Europol Warn Of The Ransomware Threat

The European Police agency Europol has joined forces with police and cyber security companies to launch a worldwide initiative to combat and tackle together the exponential growth of Ransomware used by cyber criminals.

Europol recently announced the initiative, dubbed NO More Ransom, that has been backed by technology giant Intel, cyber security firm Kaspersky Lab and the Netherlands police, aiming at decreasing an "exponential" rise in Ransomware threat.

Ransomware is a piece of malware that typically locks victim's device using encryption and demands a fee to decrypt the important data. The estimated number of ransomware victims tripled in the first quarter of this year alone.

"For a few years now ransomware has become a dominant concern for EU law enforcement," said Europol's deputy director Wil van Gemert. "We expect to help many people to recover control over their files, while raising awareness and educating the population on how to maintain their devices clean from malware."

No More Ransom

This No More Ransom initiative informs the public about the dangers of ransomware threat, how to avoid falling victim to it and how to recover data without paying money to cyber-criminals if a person or company falls for one.

The new No More Ransom online portal provides users with downloadable tools that may help decrypt computers affected by ransomware attacks.

In its initial stage, NoMoreRansom.org contains four decryption tools for ransomware, including the notorious CryptXXX and the CoinVault and Bitcryptor families.

"We can only change the situation if we coordinate our efforts to fight against ransomware," said Jornt van der Wiel, security researcher at Kaspersky.

The portal also provides a "Crytpo Sherrif" section that allows people to upload more ransomware malware samples and a description to identify the type of ransomware threat affecting a system.

There has been an enormous rise in Ransomware, both in numbers and sophistication. The latest version of Cerber ransomware is so sophisticated that it generates a different sample in every 15 seconds to bypass signature-based antivirus software.

One of the best advice to keep yourself safe from this emerging threat, is to backup all your important data regularly. Don't pay criminals the ransom, as it motivates them to keep on infecting a large number of people.

Some organizations have paid cyber criminal's demands, including the University of Calgary in Alberta, which paid $20,000 ransom to decrypt its computer systems' files and restore access to its own email system after getting hit by a ransomware infection.

In addition, you are always advised to keep your software up-to-date, use a reputed antivirus solution, and trust no one while opening any email or message attachments.

HackerNews: http://bit.ly/2bbEYfX

 

« Russian State Agencies Infected With Spyware
Anatomy Of Cyber Jihad »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

Chertoff Group

Chertoff Group

The Chertoff Group provide security advice and risk management services covering cyber security, insider threat, physical security and asset protection.

Mellanox Technologies

Mellanox Technologies

Mellanox Technologies is a leading supplier of end-to-end Ethernet and InfiniBand intelligent interconnect solutions and services for servers, storage, and hyper-converged infrastructure.

Cyber Technology Institute - De Montfort University

Cyber Technology Institute - De Montfort University

The Cyber Technology Institute provides training and high quality research and consultancy services in the fields of cyber security, software engineering and digital forensics.

Cyber Security Network

Cyber Security Network

Cyber Security Network provide specialist cyber security recruitment services.

Cyber Risk Agency

Cyber Risk Agency

Cyber Risk Agency is a cybersecurity consulting firm specializing in managing cyber risks for SMEs.

App-Ray

App-Ray

App-Ray provides fully automated security analysis of mobile applications to find security issues, privacy breaches and data leaking potentials.

Beta Systems Software

Beta Systems Software

Beta Systems automate IT-based business processes, control access rights, monitor processes, secure the network and optimize the infrastructure management of corporate IT.

IGX Global

IGX Global

IGX Global is a provider of information network and security integration services and products.

Cyberra Legal Services (CLS)

Cyberra Legal Services (CLS)

Cyberra Legal Services provides cyber law advisory, cyber crime consultancy, cyber law compliance audit, cyber security, cyber forensics and cyber training services.

Vintegris

Vintegris

Vintegris are a Certification Authority and manufacturer of innovative systems and applications for the full cycle of digital identity.

CyCognito

CyCognito

CyCognito empowers companies to take full control over their attack surface by uncovering and eliminating the critical security risks they didn't even know existed.

Invest Ottawa

Invest Ottawa

The IO Accelerator Program is designed to rapidly and systematically accelerate the development and commercial success of high growth technology firms.

Incognia

Incognia

Incognia have created a ubiquitous private identity based on location behavior, that enables a personalized frictionless experience with mobile apps and connected devices.

HWG

HWG

HWG is a company specialized in providing cyber security solutions and consulting services.

Logiq Consulting

Logiq Consulting

Logiq Consulting provide a full range of Cyber Security, Information Assurance and System Engineering services.

Cypfer

Cypfer

CYPFER is a global market leader in ransomware post-breach remediation and cyber-attack first response.