Tag Archives: AVG Business

D&H Distributing Joins AVG Partner Ecosystem

Our AVG Business team is at CompTIA’s ChannelCon event this week, talking with our partners and distributors. We are also excited to welcome D&H Distributing to our AVG channel ecosystem.

 

This week, our AVG Business team is at CompTIA’s ChannelCon event in Hollywood, Florida. This is a great kick off to the second half of 2016 and gives us a chance to meet with our partners and distributors, showcase our AVG Business solutions and talk with channel media.  We are also excited to welcome D&H Distributing to our AVG channel ecosystem.

D&H shares similar values – a partner-focused approach and commitment to driving an effective distribution strategy to deliver new value.  As a leading North American technology distributor, D&H provides a broad range of resources to empower resellers. Known for its multimarket expertise, account-dedicated sales teams, service and flexible financing, the company offers multiple advantages we can extend to our partners and their end customers. Additional advantages of the new relationship include a focus on SMB needs, partner accountability and management, ease-of-doing business, value, performance and premier service.

D&H will provide our full AVG Business product portfolio to its large network of VARs and MSPs throughout the United States and Canada.  This includes our AVG Managed Workplace, AVG CloudCare, AVG Internet Security and AVG AntiVirus Business Edition solutions.

As Jeff Davis, senior vice president of sales at D&H, shared, “We share many synergies with AVG and are excited about the momentum the company is driving through new initiatives focused on channel value. We are commited to providing a robust security offering, and the AVG Business product line offers us tremendous opportunity to execute on this vision for our VAR and MSP community. Products like AVG Managed Workplace and AVG CloudCare are designed and priced with the SMB in mind and offer advanced securiy detection and protection. This is technology innovation and simplicity we can provide across our established footprint as well as help the channel respond to new changes and threats in the security landscape.“

D&H will provide strong value as we continue to strengthen our AVG Business distribution channels to increase flexibility, drive revenue opportunities and help partners take their business to the next level.

Earlier this year, we put several AVG initatives in place focused on driving value for our channel ecosystem – including a new Sales and Marketing model to provide dedicated account support, a Partner Certification Program to deliver on-demand technical training, and a new distribution model to effectively support our partner distribution network. D&H joins several new distributor partners this year as part of this new strategy.

Also key to our distributor model is providing access to specialized, geo-specific distributors to help partners take their business to the next level. To support this localized and specialized approach, we have already onboarded several new distribution partners in the UK, Ireland, the DACH region and North America.  We will continue to work with our large top-tier distributors to complement our model. Our AVG Sales team will remain engaged with our growing partner base while also developing new accounts and relationships within our distribution partner network.

We look forward to sharing more updates.  If you’re attending ChannelCon this year, please stop by the AVG Business booth (#719) – you may even win an iPad Mini 4.  Thank you for your continued support.

AVG offers free ransomware decryptor tools for businesses

AVG just released six new ransomware decryption tools for our channel partners and their clients.  The free tools decrypt the recent ransomware strains Apocalypse, BadBlock, Crypt888, Legion, SZFlocker and TeslaCrypt.

While our AVG Business products help detect and block against all known ransomware strains –  including this recent six – our AVG partners now have helpful tools if a new client, or even a prospect, has a situation where files are already infected by ransomware.

With our new decryption tools, you should be able to recover your clients’ files and data without paying the ransom.

Using the AVG ransomware decryption tools

To use our AVG decryptor tools for the six recent ransomware strains, follow our simple five step process to unlock the encrypted files:

  • Run a full system scan on the infected PC and quarantine all the infected files.
  • Identify which infection strain encrypted the files. See the descriptions of each strain below. If the ransomware infection matches the strain details, download the appropriate tool and launch it.
  • The tool opens a wizard, which breaks the decryption process into several easy steps.
  • Follow the steps and you should again be able to reclaim your files in most cases.
  • After decryption, be sure to properly back up restored files.

