Anzeige
Mehr »
Login
Donnerstag, 28.03.2024 Börsentäglich über 12.000 News von 687 internationalen Medien
Spezial am Donnerstag: Rallye II. - Neuer Anstoß, News und was die Börsencommunity jetzt nicht verpassen will…
Anzeige

Indizes

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Aktien

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Xetra-Orderbuch

Fonds

Kurs

%

Devisen

Kurs

%

Rohstoffe

Kurs

%

Themen

Kurs

%

Erweiterte Suche
PR Newswire
166 Leser
Artikel bewerten:
(0)

Bitdefender Part of Europol's No More Ransom Initiative; Provides Free Decryption Tools for Ransomware Victims

BUCHAREST, Romania, December 29, 2016 /PRNewswire/ --

Bitdefender, the innovative security software solutions provider, joined theNo More Ransominitiative supported by Europol contributing to the global fight against ransomware - the fastest-growing cyber threat to date.

(Logo: http://photos.prnewswire.com/prnh/20160405/351502LOGO )

Free decryption tools provided by Bitdefender are now available, offering ransomware victims the possibility to decrypt their files without having to pay criminals to do so.

The decryption tools developed by Bitdefender have been added tonomoreransom.org, an online portal available in English, Dutch, French, Italian, Portuguese and Russian.

"With estimates of ransomware induced financial losses nearing the billion dollar mark by the end of 2016, traditional security mechanism and technologies have fallen short of a complete defense against this type of threat," says Bitdefender's Chief Security Strategist, Catalin Cosoi.

According to a Bitdefender study carried out in the United States last year,ransomware comes second among the top concerns of CIOs of medium and large companies - 13.7 percent of the interviewed companies perceive ransomware as a hard-to-tackle threat. Simultaneously, half of individual victims are willing to pay up to $500 to recover encrypted data.

The file-encrypting malware has not only become a growing threat for PCs, but also for devices running Android. During the first half of 2016, ransomware became the main threat on Android in the US, UK, Germany, Denmark and Australia. Overall, the largest number of ransomware reports came from the United States, with 19.09 percent of the total globally, followed by the United Kingdom (11.89%) and Germany (9.63 percent).

Cybercriminals have been deploying as many ransomware samples as possible, using diverse attack vectors, to make sure they infect a large pool of victims. While drive-by downloads may have infected some, infected attachments and fake installers seem to have also been deployed for ransomware infection.

Onhttp://www.nomoreransom.org, users can also find information on what ransomware is and how to protect themselves.

No More Ransom was launched in July 2016 by the Dutch National Police, and Europol, among others, introducing a new level of cooperation between law enforcement and the private sector to fight ransomware together.

Here are a few steps that could help users stay safe from ransomware:

• Use a known, award-winning security suite

• Patch or update your software to avoid known vulnerabilities from being exploited and used to infect your system

• Back up your data

• Enable the "Show hidden file extension" option. This will help identify suspicious files that have been named ".ZIP.EXE" and prevent their execution

Companies, meanwhile, are strongly encouraged to:

• Use an endpoint security solution

• Patch or update all endpoint software and webservers

• Deploy a backup solution

• Disable files from running in locations such as "AppData/LocalAppData" and deploy policies that restrict users from executing malware

• Limit users from accessing mapped network drives

• Protect email servers with content filtering solutions

• Educate employees on identifying spear-phishing emails and other social engineering techniques.

More prevention tips and information are available onhttp://www.nomoreransom.org

About Bitdefender

Bitdefender is a global security technology company that provides cutting edge end-to-end cyber security solutions and advanced threat protection to more than 500 million users in more than 150 countries. Since 2001, Bitdefender has consistently produced award-winning business and consumer security technology, and is a provider of choice in both hybrid infrastructure security and endpoint protection. Through R&D, alliances and partnerships, Bitdefender is trusted to be ahead and deliver robust security you can rely on. More information is available athttp://www.bitdefender.com.

Großer Dividenden-Report 2024 von Dr. Dennis Riedl
Der kostenlose Dividenden-Report zeigt ganz genau, wo Sie in diesem Jahr zuschlagen können. Das sind die Favoriten von Börsenprofi Dr. Dennis Riedl
Jetzt hier klicken
© 2016 PR Newswire
Werbehinweise: Die Billigung des Basisprospekts durch die BaFin ist nicht als ihre Befürwortung der angebotenen Wertpapiere zu verstehen. Wir empfehlen Interessenten und potenziellen Anlegern den Basisprospekt und die Endgültigen Bedingungen zu lesen, bevor sie eine Anlageentscheidung treffen, um sich möglichst umfassend zu informieren, insbesondere über die potenziellen Risiken und Chancen des Wertpapiers. Sie sind im Begriff, ein Produkt zu erwerben, das nicht einfach ist und schwer zu verstehen sein kann.