Monday 15 May 2017

Global Ransomware Prevention







On Friday May 12, 2017, a new wave of ransomware known as “WannaCry” (detected by ESET as Win32/Filecoder.WannaCryptor.D) spread across the globe and infected tens of thousands of computers. This ransomware propagates by exploiting a Microsoft Windows vulnerability in unpatched computers.

ESET detects and blocks the WannaCryptor.D threat and its variants. With ESET’s network protection module, we are blocking the leaked version of the exploit on the network level.

We have issued an alert on our Knowledge Base site providing step-by-step instructions for our customers to ensure they are protected. This can be accessed via the following link:

http://support.eset.com/alert6442/

At ESET, customer safety comes first. We recommend users proactively update their operating systems, use caution when opening email attachments and enable LiveGrid on your ESET products.

If you would like further information on this event, a blog has been published and can be accessed via the following link:

https://www.welivesecurity.com/2017/05/13/wanna-cryptor-ransomware-outbreak/


Please contact our offices on 020 8445 6700 if you need your antivirus software to be upgraded to ESET.

No comments:

Post a Comment