The six ransomware strains and AVG decryptor tools include:

  • Crypt888
    • Description: Crypt888 (aka Mircop) creates encrypted files with the prepended name “Lock.” It also changes your desktop’s wallpaper to a message on a black background that begins with, “You’ve stolen 48.48BTC from the wrong people, please be so kind to return them and we will return your files.”
    • Unfortunately, Crypt888 is a badly written piece of code, which means some of the encrypted files or folders will stay that way, even if you pay the fine, as the cybercriminals’ “official decryptor” may not work.
    • Download the AVG decryptor tool:
    • http://files-download.avg.com/util/avgrem/avg_decryptor_Crypt888.exe

 

At AVG, we take ransomware threats very seriously. We encourage our partners to continue being proactive by using multilayered protection, such as AVG Business solutions, which detect and block ransomware. You can find additional examples of the six ransomware strains and detailed descriptions here.

AVG Wins Three 2016 ChannelPro Readers’ Choice Awards

Our AVG Business products won top honors in ChannelPro’s 2016 Readers’ Choice Awards, securing Gold and Silver wins in the Antivirus, Security Software Suite and Remote Monitoring and Management categories.

This is also the third consecutive year we have been a ChannelPro medalist in the security software suite category.

The ChannelPro Readers’ Choice Awards are entirely driven by votes and direct feedback from SMB channel readers of ChannelPro magazine. More than 500 channel VARs, MSPs, integrators, system builders, and IT consultants cast their votes for Gold, Silver, and Bronze winners across a range of categories.

Readers were asked to cast their votes for the vendors with the most SMB- and partner-friendly products, technologies, services, and programs, as well as the top professional organizations in the channel today.  IT professionals were also asked to select the option that best satisfies the unique business requirements, work styles, and budgets of their small and midsize business clients, as well as those that best serve their own partner organizations.

This is a special win that our AVG partners can share with their clients. It also provides another strong testament to the quality, performance and simplicity of our AVG Business product portfolio, as well as the strong channel partner program we are building.

Comments from Cecilia Galvin, executive editor of ChannelPro-SMB, capture the value of this recognition, “We are gratified that such a large number of readers participated in our survey, underscoring their commitment to, and understanding of, the SMB market and the vendors, distributors, and professional associations with whom they partner. The results are a true snapshot of the top IT product and service providers in today’s SMB channel.”

Here are the awards you can mention and share:

AVG: Best AntiVirus Vendor (Gold)

AVG: Security Suite Software Vendor (Silver)

AVG: Best Remote Monitoring and Management Vendor (Silver)

 

Please share these wins with your teams and clients. Your AVG Account Manager can provide awards logos to share and promote. Thank you for your continued support!

Jigsaw Deletes Files Every Hour: Upgrade Your AVG Software Today!

Jigsaw is a fast-growing ransomware threat on the web, posing new danger for businesses. It is also the first ransomware to actually delete files hourly until the ransom is paid.

In April and May, our AVG Virus Lab team detected and blocked nearly 3,000 instances of Jigsaw across 25 countries. This recent detection report showed the malware being most active in the United States, Germany and South Africa.

Though the number of instances is alarming, our AVG 2016 AntiVirus engine and LinkScanner feature – integrated across all of our AVG Business products – is proactively detecting and blocking Jigsaw.

It is still critical that you understand how Jigsaw works, how to identify it and best steps for protection.

How does Jigsaw work? 

  • You typically have 72 hours to pay the ransom, usually in Bitcoin.
  • Every hour after that, Jigsaw deletes files to pressure victims into paying.
  • The rate at which files are deleted is exponential, from a single file to a thousand files at a time.

How does Jigsaw spread?

  • Email – malicious or spammed emails are common entry points.
    • Be on alert for malicious links and attachments with malicious code inside disguised as a pdf, Word, Excel or .Zip file. Don’t open email with suspicious or vague email subject lines.
  • Websites – visiting web pages can be an entry point.
    • Simply visiting an infected web site, you could be at risk.
    • Many websites are legitimate and you have no way of knowing if they have been infected.
    • Don’t click on popups or banner ads, if the product/service is of interest, then visit the site directly
    • The only defense is ensuring all software is updated, and using advanced antivirus software protection (Our AVG Business products provide this defense.)

How can a business stay protected?

