzleMaker is at work. Kaspersky has not yet been able to connect to known threat actors and therefore calls this new threat actor PuzzleMaker. One of the exploits was used to remotely execute code in the Chrome web browser, the other was used to elevate privilege and target the latest and most popular builds of Windows 10. The latter exploits two vulnerabilities in the Microsoft Windows operating system kernel: security vulnerability CVE-2021-31955 and the Elevation-of-Privilege security vulnerability ...

Read more

Finally: Windows 7 usage below 10 percent
Kaspersky_news

Only 8 percent of German PC users still use Windows 7 - but worldwide it is still 22 percent, although Microsoft has not provided any security updates for it for a long time. Windows 7 companies are particularly at risk. A current Kaspersky analysis - based on anonymous OS metadata released by Kaspersky Security Network users - shows that almost a quarter (22 percent) of PC users worldwide still use Windows 7, even though there are no more security updates available for it be asked. In Germany, there are only eight percent of users who continue to use Windows 7 ...

Read more

Germany: 4 million PCs still with Windows 7
Eset_News

Security disaster: 5,2 million computers in Germany use outdated Windows versions. 4 million of them work with Windows 7 and over a million with ancient Windows 8, XP or Vista. Windows operating systems have a market share of around 80 percent for desktop PCs and notebooks in Germany. The good news: The majority of the devices in use use the current Windows 10. But a closer look at the figures reveals a very worrying security situation: 5,2 million devices are using outdated Windows versions. Windows 4 is still installed on 7 million computers alone, and support for the ...

Read more

Outdated XP systems are an incalculable risk
G Data News

Windows XP systems: Outdated systems are an incalculable risk for medium-sized businesses. Many medium-sized companies still use computers with the outdated operating system. In the manufacturing industry in particular, many control computers only run under Windows XP or other outdated operating systems. This makes it easy for cyber criminals to attack. The computers should be removed from the network as quickly as possible or at least effectively separated. Otherwise there is a risk of damage from attacks that can quickly threaten the very existence of the company. Critical systems still run with Windows XP In many companies, these ancient computers are active all year round. Critical systems are running ...

Read more

Kaspersky discovers zero-day exploits
Kaspersky_news

Targeted attacks: Kaspersky detects zero-day exploits in the Windows operating system and Internet Explorer. APT actor DarkHotel could be behind the exploits. In late spring 2020, Kaspersky's automated detection technology prevented a targeted attack on a South Korean company. When investigating the attack more closely, Kaspersky researchers found two previously unknown vulnerabilities: an exploit to execute third-party code in Internet Explorer 11 and an Elevation of Priviliges (EoP) exploit to obtain higher access rights in current versions of Windows 10. Patches for the both exploits have already been published. Zero-day vulnerabilities are previously unknown software bugs….

Read more