germany (13)

12397806069?profile=RESIZE_400xRussia has been accused of attempting to inflame divisions in Germany by publishing an intercepted conversation in which Bundeswehr officials discuss the country’s support for Ukraine, particularly around the supply of Taurus cruise missiles.

The 38-minute conversation, which took place on 19 February 2024, was first published on social media platform Telegram by Margarita Simonyan, the editor-in-chief of RT and a sanctioned propagandist, who said the recording had been provided to her by “comra

12356665288?profile=RESIZE_400xAn official at the Bangladesh Election Commission has claimed that a cyber-attack “from Ukraine and Germany” caused an election information app to crash as voters went to the polls on 8 January.  There has not been an allegation that the incident affected votes in the country, where incumbent Prime Minister Sheikh Hasina secured her fourth straight term in office after a record low turnout, as reported by BBC News.

Hasina, who has held power since 2009, is currently the longest-serving female he

12309889482?profile=RESIZE_400xResearchers have tracked more activity by an influence campaign linked to Russia that spreads disinformation and propaganda in the US, Germany and Ukraine through a vast network of social media accounts and fake websites.

The campaign, attributed to the Russia-linked influence operation network called Doppelgänger, has been active since at least May 2022.  The US tech company Meta previously referred to Doppelgänger as the “largest” and “most aggressively persistent” malign network sponsored by

11063043680?profile=RESIZE_400xEuropol reveals German law enforcement was behind the ‘Monopoly Market’ takedown.  Europol announced on 2 May 2023 that 288 suspects involved in drug trafficking on the Darknet marketplace “Monopoly Market” have been arrested globally following an unannounced takedown in December 2021.  The announcement is the first confirmation that Monopoly Market’s disappearance was the result of law enforcement action.

Users across multiple forums had previously expressed concerns about being victims of an e

11056466471?profile=RESIZE_400xThe German IT service provider BITMARCK announced on 30 April it had taken all its systems offline due to a cyberattack.  The incident impacted statutory health insurance companies that have their IT operated by BITMARCK.  The company immediately reported the incident to the responsible authorities.[1]

The company did not disclose details about the attack, it launched an investigation into the incident with the help of external cybersecurity experts.

“BITMARCK has identified a cyber-attack.  Our

10997026087?profile=RESIZE_400xNorth Rhine-Westphalia Polizei reported on 06 March 2023, that they have disrupted an international cybercrime gang which has been blackmailing large companies and institutions for years, raking in millions of euros and US Dollars.  Working with law enforcement partners including Europol, the US FBI and authorities in Ukraine, police in Duesseldorf said they were able to identify 11 individuals linked to a group that has operated in various guises since at least 2010.

The gang allegedly behind t

10921891279?profile=RESIZE_400xHospitals on the front line of cyberattacks are increasingly strained under the often deadly conditions created by such hacks.  Capitalizing on the chaos of the COVID-19 pandemic, cyber criminals frequently shut down hospital networks at a time when they were overwhelmed, leading to limited emergency services, canceled surgeries, and a spike in deaths.  Hackers used to treat hospitals as ‘off limits.’  Not the case anymore.

Cyber-attacks have long been viewed as less lethal than missile strikes,

10756233674?profile=RESIZE_400x“Due to a possible cyberattack, the German Chambers of Industry and Commerce (DIHK) has shut down its IT system as a precautionary measure for security reasons.  We are currently working intensively on a solution and defense.  After testing, the IT systems are successively started up so that the services for companies are then available again,” it said last week.  DIHK said it would inform the public as soon as the security of their systems had been fully restored.[1]

“We will inform you on this

10732911664?profile=RESIZE_400xIn the past five (5) years there has been a wide-ranging espionage operation in which more than 150 companies were targeted to be hacked in Germany alone: especially in the area of critical infrastructure companies.  Specifically, the hackers sought out electricity and water supply systems.  After years of investigation, the Germany’s State Criminal Police Office of Baden-Württemberg succeeded in identifying one of the suspected perpetrators: Pawel A.

This state backed hacker is said to belong t

10653827693?profile=RESIZE_400xCybersecurity researchers have detailed the various measures ransomware actors have taken to obscure their true identity online as well as the hosting location of their web server infrastructure.  Most ransomware operators use hosting providers outside their country of origin (such as Sweden, Germany, and Singapore) to host their ransomware operations sites.  The actors use VPS hop-points as a proxy to hide their true location when they connect to their ransomware web infrastructure for remote a

10079212455?profile=RESIZE_400xGerman car dealers and distributors have found a new use for blockchains: acquiring and financing their customers quickly and with less paperwork than traditional bank loans.  Using Ethereum smart contracts – computer protocols that facilitate, verify or enforce the negotiation of an agreement – dealerships can provide their clients with immediate access to fiat currencies through dealer credit applications.  But this family-owned dealership has embraced the blockchain by incorporating cryptocur

9259840279?profile=RESIZE_400xDie Zahl der registrierten Cyberkriminalität steigt im deutschen Cyberspace weiter an, wobei sich Cyberkriminelle zunehmend auf "größere Beute" konzentrieren.  Die Zahl der DDoS-Attacken nimmt weiter zu, ebenso deren Intensität.  Die Täter sind global vernetzt und agieren mit zunehmender Geschicklichkeit und Professionalität.  Die Dark-Web-Underground-Economy wächst und stellt eine kriminelle, globale Parallelökonomie dar, die primär auf finanziellen Profit aus ist.  Haupttreiber des Profits ist

9249231500?profile=RESIZE_400xThe number of recorded cybercrimes continues to rise in the German cyberspace, with cybercriminals focusing increasingly on “larger prey.” The number of DDoS attacks continues to rise, as is their intensity. The perpetrators are globally networked and are acting with increasing skill and professionalism. The dark web underground economy is growing and represents a criminal, global parallel economy, which is primarily seeking financial profit. The main driver of profit is still Ransomware, posing