  • Backup files to an external drive (local drives can become encrypted)
    • Even better, disconnect the external drive after the backup and do a cloud backup.
  • Educate employees
    • Employees should know what to watch for and what to avoid.
  • Implement policies to prepare for and manage ransomware
    • Antivirus software must always be on and up to date (AVG Business products detect and protect against ransomware and other malware. Be sure you have the latest AVG software running!)
    • Update all software to the latest versions, from within the product or directly from the vendor web site
    • Put processes in place and train users on what to do if an ‘event’ occurs (Examples: Notify IT or MSP, shut down, pull network cable).
  • Use multi-level AV protection
    • At AVG, we use a multi-layered security approach with multiple layers of inspection and testing to identify and eliminate a wide variety of malware.
    • AVG’s 2016 security engine leverages sophisticated technologies – including artificial intelligence, advanced algorithms and cloud-based outbreak detection to detect and protect in real-time. AVG Business products are powered by these technologies with features that also include an advanced scanning engine, LinkScanner for safe web surfing, online shield, identity protection and more.
    • We regularly submit our security software to independent test labs and have receive high industry-leading results across protection, performance and usability categories.

Don’t let your business or client’s business be held for ransom.  AVG partners and distributors can find out more about our AVG Business solutions with integrated AV 2016 at www.avg.com/service-provider-solutions.

New 2016 AntiVirus and Remote Control Options Available for AVG Managed Workplace

We have seen an incredible excitement in the MSP market surrounding our release of Managed Workplace 10. This month, we have continued this momentum with new security and key enhancements.

Managed Workplace 10 now includes integrated advanced security features from our award-winning AntiVirus 2016 engine, in addition to expanded remote control functions, alerting and customized reporting enhancements.

This is all part of our Managed Workplace Service Pack 1 release, available now.

A few highlights include:

  • Advanced AVG AntiVirus 2016 Engine
    • Advanced heuristics: Through a combination of Artificial Intelligence and advanced algorithms, stops emerging and known threats from ransomware, malware, viruses, spyware, worms, rootkits, and Trojans
    • Cloud-based outbreak detection technology: Helps identify even the newest malware variants in real-time
    • Advanced scanning engine: Scans your systems without impacting the day with boot-time scanning, scheduled and on-demand scans
    • Online shield: Uses cloud-based detection to identify dangerous downloads fast
    • LinkScanner: Assesses web pages in real-time for safe surfing, searching and downloads
    • Identity protection: Shields passwords and credit card numbers from hackers and scammers
    • Email protection: Protects confidential data from latest spam and phishing attacks
    • Firewall protection: Strengthens your perimeter of defense, stops the spread of viruses
  • Enhancements to Premium Remote Control
    • Ad hoc and on-demand sessions: Offers remote support to anyone on the Internet without the need to have Managed Workplace deployed.
    • End-user consent: Respects the privacy of your customers by requesting access to initiate remote control to their devices.

AVG partners are already taking advantage of Service Pack 1.  An AVG channel partner in Ontario, Canada shared his feedback:

  • “Managed Workplace’s integrated AV will allow us to manage threat policies and customize update and scanning schedules while centralizing threat detection into one platform.”
  • “The Enhanced Remote Control feature is a welcome addition to the already fantastic Premium Remote Control client. The ability to prompt users for remote control authorization and provide remote assistance to any user via the on demand feature means we no longer need to purchase and maintain a separate remote control solution for our clients.”

Put the new features to the test today. If you’re new with Managed Workplace, join our Daily Demo by clicking here. As always, please continue to share your feedback.

MSPs Share Positive Feedback on AVG Managed Workplace

Monitoring and managing your customers can be challenging as demands increase and environments become more complex. Your tools must present fast and complete information– reducing complexity, not adding to it.

In April, we introduced AVG Managed Workplace 10 – a simplified approach to RMM that enables MSPs to deliver managed services and advanced security in a simplified, scalable and applied way that also meets their own business goals.

Feedback from our AVG partners indicates we’re on the right track – take a look:

“We have used Managed Workplace since 2006; it is our eyes and ears to everything. We looked at Kaseya, LabTech, Microsoft Systems Center – but AVG had the full featured RMM solution and with Managed Workplace 10, keeps improving.” 

“Managed Workplace 10 is helping us reduce our onboarding time. The change to service plans was a big step forward in terms of architecting a managed service offering. We have gained immediate time savings and it’s easier to roll this out for our technicians.”

“The AVG Managed Workplace service templates are a stroke of genius. We literally onboarded a new customer on the first day of the product’s release and applied a monitoring, antivirus and proactive plan for a new customer within 10 minutes.  We removed about five days of technician time thanks to the solution.”

