Tag Archives: AVG Antivirus

AVG Launches Powerful New Security and Tune-up Products for 2017

Avast & AVG Technologies combine together to power the latest in flagship security and tune-up products to tackle ransomware, hackers and data thieves, while keeping PCs fast and clean.

 

Prague, Czech Republic, January 10, 2017 – Avast Software, the leader in digital security products for consumers and businesses, today announced the release of the 2017 editions of AVG’s flagship products, AVG AntiVirus FREE, AVG Internet Security and AVG TuneUp. Released less than 120 days after Avast’s acquisition of AVG, these new products combine the best of both Avast’s and AVG’s technology to deliver unrivalled, family-friendly, security protection together with performance enhancements for customers’ PCs, and a clean, simple look and feel.

People using the AVG AntiVirus FREE and AVG Internet Security products will now gain real-time protection against ‘zero-second’ malware thanks to CyberCapture, the company’s proprietary, cloud-based smart file scanner. The latest versions protect users from viruses and malware including ransomware, prevent hacking, secure web and email activities, and ensure that private data stays private. The new user interface makes it very easy to install, navigate and manage all from one place.

A free performance scan using AVG TuneUp has been integrated into the security products to help customers reduce data clutter and keep their PC running smoothly. The full AVG TuneUp product is enhanced with a completely new Software Updater tool which automatically checks and installs the latest updates for the most popular and critical PC applications to eliminate vulnerabilities, fix bugs and add new features.

  • AVG AntiVirus FREE: the rapid increase in the quantity and impact of cyber threats today means protecting every PC is more important than ever before, and free users now benefit from:
    • Computer Protection: real-time protection that updates people’s security automatically and keeps their computers free of viruses, spyware, ransomware, rootkits, Trojans, and other nasty malware. Using advanced artificial intelligence and real-time analysis, it stops even the newest threats from reaching users.
    • Web & Email Protection: blocks unsafe links, downloads, and email attachments.
    • Pushed Priority Updates: ensures immediate protection and was previously only available in the paid edition.
    • New Passive Mode: allows people to personalize their security by allowing them to run two protection products together on their PC.
    • New Online Shield: scans for dangerous websites, links and downloads to keep users safe while they visit their favorite websites.

 

  • AVG Internet Security: for ironclad protection, users can upgrade to AVG Internet Security which additionally stops hackers, protects private data and secures payments.
    • Hacker Protection: Prevents cybercriminals from accessing users’ private files, photos, and passwords.
    • Private Data Protection: Allows users to encrypt and hide their most private photos and files, or permanently shred unwanted material.
    • Payment Protection: Ideal for browsing, shopping, or bank protection. It blocks spam and scams, and helps people avoid fake copycat websites to prevent them from accidentally giving passwords or credit card numbers to the bad guy. Uses Avast Secure DNS to protect online payments made, includes Anti-Spam feature.
    • New Secure DNS feature: verifies a website’s IP address using secure DNS servers to ensure the user is not being redirected to fake websites when shopping or banking online, therefore protecting people against fraud, scams and phishing attacks.

 

  • AVG TuneUp: users can enjoy a range of new and improved features:
    • Automatic Software Updater: AVG TuneUp builds on its core strengths of clearing out unnecessary files and improving PC performance using patented technologies to update most used applications, like Skype, Adobe reader, Flash and Chrome, automatically and silently in the background. AVG customers can choose to rely on the automatic updates, or perform manual checks as desired.
    • Sleep Mode: AVG TuneUp’s patented enhanced Sleep Mode technology improves speed by putting unused applications to ‘sleep’ and only running the necessary ones. This reduces battery and network drain to a minimum so PCs perform like they are just out of the box.

Vince Steckler, Chief Executive Officer at Avast, said, “The combination of AVG and Avast threat detection and analysis capabilities gives us unparalleled insight into cybercrime trends. We tracked, for example, that ransomware alone increased by over 105% between 2015 and 2016 and, based on our data, predict that this is only going to soar. Consumer awareness of security exploits is also at its height given the many ransomware and hacking incidents reported last year. In an age where we are all connecting more of the time, security is becoming a conscious decision and we encourage people to pick the products that are right for their particular needs.”

Download AVG AntiVirus Free, AVG Internet Security and AVG TuneUp at www.avg.com.

