{"id":4947,"date":"2020-10-22T15:36:38","date_gmt":"2020-10-22T13:36:38","guid":{"rendered":"https:\/\/www.retarus.com\/blog\/en\/german-it-security-situation-increasingly-critical-in-2020"},"modified":"2024-05-07T13:15:33","modified_gmt":"2024-05-07T11:15:33","slug":"german-it-security-situation-increasingly-critical-in-2020","status":"publish","type":"post","link":"https:\/\/www.retarus.com\/blog\/en\/german-it-security-situation-increasingly-critical-in-2020\/","title":{"rendered":"German IT security situation increasingly critical in 2020"},"content":{"rendered":"\n

The German Federal Office for Information Security (BSI) has just released its 2020 report on the IT security situation in Germany. It once again underlines the fact that a high-performance email security service is absolutely essential in this day and age.<\/p>\n\n\n\n

\u201cMalware generally finds its way onto a computer by way of attachments or links included in an email,\u201d explains the introductory chapter on threats to cyber security in Germany. Moreover, new malware<\/strong> or novel variants of known malware are proliferating at unprecedented rates according to the BSI: a whopping 322,000 instances of malware were added every day on average during the period covered by the report (June 2019 to May 2020). The greatest threat highlighted in the report comes from the Emotet<\/em> trojan, which previously wreaked havoc in the banking sector. Following infection, this nasty malware is able to cause other malicious software to be downloaded subsequently, such as the spyware and sabotageware Trickbot<\/em> or the Ryuk <\/em>ransomware, in order to monetize the cybercrime.<\/p>\n\n\n\n

Emotet is also spread via email. \u201cIt is often attached to emails in the guise of a job application, for instance, or hidden in a manipulated image file. The malware may also be concealed on a website hidden behind a link contained in the email. Simply clicking on this link allows the trojan to be installed,\u201d the report goes on to say. To induce users to click on the link, the BSI adds, sophisticated social engineering<\/strong> techniques are brought into play. Especially tricky: After Emotet has managed to infect a user\u2019s environment, it reads its victim\u2019s email communication and uses this knowledge to attack the user\u2019s communication partners. These partners then also receive emails with infected attachments that will install Emotet if clicked on.<\/p>\n\n\n\n

Ransomware could prove extremely costly<\/h2>\n\n\n\n

Beyond the damage caused by Ryuk, r<\/strong>ansomware<\/strong> was a real plague during the report period. This is because \u201conce this type of malware has been implemented, it prevents access to locally stored data and systems, or even those that can usually be accessed via the company network.\u201c This results in the costly disruption of business operations. The criminals behind the attack may also publish the data they have encrypted (or at least threaten to do so). The BSI confirms that ransomware is spread through email attachments or links in email messages leading to an infected website, the usual suspects amongst cyberattack vectors.<\/p>\n\n\n\n

\"\"
BSI President Sch\u00f6nbohm (left) and Secretary of the Interior Seehofer at the Bundespressekonferenz. Photo: Factor 3\/Roman Schwer<\/figcaption><\/figure>\n\n\n\n

Companies are also often subject to attacks carried out via vulnerabilities in remote maintenance and VPN software, as a way of sneaking ransomware into the system. The federal authority confirms a general trend amongst ransomware attacks towards targeted efforts aimed at financially healthy victims. In addition to companies boasting a high turnover, especially public sector institutions and universities came under attack, as well as medical facilities such as hospitals, the report reveals.<\/p>\n\n\n\n

On the coronavirus crisis bandwagon<\/h2>\n\n\n\n

The organized cyber criminals of course sought to exploit the coronavirus crisis. This is shown, the BSI report goes on to say, in a range of attacks that tried to profit from the covid-19 pandemic. The authority observed phishing campaigns, CEO fraud and scams using IT resources. The coronavirus crisis has indeed provided a boost for digitalization in Germany, but it remains essential to ensure that these efforts are not only sustainable, but also secure.<\/p>\n\n\n\n

The full, almost 90-page long BSI report, including a lot of other interesting information, can be downloaded for free as a PDF<\/a>. <\/p>\n\n\n\n

