Security News

Germany arrests trio accused of trying to smuggle naval military tech to China
2024-04-22 15:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Germany cuffs alleged Russian spies over plot to bomb industrial and military targets
2024-04-19 10:15

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Germany warns of 17K vulnerable Microsoft Exchange servers exposed online
2024-03-26 19:21

The German national cybersecurity authority warned on Tuesday that it found at least 17,000 Microsoft Exchange servers in Germany exposed online and vulnerable to one or more critical security vulnerabilities. According to the German Federal Office for Information Security, around 45,000 Microsoft Exchange servers in Germany have Outlook Web Access enabled and are accessible from the Internet.

17,000+ Microsoft Exchange servers in Germany are vulnerable to attack, BSI warns
2024-03-26 13:26

Around 12% of the 45,000 or so Microsoft Exchange servers in Germany that can be accessed from the Internet without restrictions "Are so outdated that security updates are no longer offered for them," the German Federal Office for Information Security has warned today. The BSI worries about attackers breaching those servers by exploiting CVE-2024-21410, a critical elevation of privilege bug that allows attackers to learn a targeted user's NTLM credentials and "Relay" them to authenticate themselves to a vulnerable Exchange Server as the user.

Germany takes down cybercrime market with over 180,000 users
2024-03-01 16:45

The Düsseldorf Police in Germany have seized Crimemarket, a massive German-speaking illicit trading platform with over 180,000 users, arresting six people, including one of its operators. Known as Crimemarket, it was the largest cybercrime market in the country and a hub for trading illegal drugs, narcotics, and cybercrime services, while it also hosted tutorials/guides for conducting various crimes.

Germany takes down largest cybercrime market in the country, arrests 6
2024-03-01 16:45

The Düsseldorf Police in Germany have seized Crimemarket, the largest German-speaking illicit trading platform on the internet, arresting six people, including one of its operators. "In a concerted campaign, investigators across Germany and abroad took action against the largest German-speaking criminal trading platform on the Internet on Thursday evening," reads a machine-translated announcement.

Russia's AI-Powered Disinformation Operation Targeting Ukraine, U.S., and Germany
2023-12-05 14:58

The Russia-linked influence operation called Doppelganger has targeted Ukrainian, U.S., and German audiences through a combination of inauthentic news sites and social media accounts. These...

Google promises Germany to creep on users less after market power probe
2023-10-06 11:56

Google has committed to being a little less creepy with user data in response to proceedings from the German Federal Cartel Office. The commitments are all about how Google processes user data and gives those users more control over what the ad giant is doing with their information.

Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland
2023-06-27 10:32

A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud to initiate fraudulent transactions," ThreatFabric said in an analysis published Monday.

DoppelPaymer ransomware supsects arrested in Germany and Ukraine
2023-03-06 19:16

You've almost certainly heard of the ransomware family known as DoppelPaymer, if only because the name itself is a reminder of the double-barrelled blackmail technique used by many contemporary ransomware gangs. The good news, if you can call it that, is the reason why Europol is writing about the DoppelPaymer ransomware right now.