About Avast

Avast Software (www.avast.com), the global leader in digital security products for consumers and businesses, protects over 400 million people online. Avast offers products under the Avast and AVG brands, that protect people from threats on the internet with one of the most advanced threat detection networks in the world. Avast digital security products for Mobile, PC or Mac are top-ranked and certified by VB100, AV-Comparatives, AV-Test, OPSWAT, ICSA Labs, West Coast Labs and others. Avast is backed by leading global private equity firms CVC Capital Partners and Summit Partners.

 

Antivirus firm Avast to Buy its rival AVG for $1.3 Billion

Breaking New for Today:

Antivirus company Avast Software is planning to acquire Dutch rival AVG Technologies for $1.3 Billion in cash.

Avast announced today that it would buy Amsterdam-based AVG Technologies for $25 per share in an all-cash transaction valued at $1.3 Billion in an aim to expand its presence in the emerging markets.

With more than 230 Million users worldwide, Avast provides

Jigsaw Deletes Files Every Hour: Upgrade Your AVG Software Today!

Jigsaw is a fast-growing ransomware threat on the web, posing new danger for businesses. It is also the first ransomware to actually delete files hourly until the ransom is paid.

In April and May, our AVG Virus Lab team detected and blocked nearly 3,000 instances of Jigsaw across 25 countries. This recent detection report showed the malware being most active in the United States, Germany and South Africa.

Though the number of instances is alarming, our AVG 2016 AntiVirus engine and LinkScanner feature – integrated across all of our AVG Business products – is proactively detecting and blocking Jigsaw.

It is still critical that you understand how Jigsaw works, how to identify it and best steps for protection.

How does Jigsaw work? 

  • You typically have 72 hours to pay the ransom, usually in Bitcoin.
  • Every hour after that, Jigsaw deletes files to pressure victims into paying.
  • The rate at which files are deleted is exponential, from a single file to a thousand files at a time.

How does Jigsaw spread?

  • Email – malicious or spammed emails are common entry points.
    • Be on alert for malicious links and attachments with malicious code inside disguised as a pdf, Word, Excel or .Zip file. Don’t open email with suspicious or vague email subject lines.
  • Websites – visiting web pages can be an entry point.
    • Simply visiting an infected web site, you could be at risk.
    • Many websites are legitimate and you have no way of knowing if they have been infected.
    • Don’t click on popups or banner ads, if the product/service is of interest, then visit the site directly
    • The only defense is ensuring all software is updated, and using advanced antivirus software protection (Our AVG Business products provide this defense.)

How can a business stay protected?

  • Backup files to an external drive (local drives can become encrypted)
    • Even better, disconnect the external drive after the backup and do a cloud backup.
  • Educate employees
    • Employees should know what to watch for and what to avoid.
  • Implement policies to prepare for and manage ransomware
    • Antivirus software must always be on and up to date (AVG Business products detect and protect against ransomware and other malware. Be sure you have the latest AVG software running!)
    • Update all software to the latest versions, from within the product or directly from the vendor web site
    • Put processes in place and train users on what to do if an ‘event’ occurs (Examples: Notify IT or MSP, shut down, pull network cable).
  • Use multi-level AV protection
    • At AVG, we use a multi-layered security approach with multiple layers of inspection and testing to identify and eliminate a wide variety of malware.
    • AVG’s 2016 security engine leverages sophisticated technologies – including artificial intelligence, advanced algorithms and cloud-based outbreak detection to detect and protect in real-time. AVG Business products are powered by these technologies with features that also include an advanced scanning engine, LinkScanner for safe web surfing, online shield, identity protection and more.
    • We regularly submit our security software to independent test labs and have receive high industry-leading results across protection, performance and usability categories.

Don’t let your business or client’s business be held for ransom.  AVG partners and distributors can find out more about our AVG Business solutions with integrated AV 2016 at www.avg.com/service-provider-solutions.

New 2016 AntiVirus and Remote Control Options Available for AVG Managed Workplace

We have seen an incredible excitement in the MSP market surrounding our release of Managed Workplace 10. This month, we have continued this momentum with new security and key enhancements.