The Email Security<\/a> service that forms part of Retarus\u2019 Secure Email Platform<\/a> protects company inboxes against malware, phishing and advanced threats such as \u201cCEO fraud\u201d<\/a> \u2013 even after the emails have been delivered and their contents or attachments are only identified as harmful at a later time \u00a0(postdelivery protection). Retarus Email Continuity<\/a>, on the other hand, throws you a lifeline when your own email infrastructure has been put out of action by ransomware or some other unforeseen event. You can find out more about this topic on our website or directly from your local Retarus representative<\/a>.<\/p>\n","protected":false},"excerpt":{"rendered":"

The German Federal Office for Information Security (BSI) has just released its 2020 report on the IT security situation in Germany. It once again underlines the fact that a high-performance email security service is absolutely essential in this day and age.<\/p>\n","protected":false},"author":14,"featured_media":4946,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"_et_pb_use_builder":"off","_et_pb_old_content":"","_et_gb_content_width":"","_s2mail":"","footnotes":""},"categories":[8,15],"tags":[2927,102],"acf":[],"yoast_head":"\nGerman IT security situation increasingly critical in 2020 - Retarus Corporate Blog - EN<\/title>\n<meta name=\"description\" content=\"Das Bundesamt f\u00fcr Sicherheit (BSI) in der Informationstechnik hat seinen Bericht zur Lage der IT-Sicherheit in Deutschland 2020 vorgelegt. Dieser unterstreicht einmal mehr, dass eine leistungsf\u00e4hige E-Mail-Security-L\u00f6sung heutzutage unverzichtbar ist.\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"German IT security situation increasingly critical in 2020\" \/>\n<meta property=\"og:description\" content=\"Das Bundesamt f\u00fcr Sicherheit (BSI) in der Informationstechnik hat seinen Bericht zur Lage der IT-Sicherheit in Deutschland 2020 vorgelegt. Dieser unterstreicht einmal mehr, dass eine leistungsf\u00e4hige E-Mail-Security-L\u00f6sung heutzutage unverzichtbar ist.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/\" \/>\n<meta property=\"og:site_name\" content=\"Retarus Corporate Blog - EN\" \/>\n<meta property=\"article:published_time\" content=\"2020-10-22T13:36:38+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2024-05-07T11:15:33+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"1920\" \/>\n\t<meta property=\"og:image:height\" content=\"1080\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Thomas Cloer\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Thomas Cloer\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"3 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/\",\"url\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/\",\"name\":\"German IT security situation increasingly critical in 2020 - Retarus Corporate Blog - EN\",\"isPartOf\":{\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#primaryimage\"},\"image\":{\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg\",\"datePublished\":\"2020-10-22T13:36:38+00:00\",\"dateModified\":\"2024-05-07T11:15:33+00:00\",\"author\":{\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/#\/schema\/person\/7f8954d8bf84d75cf384942c5f6cf2e5\"},\"description\":\"Das Bundesamt f\u00fcr Sicherheit (BSI) in der Informationstechnik hat seinen Bericht zur Lage der IT-Sicherheit in Deutschland 2020 vorgelegt. Dieser unterstreicht einmal mehr, dass eine leistungsf\u00e4hige E-Mail-Security-L\u00f6sung heutzutage unverzichtbar ist.\",\"breadcrumb\":{\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#primaryimage\",\"url\":\"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg\",\"contentUrl\":\"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg\",\"width\":1920,\"height\":1080,\"caption\":\"Photo: BSI\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/www.retarus.com\/blog\/en\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"German IT security situation increasingly critical in 2020\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/#website\",\"url\":\"https:\/\/www.retarus.com\/blog\/en\/\",\"name\":\"Retarus Corporate Blog - EN\",\"description\":\"Always up to date\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/www.retarus.com\/blog\/en\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Person\",\"@id\":\"https:\/\/www.retarus.com\/blog\/en\/#\/schema\/person\/7f8954d8bf84d75cf384942c5f6cf2e5\",\"name\":\"Thomas Cloer\",\"url\":\"https:\/\/www.retarus.com\/blog\/en\/author\/thomasc\/\"}]}<\/script>\n<!