Malware

The threat of Ransomware

Recently, Reuters reported that the FBI sent an urgent confidential ‘Flash’ message to businesses and organizations to warn them about ransomware.

Sponsored Content

It is that dangerous. This is a new version of the ransom note, a form of malware that interferes with access to user files and data by encrypting it. Those running the malware infection, then blackmail the user into paying a ransom to restore the data. Lately, two new versions of ransomware have been reported: Cryptolocker and Locky. Apart from the FBI, security experts send out alerts on new forms of ransomware as cyber criminals around the world attack more and more people and organizations.

Ransomware such as Cryptolocker and Locky are not new; they have been around for the last few years. Typically, victims get attacked with ransomware when they unknowingly click on a malicious link or advertisement or open an infected file sent to them as an email attachment.  

When this happens to an organization that has sensitive documents, like a healthcare institution that has patient records, or a bank or other financial institution that has financial records, things can really get out of hand. In February this year, two German hospitals were infected by ransomware, as was a medical center in Los Angeles. The US institution had to part with $17,000 to have their patient files restored.

Staying safe

When it comes to malware, prevention is always better than healing the infection. Apart from educating users not to open suspicious attachments or links, there are many solutions which can help you to prevent such incidents.

“Filtering out infected emails before they reach the user’s inbox and blocking malicious links are the most efficient methods of preventing malware infections,” explains Ronny Wolf, GFI Software’s security expert.

Different products are used to meet specific needs. Email is secured with GFI MailEssentials, which blocks emails containing malware like Locky and also enables effective spam filtering. Network protection is also provided with the use of GFI WebMonitor, another product that allows you to monitor and control your web activity through monitoring downloads and managing internet usage throughout the company.

Pierluigi Paganini

(Security Affairs – ransomware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

45 mins ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

15 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

21 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.