Managed Workplace 10 now includes integrated advanced security features from our award-winning AntiVirus 2016 engine, in addition to expanded remote control functions, alerting and customized reporting enhancements.

This is all part of our Managed Workplace Service Pack 1 release, available now.

A few highlights include:

  • Advanced AVG AntiVirus 2016 Engine
    • Advanced heuristics: Through a combination of Artificial Intelligence and advanced algorithms, stops emerging and known threats from ransomware, malware, viruses, spyware, worms, rootkits, and Trojans
    • Cloud-based outbreak detection technology: Helps identify even the newest malware variants in real-time
    • Advanced scanning engine: Scans your systems without impacting the day with boot-time scanning, scheduled and on-demand scans
    • Online shield: Uses cloud-based detection to identify dangerous downloads fast
    • LinkScanner: Assesses web pages in real-time for safe surfing, searching and downloads
    • Identity protection: Shields passwords and credit card numbers from hackers and scammers
    • Email protection: Protects confidential data from latest spam and phishing attacks
    • Firewall protection: Strengthens your perimeter of defense, stops the spread of viruses
  • Enhancements to Premium Remote Control
    • Ad hoc and on-demand sessions: Offers remote support to anyone on the Internet without the need to have Managed Workplace deployed.
    • End-user consent: Respects the privacy of your customers by requesting access to initiate remote control to their devices.

AVG partners are already taking advantage of Service Pack 1.  An AVG channel partner in Ontario, Canada shared his feedback:

  • “Managed Workplace’s integrated AV will allow us to manage threat policies and customize update and scanning schedules while centralizing threat detection into one platform.”
  • “The Enhanced Remote Control feature is a welcome addition to the already fantastic Premium Remote Control client. The ability to prompt users for remote control authorization and provide remote assistance to any user via the on demand feature means we no longer need to purchase and maintain a separate remote control solution for our clients.”

Put the new features to the test today. If you’re new with Managed Workplace, join our Daily Demo by clicking here. As always, please continue to share your feedback.

SPF 50 protection for your tech this summer

Make traveling this summer a cool breeze by preparing your tech gadgets for the trip. A few actions prior to leaving will ensure you can enjoy the hard earned vacation.

If your carry-on luggage is like mine, you have a lot of thing that need connecting to the internet.  Between my wife, son and myself it is not unusual for us to carry 3 laptops, 3 phones, an iPad and a gaming tablet – and that doesn’t even include our wearables!  That’s at least 8 devices I need to think about charging and that’s also the first thing I think about when booking a hotel.  I look for those magic words, “unlimited free WiFi”.

Having a safe vacation isn’t just about going online safely but it’s also about securing your finances and your family’s digital life.  And it doesn’t start when you arrive.  See below for my safety tips from start to finish:

Before you go…

  • If you are traveling abroad be sure to let your bank and credit card company know, they look for fraudulent transactions and if your card is used in a different country then it may get blocked until you confirm its actually you. Avoid this with a proactive phone call before you go.
  • If you are bringing a laptop, consider leaving some data at home by removing sensitive documents. In the event someone steals your laptop, then that’s all they get.  This helps safeguard your identity.  Be sure to back-up your data before you leave for the airport.
  • Secure your mobile devices and laptops with strong passwords and if you have not already set up anti-theft software on your smartphone, then download it and register. AVG AntiVirus for Android has this feature.
  • You can avoid running up significant cell phone bills by disabling data roaming. If you don’t want to disable it completely then at least go through your apps and disable it for the non-critical ones. Games and parking apps don’t need to update themselves when you are on the beach!
  • Be cautious not to advertise the fact that you’re away from home by posting your minute-by-minute location on social media sites. You can switch off location services that might automatically check you in somewhere exotic.
  • If you are going to use public wifi, then consider installing a personal VPN product on the devices that you are going to connect. HMA’s VPN products can be installed several devices with a single subscription and they are part of the AVG family of security and privacy apps.
  • Update your security software and applications, this will ensure the latest security patches are installed and reduce the risk of you getting a malware infection. This is more important when traveling as you may not know which sites are reputable when you land in a foreign

Once you’re there…

The minute the plane lands, the mad rush to switch on the phone begins.  What did you miss while flying?  Probably not much.  Airport, coffee shops and hotels are the destinations of choice for those needing a vital connection. How do I stay safe on public WiFi?