-- \/ Yoast SEO Premium plugin. -->","yoast_head_json":{"title":"German IT security situation increasingly critical in 2020 - Retarus Corporate Blog - EN","description":"Das Bundesamt f\u00fcr Sicherheit (BSI) in der Informationstechnik hat seinen Bericht zur Lage der IT-Sicherheit in Deutschland 2020 vorgelegt. Dieser unterstreicht einmal mehr, dass eine leistungsf\u00e4hige E-Mail-Security-L\u00f6sung heutzutage unverzichtbar ist.","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/","og_locale":"en_US","og_type":"article","og_title":"German IT security situation increasingly critical in 2020","og_description":"Das Bundesamt f\u00fcr Sicherheit (BSI) in der Informationstechnik hat seinen Bericht zur Lage der IT-Sicherheit in Deutschland 2020 vorgelegt. Dieser unterstreicht einmal mehr, dass eine leistungsf\u00e4hige E-Mail-Security-L\u00f6sung heutzutage unverzichtbar ist.","og_url":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/","og_site_name":"Retarus Corporate Blog - EN","article_published_time":"2020-10-22T13:36:38+00:00","article_modified_time":"2024-05-07T11:15:33+00:00","og_image":[{"width":1920,"height":1080,"url":"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg","type":"image\/jpeg"}],"author":"Thomas Cloer","twitter_card":"summary_large_image","twitter_misc":{"Written by":"Thomas Cloer","Est. reading time":"3 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/","url":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/","name":"German IT security situation increasingly critical in 2020 - Retarus Corporate Blog - EN","isPartOf":{"@id":"https:\/\/www.retarus.com\/blog\/en\/#website"},"primaryImageOfPage":{"@id":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#primaryimage"},"image":{"@id":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#primaryimage"},"thumbnailUrl":"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg","datePublished":"2020-10-22T13:36:38+00:00","dateModified":"2024-05-07T11:15:33+00:00","author":{"@id":"https:\/\/www.retarus.com\/blog\/en\/#\/schema\/person\/7f8954d8bf84d75cf384942c5f6cf2e5"},"description":"Das Bundesamt f\u00fcr Sicherheit (BSI) in der Informationstechnik hat seinen Bericht zur Lage der IT-Sicherheit in Deutschland 2020 vorgelegt. Dieser unterstreicht einmal mehr, dass eine leistungsf\u00e4hige E-Mail-Security-L\u00f6sung heutzutage unverzichtbar ist.","breadcrumb":{"@id":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#primaryimage","url":"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg","contentUrl":"https:\/\/www.retarus.com\/blog\/en\/wp-content\/uploads\/sites\/22\/2020\/10\/BSI-Gebauedeeingang.jpg","width":1920,"height":1080,"caption":"Photo: BSI"},{"@type":"BreadcrumbList","@id":"https:\/\/www.retarus.com\/blog\/en\/bsi-die-lage-der-it-sicherheit-in-deutschland-2020-ist-ernst\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/www.retarus.com\/blog\/en\/"},{"@type":"ListItem","position":2,"name":"German IT security situation increasingly critical in 2020"}]},{"@type":"WebSite","@id":"https:\/\/www.retarus.com\/blog\/en\/#website","url":"https:\/\/www.retarus.com\/blog\/en\/","name":"Retarus Corporate Blog - EN","description":"Always up to date","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/www.retarus.com\/blog\/en\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Person","@id":"https:\/\/www.retarus.com\/blog\/en\/#\/schema\/person\/7f8954d8bf84d75cf384942c5f6cf2e5","name":"Thomas Cloer","url":"https:\/\/www.retarus.com\/blog\/en\/author\/thomasc\/"}]}},"_links":{"self":[{"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/posts\/4947"}],"collection":[{"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/users\/14"}],"replies":[{"embeddable":true,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/comments?post=4947"}],"version-history":[{"count":11,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/posts\/4947\/revisions"}],"predecessor-version":[{"id":10507,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/posts\/4947\/revisions\/10507"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/media\/4946"}],"wp:attachment":[{"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/media?parent=4947"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/categories?post=4947"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.retarus.com\/blog\/en\/wp-json\/wp\/v2\/tags?post=4947"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}