“We can see that AVG Managed Workplace represents a significant improvement. We like the ability to apply a service plan to a site and like the fact that these are customizable.  We also see the ease of use in setting up services and linking these to the service plans and speeding onboarding.” 

“Using AVG Managed Workplace 10, onboarding is a breeze. There are multiple things you need to do when onboarding customers and setting up a site but with AVG Managed Workplace’s service plan model, all the alerting is pre-configured and ready to go. You don’t have to go in and customize each individual client based on the service plan they are part of and you can see quickly how the customer is being supported and the specific environment.”

“During the beta process, AVG really encouraged us to put Managed Workplace through its paces. They gave us a checklist of items to try and it enabled us to experiment with everything – it was a fantastic approach. We upgraded all customers without a hitch.”

We have used different RMM tools in the past but they either had terrible support or too much required maintenance.  AVG has a good balance of necessary information, self-management, and of course, price point. With the new Managed Workplace 10, we were able to easily transition our clients into standardized Service Plans.  It was easy to reassign sites into their proper service plans.  Configuration changes can now be adjusted very easily and only one time!”

 

Put Managed Workplace to the test today for your business. Join our Daily Demo and experience the simplicity by clicking here.

Phishing is on the rise: Are you protected?

Phishing is on the rise as hackers are finding easier and less expensive ways to launch attacks.  Every solution in our AVG Business product portfolio detects and protects against phishing.

Phishing is a security hack to trick you into providing usernames and passwords to your accounts. Usually sent as a legitimate-looking email from a company you may use or buy services from, a phishing hack will ask you to login to your account to verify some information.

The email may communicate that your account has been, or will be, closed down unless you act promptly.  The email is actually not from a legitimate or trustworthy company. With one click, you’ll be directed to a fake website and any login or user information will be sent to the hacker.

The good news is every solution in our AVG Business product portfolio detects and protects against phishing. Educating your business clients is the next step in a good defense.

AVG Business portfolio detects and protects

Our LinkScanner® is a security feature in every AVG Business product, including AVG AntiVirus and Internet Security Business Editions, AVG CloudCare and AVG Managed Workplace.  To protect against phishing, the feature checks web pages in real-time before they open in browsers, displaying immediate alerts to help eliminate click throughs to compromised web pages.

The advanced technology powering this feature takes a multi-layer approach to identify and stop “phishy” emails:

  • First, we scan the web continuously to identify “phishy” emails and websites linking to these.
  • Next, we analyze those websites and also compare them with legitimate sites. In this process, we identify unique characteristics in the way web pages are coded to identify if it is a phishing site – similar to taking a “fingerprint” of the phishing website.
  • Then those “fingerprints” are automatically added to your AVG software’s virus database so it can identify this phishing site and other sites that may use the same or similar code.
  • AVG monitors any web links that you click and stops phishing pages from loading and displays a message alerting you to the danger.

 

Please share this education about phishing with your business clients and continue to put advanced detection and protection in place with AVG Business solutions.

 

AVG Signs New Distributors, Strengthens Channel Program

This year, we are leveraging the power of distribution to help our channel partners take their security business to the next level. This is also aligned with our partner-focused approach.

Our distribution strategy will provide access to specialized, geo-specific distribution companies. This will increase ease of doing business for our partners.

Our distribution partners can provide services ranging from logistics to pre-sales, finance and technical support. Our AVG Business Sales team will remain heavily engaged with our growing partner base, and at the same time, develop new accounts and relationships within our distribution partner network.  We will also continue to work with our large top-tier distributors to complement our model.

We have recently onboarded new distribution partners in the UK, Ireland, the DACH region and North America.

And today, EarthBend joined our channel as a new AVG Business distributor for North America and Canada.

Here are a few facts about our new partnerships:

  • EarthBend:
    • EarthBend, based in Sioux Falls, South Dakota, is a fast-paced, fast-growing distributor that serves businesses in the U.S. and Canada
    • AVG will be the primary business security and managed services solutions provider in EarthBend’s product portfolio
    • The specialized distributor is an experienced MSP with a history of selling AVG Managed Workplace and known for its highly skilled, certified account and engineering team
  • CMS Distribution
    • Joined our channel program in March 2016
    • Independent value added distributor in the UK and Ireland
    • Serves 3,000 resellers, including the top 100 value added resellers in the UK
  • ADN Distribution GmbH (ADN)
    • Joined our channel program in May 2016
    • Value added distributor in Central Europe
    • 20+ year history in security, managed services and RMM solutions
  • Infinigate
    • Joined our channel program in May 2016
    • Value added distributor in Europe serving 7,500 resellers (2,500 in Germany)
    • 20-year history in IT solutions
    • Sole focus on IT security (including managed services and managed security solutions)
  • ASBIS
    • Existing AVG distributor, expanded its AVG Business EMEA footprint in May 2016
    • Specializes in IT/communications technology in EMEA emerging markets
    • 27,000 active customers in over 65 countries

 

We look forward to extending the benefits of our distribution model for our partners as we build out our strong, channel program.