  • The first thing to remember may seem obvious but many people don’t think of it. That’s to take a look behind you. Yes, that person behind you on the plane or in the coffee shop has direct visibility of your screen and if you log-in or make a transaction, they may well be watching.
  • When the list of Public WiFi networks is displayed don’t trust them without asking. Make  sure you connect to an official one rather than a fake one that a cyber-criminal may have set up in order to trick you.  If in doubt, ask the manager at the shop.
  • Use a VPN when connected. This encrypts the connection in case any snoopers are watching the data running on a public network and they won’t be able to see what you are doing. Tools to snoop are readily available and easy to use making this a real threat.
  • When possible, leave transactions to the privacy of your hotel room or if I can wait until you get home – that’s the best option. Booking tickets is one task that will not wait, so use a credit card rather than a debit card.  Credit cards have limits and do not give someone access your bank account.

And possibly the best tip of all – disconnect and enjoy your vacation without the interruptions of technology!  Last year, this was forced upon me when we found that the national park we stayed in had no cell service and the nearest WiFi was 50 miles away. It was frustrating to start with, but great once we got used to it.

Receive BIG savings this summer when you download HMA’s VPN  for a limited time only.

Phishing is on the rise: Are you protected?

Phishing is on the rise as hackers are finding easier and less expensive ways to launch attacks.  Every solution in our AVG Business product portfolio detects and protects against phishing.

Phishing is a security hack to trick you into providing usernames and passwords to your accounts. Usually sent as a legitimate-looking email from a company you may use or buy services from, a phishing hack will ask you to login to your account to verify some information.

The email may communicate that your account has been, or will be, closed down unless you act promptly.  The email is actually not from a legitimate or trustworthy company. With one click, you’ll be directed to a fake website and any login or user information will be sent to the hacker.

The good news is every solution in our AVG Business product portfolio detects and protects against phishing. Educating your business clients is the next step in a good defense.

AVG Business portfolio detects and protects

Our LinkScanner® is a security feature in every AVG Business product, including AVG AntiVirus and Internet Security Business Editions, AVG CloudCare and AVG Managed Workplace.  To protect against phishing, the feature checks web pages in real-time before they open in browsers, displaying immediate alerts to help eliminate click throughs to compromised web pages.

The advanced technology powering this feature takes a multi-layer approach to identify and stop “phishy” emails:

  • First, we scan the web continuously to identify “phishy” emails and websites linking to these.
  • Next, we analyze those websites and also compare them with legitimate sites. In this process, we identify unique characteristics in the way web pages are coded to identify if it is a phishing site – similar to taking a “fingerprint” of the phishing website.
  • Then those “fingerprints” are automatically added to your AVG software’s virus database so it can identify this phishing site and other sites that may use the same or similar code.
  • AVG monitors any web links that you click and stops phishing pages from loading and displays a message alerting you to the danger.

 

Please share this education about phishing with your business clients and continue to put advanced detection and protection in place with AVG Business solutions.

 

Cleaning Up Your Digital Life

Spring is here! The sun is shining, winter clothes are pushed to the back of the closet, and people are heading to the beaches and parks to embrace spring weather.  Well, at least here in California.

For many of us, we view spring as a time to purge and clean – out with the old and in with the new – a new opportunity to throw out old clothes or to make the garden look a little tidier.  So why not clean up your digital life as well?

Your phone may not be the first thing you think of when you think of Spring Cleaning but if your phone is like mine, then your entire life is on it!  Looking at my photos alone, I have 944 pictures.  Many of them are duplicates, as I always take more than one to make sure I get a good one and then I forget to delete them later.   If I go through them one-by-one it will be time consuming, not to mention that I’ll probably get distracted by messages and other notifications.

That why I recommend you install AVG Cleaner™ for Android™ from the Google play store.  It has a great photo cleaning app that identifies “bad” photos and allows you to review them the way you could review photos in some dating apps, swipe right to keep or left to reject.  It also shows duplicate photos and makes automatic recommendations.

Because photos contain a lot of data, it’s also a good time to review the settings on your phone to ensure that you don’t fall foul of publishing your location when you did not mean to.  Here are a couple things to keep in mind:

–        Photos can contain specific location information stored in metadata within the image itself.