Multi-layered security approach battles Ransomware

From Locky to SamSam, JIGSAW to CryptoLocker, today’s ransomware variants can take down businesses with dramatic consequences.

Ransomware will prevent file access, web browsers, applications, and entire operating systems – holding the lifeblood of a business operation ‘hostage’ until a ransom is paid.

At AVG, we use a multi-layered security approach with multiple layers of inspection and testing to identify and eliminate a wide variety of malware, including ransomware. When accessing a file, our multi-layered security approach uses several different inspection and detection techniques, as detailed below, to determine whether the file is malicious.

This is reflected in our security technology engine powering our AVG Antivirus Business Edition and Internet Security Business Edition software solutions.

Simply described, the process includes these layers:

  • Files are first compared to any known variants in a malware database – both the metadata and content of the files are analyzed
  • Files are then tested in an emulator (a virtual computer)
  • Now that the file is running, its behavior is assessed using a variety of techniques, including Artificial Intelligence algorithms
  • Behavioral assessments occur in the AVG application and in the cloud, but they all work together behind the scenes and in real-time to determine whether a file is malicious
  • If the file is determined to be malware, it is quarantined, and AVG’s Crowd Intelligence feature updates all AVG software

We also regularly submit our security software to independent test labs. Results from these independent tests serve as more proof points to the effectiveness of our technology and multi-layer approach. Our latest round of testing by AV-Test.org earned a six out of six rating – the highest rating for protection. In a recent Real-World Protection Test by AV Comparatives, AVG scored a 99.8% detection rating.

It is difficult to predict and guard against everything hackers may throw our way, but in the face of constantly evolving threats, a multi-layered security approach is a smart strategy.

To find out more about our AVG Business Edition solutions, please visit our business security page.

AVG Business Wins Security Vendor of the Year Award

At AVG, we believe our partners are truly an extension of our ever-growing team. Developing strong relationships with our partners is what keeps us on course to drive mutual growth.

AVG partner Gordon Montgomery, operations director at MCC Computers Ltd., recently shared some excellent feedback. Through the partnership with AVG, MCC has added new services, increased revenue and put new customer retentions strategies in place.

We were impressed by MCC’s results and we submitted these updates to award organizers at the European IT and Software Excellence Awards.  AVG Business was selected as one of 86 finalists from an entry field of more than 400 companies in 31 countries. During the award ceremony on April 14, AVG Business was chosen as Security Vendor of the Year.

We now have another strong accolade that our AVG partners can share with their customers and prospects.

MCC is a perfect example of how partnership accelerates business. We’ve worked with MCC for several years. Using AVG CloudCare, the antivirus side of MCC’s business grew 96% year over year, and anti-spam 29%. Cloud backup, initially a very small part of its business, grew 156% in the first year.

MCC can deploy a range of cloud security solutions for multiple clients from AVG CloudCare’s cloud-based administration platform. AVG CloudCare’s central dashboard and built-in remote access are also key to MCC’s support capabilities.

Gordon shared, “We are revelling in the time AVG CloudCare is saving us. We’ve also reduced our onsite visits, allowing us to focus on productive client service and business growth.”

Gordon also put AVG CloudCare to the test with MCC’s renewal and retention efforts. Through AVG CloudCare’s platform, the MCC team can monitor customers’ systems and identify when renewals or service is needed. After the first year, MCC saw a 97% renewal rate and are now continuing this program each year.

As Gordon sums it up, “Our partnership with AVG Business and products like AVG CloudCare have given us the management control we need to effectively protect our customers and at the same time, build our own business make our customers successful.”

Thank you to MCC and all our partners for their continued support and our joint success.

Please share this award win with your clients.  Thank you!