–        The location data usually includes the precise GPS coordinates of where the photo was taken, as well as the time and date it was captured.

It’s an easy task to switch off the feature that allows location data to be stored in the photo.  Here are the steps:

  • Disable location services for the camera on your smartphone.
  • Be aware of location options in apps or online services and social media.

In addition to cleaning out photos, AVG Cleaner™ for Android™ also identifies apps and games that you don’t use, which allows you to delete them to save valuable space.  It also contains tools that give you data on which apps use the most storage, battery and data – all so you can make the decision whether to keep them.  In my phone, I deleted 13 apps; including a parking payment apps in cities where I visited one time and apps I downloaded once just to see what they do.

And of course, I can’t write a blog about cleaning up your phone without mentioning updating your antivirus.  If you have AVG AntiVirus for Android™, open it up to run a scan for viruses.  If you don’t have the app, you can always download it here.

Not only does cleaning your phone make the phone perform better but it’s like new again!  Mine is ready for the next round of stuff that I am going to load on it.  All I need is a new screen protector!

To learn more about me and receive the latest news from AVG:

Follow me on Twitter @TonyatAVG

Follow AVG on Twitter @AVGFree

 

 

 

Glideslope drives growth from a niche customer base

Many of our channel partners are driving successful businesses by building their reputations from a niche customer base – by proving their understanding of those clients’ special needs they grow a portfolio of very happy, referenceable sites. Here’s how one partner is using our AVG Business AntiVirus and Internet Security solutions to ensure its not-for-profit customers can operate virus and spam free and focus on their valuable work.

Glideslope Software Ltd, in Manchester, England, has developed highly specialized expertise in delivering quality IT support to charitable organizations. Now, with those services underpinned by the right security solutions, Glideslope is leveraging customer satisfaction to get a foot in the door at other businesses.

To give you an idea of the security issues, some of Glideslope’s charity customers have as many as 12 administrative sites and hostels, with staff travelling between locations and who introduce data to the network from a risky mix of devices and memory sticks. The problem is how best to secure and manage the data of geographically dispersed sites, as well as staff who are operating on disparate and often ageing hardware. Data security is further complicated by UK’s strict laws covering end client privacy and the use of cloud-based services. And, of course, every proposal has to deliver the greatest value for the money.

Glideslope’s answer to bringing a consistent level of service to all its client organizations has been to install AVG Internet Security Business Edition and AVG AntiVirus Business Edition. As its clients’ current policies expire, Glideslope is migrating all 35 of its regular clients – with 1,000 end users – to AVG Internet Security Business Edition or AVG CloudCare, depending on the best fit.

John Miller, Glideslope Software’s Director, describes his approach: “We see efficient IT support as the key to our clients’ growth, agility and happy employees. For our charity sector customers in particular, AVG Business solutions are essential in ensuring they can operate virus and spam free so they can seamlessly and effortlessly continue their valuable work.”

He’s also pretty pleased with how the AVG suite is helping his operations: “AVG works brilliantly in the background, so no calls from clients checking on pop ups. The admin console shows us which machines have problems. The Anti-Spam plug-in removes over 2500 spam emails before they reach end user machines. And I can’t remember the last time a client called to say they’d found a virus that AVG had missed. Everyone saves time and money.”

So, while areas of specialization can create differentiators for you in the marketplace, what every channel partner needs to do is back that expertise with quality services, at an affordable price, and a trusted, knowledgeable team.

Protecting business against the new “Locky” ransomware threat

Ransomware attacks are on the rise and it is quickly becoming all too real for many businesses and organizations who aren’t prepared.  As new threats continue to emerge, our AVG channel partners play a critical role in helping their clients avoid the negative business impact from security threats like ransomware.

For several years now, ransomware, a type of malware that encrypts files and demands a ransom for the decryption key (usually in the form of a Bitcoin payment), has been on the steady increase. And in recent news, IT pros have just identified an even deadlier ransomware, dubbed “Locky.”

Incidents of recent ransomware attacks in the UK and U.S. have also sparked a media cycle, which in itself may drive further attacks.  One of these latest ransomware victims has reportedly been a U.S. medical center, which paid $17,000 to gain back control of its computer systems.

With smaller companies becoming attractive targets to cybercriminals due to their perceived lower levels of protection, no one is immune to the danger of ransomware or the latest Locky malware.

This also means that your end customers will require an increased level of service and expect your immediate response to their security needs. If your business is focused on security protection for SMB customers, isn’t it time you refreshed your antivirus and Internet security offering?

AVG has been working in the security space for over 25 years and our award-winning AVG AntiVirus and AVG Internet Security business solutions continue to benefit from the full force of this expertise.

Offering cloud-based, real-time Outbreak Detection and proactive AI Detection, the solutions deliver robust protection. Real-time Outbreak Detection is AVG’s new crowd intelligence that’s designed to identify even the newest malware variants and outbreaks in real-time. AVG’s Artificial Intelligence detection proactively identifies malware 24 hours a day 7 days a week – even before samples have been analyzed by AVG’s Virus Lab team. For example, our technology is also already detecting known variants of Locky.

These are just a few of the advanced features that help our partners respond to these new security demands and we are continuing to receive positive feedback.

John Miller, Director of Glideslope Software, is one AVG partner putting our AVG AntiVirus and AVG Internet Security business solutions to great work for its client base. As John shared with us recently, “We see efficient IT support as the key to our clients’ growth, agility and happy employees. For our charity sector customers in particular, AVG is essential in ensuring they can operate virus and spam free so they can continue their valuable work. I can’t remember the last time a client called to say they’d found a virus that AVG had missed.”

Help us put the best security defense in place for today’s businesses. We will continue to share updates on new AVG Business product features and services.

Addressing Cybersecurity for Small & Medium Businesses

Perspectives on cybersecurity continue to evolve as our level of ‘connectedness’ and awareness of potential threats increases. According to the U.S. Chamber of Commerce, many security experts believe there are two types of businesses, “…those that have been hacked and know it, and those that have been hacked and don’t know it yet.” While this overstates the situation a bit, it does highlight the urgency to address cybersecurity, even for small businesses. As the U.S. Chamber of Commerce suggests, the question isn’t if, it’s when.

Both Europe and the U.S. have designated October as cybersecurity month, highlighting the importance of this issue to business. One of the governmental organizations addressing the issue is the National Institute of Standards and Technology (NIST). NIST is currently in the revision phase of its report, Small Business Information Security: The Fundamentals, by Richard Kissel and Hyunjeong Moon. In partnership with the Small Business Administration and the FBI, NIST is one of the governmental organizations reaching out to the small business community and providing guidance on how to address cybersecurity.

Cybersecurity is not an all-or-nothing effort. NIST recognizes that the appropriate security measures may differ from company to company and that not every company will be able to implement every possible measure quickly. Nonetheless, they have classified a number of cybersecurity practices as ‘absolutely necessary’ and suggest that every small business adopts them to protect their information, systems and networks.

These practices include:

  1. Protecting information/systems/networks from damage by viruses, spyware, and other malicious code
  2. Protecting a company’s Internet connection
  3. Installing and activating software firewalls on all business systems
  4. Patching operating systems and applications
  5. Making backup copies of important business data/information
  6. Training employees in basic security principles

A great starting point for evaluating a businesses security status and potential risk is to use the “AVG Small Business Security Healthcheck” tool that AVG Business provides for free on our website. In just a few minutes a business can generate a cybersecurity profile that can be used internally, or with an IT solution provider that understands the company’s network and business practices, to ensure the right solutions are put in place.

In many cases, security experts will advise, as NIST has, that protecting against viruses and malware and installing firewalls are critical steps. This can be easily accomplished with software solutions including the just updated AVG AntiVirus and AVG Internet Security solutions from AVG Business. With exceptionally easy user interfaces and automated protection features, special knowledge isn’t required to provide protection across an entire business. Making sure that antivirus is in place and firewalls are working are the first and easiest steps a company can take.

Addressing cybersecurity for small and medium businesses has clearly risen to mission-critical status, but that doesn’t mean it has to impact a company’s resources, finances or operations. With a network of more than 10,000 partners, an active channel community, and software solutions that are continuously updated to address changing security needs, AVG Business is certain that every business can establish strong cybersecurity measures and worry less about potential threats. If your company hasn’t yet embarked on a cybersecurity plan, now is a good time to start.