Tag Archives: AVG Internet Security

1 in 3 small businesses is clueless about ransomware!

A third of small to medium sized businesses surveyed by AVG had never heard of ransomware, demonstrating an urgent need for education on one of the fastest growing malware categories.

 

Ransomware is one of the world’s fastest growing malware categories. In June, we surveyed businesses to understand who had heard of the term ‘ransomware’ and what they understood about it. 381 of our small-to-medium business (SMB) customers in the US and UK responded to our questions and the results proved revealing and concerning.

Here are the key points:

68% of respondents said they had heard of the term ‘ransomware.’

/var/www/now.avg.com/18.47.0/wp content/uploads/2016/09/avgransomware

That may look like a good percentage, but this also indicates that even with security industry, media and governments working hard to educate businesses about the risks, nearly 1 in 3 is still not aware of this significant risk.

So what is ransomware and how does it impact businesses?

Ransomware is a generic term for a category of malware that restricts access to a device or the file(s) on a device until a ransom is paid. It’s a method for criminals to make money by infecting the device and has become very effective at causing havoc for a business or organization that is unfortunate enough to become a victim.

It’s not new, which is why the 32% concerns me. The first cases were reported as far back as 2005, which took the form of fake antivirus software claiming you had issues that required payment in order to be fixed.

Over time, ransomware morphed into scareware messages. Scareware messages, designed to trick users into downloading malicious software and often disguised as communications from law enforcement, typically claim that a device has been infected or that the usage history of a device shows illegal activity—or in some cases blatantly locking files until you call and pay the ransom.

The 68% of respondents claiming to know what ransomware is had very different opinions, many of them inaccurate. When asked to explain the term, it turns out that 36% (of the 68%) didn’t actually know what it was.

A major security concern

Since 2013 when Cryptolocker ransomware first surfaced, ransomware has now become a major security issue with organizations being held to ransom – and in some cases paying to get their data unlocked. Numerous incidents have been cited where thousands of dollars have been paid: hospitals, charities, hairdressers have all been held to ransom. One university has suffered 21 attacks in the last year alone!

The true scale of the problem is somewhat hard to define though because, understandably, many businesses and organisations are reluctant to reveal they’ve been held to ransom because of fears about being targeted again, or losing existing or new customers.

People are held to ransom in just a few seconds

Unsuspecting victims are infected through emails impersonating customer support personnel from well-known company brands. Once activated, the malware encrypts files and demands payment, typically a few hundred dollars within a timeframe of 48 or 72 hours.

Last year alone, the FBI received 2,453 complaints about ransomware hold-ups last year, costing the victims more than $24 million dollars! Earlier this year, the UK National Crime Agency claimed ransomware attacks have increased in frequency and complexity, and now include public threats by the perpetrators to publish victim data online, as well as the permanent encryption of valuable data.

4 ways to protect your computers and networks against ransomware

  1. Stay vigilant. One of the most common methods of infecting a system is via a spearheading email with a malicious attachment or link. If you are not expecting the email, or it looks suspicious in any way, do not open it and delete it.
  1. Back up your software and systems. It’s really important you keep your software and operating system updated. Back-up your files regularly and don’t forget to keep your backup media disconnected from your PC. Otherwise, your backups might get encrypted as well. This also applies to storage and network drives e.g. Google Drive, Dropbox, etc.
  1. Use the latest protection software. At AVG, we take ransomware very seriously and our AVG Internet Security and AntiVirus Business Edition solutions detect and block ransomware and other malware variants from infecting your devices and servers – leaving you to focus on what matters.
  1. Don’t pay. If you do fall victim, do not pay. Funding these criminals only encourages them to attack other people. Research the specific infection to see if there is a decryption tool. We offer 7 of these tools for free with more on the way.

Don’t be the 1 in 3

Taking proactive steps to protect your organization from a ransomware attack is essential to the smooth running of your business—it is your livelihood, after all. Contingency and remediation planning are also crucial to business recovery and continuity, and these plans should be tested regularly.

Multi-layered security approach battles Ransomware

From Locky to SamSam, JIGSAW to CryptoLocker, today’s ransomware variants can take down businesses with dramatic consequences.

Ransomware will prevent file access, web browsers, applications, and entire operating systems – holding the lifeblood of a business operation ‘hostage’ until a ransom is paid.

At AVG, we use a multi-layered security approach with multiple layers of inspection and testing to identify and eliminate a wide variety of malware, including ransomware. When accessing a file, our multi-layered security approach uses several different inspection and detection techniques, as detailed below, to determine whether the file is malicious.

This is reflected in our security technology engine powering our AVG Antivirus Business Edition and Internet Security Business Edition software solutions.

Simply described, the process includes these layers:

  • Files are first compared to any known variants in a malware database – both the metadata and content of the files are analyzed
  • Files are then tested in an emulator (a virtual computer)
  • Now that the file is running, its behavior is assessed using a variety of techniques, including Artificial Intelligence algorithms
  • Behavioral assessments occur in the AVG application and in the cloud, but they all work together behind the scenes and in real-time to determine whether a file is malicious
  • If the file is determined to be malware, it is quarantined, and AVG’s Crowd Intelligence feature updates all AVG software

We also regularly submit our security software to independent test labs. Results from these independent tests serve as more proof points to the effectiveness of our technology and multi-layer approach. Our latest round of testing by AV-Test.org earned a six out of six rating – the highest rating for protection. In a recent Real-World Protection Test by AV Comparatives, AVG scored a 99.8% detection rating.

It is difficult to predict and guard against everything hackers may throw our way, but in the face of constantly evolving threats, a multi-layered security approach is a smart strategy.

To find out more about our AVG Business Edition solutions, please visit our business security page.

Glideslope drives growth from a niche customer base

Many of our channel partners are driving successful businesses by building their reputations from a niche customer base – by proving their understanding of those clients’ special needs they grow a portfolio of very happy, referenceable sites. Here’s how one partner is using our AVG Business AntiVirus and Internet Security solutions to ensure its not-for-profit customers can operate virus and spam free and focus on their valuable work.

Glideslope Software Ltd, in Manchester, England, has developed highly specialized expertise in delivering quality IT support to charitable organizations. Now, with those services underpinned by the right security solutions, Glideslope is leveraging customer satisfaction to get a foot in the door at other businesses.

To give you an idea of the security issues, some of Glideslope’s charity customers have as many as 12 administrative sites and hostels, with staff travelling between locations and who introduce data to the network from a risky mix of devices and memory sticks. The problem is how best to secure and manage the data of geographically dispersed sites, as well as staff who are operating on disparate and often ageing hardware. Data security is further complicated by UK’s strict laws covering end client privacy and the use of cloud-based services. And, of course, every proposal has to deliver the greatest value for the money.

Glideslope’s answer to bringing a consistent level of service to all its client organizations has been to install AVG Internet Security Business Edition and AVG AntiVirus Business Edition. As its clients’ current policies expire, Glideslope is migrating all 35 of its regular clients – with 1,000 end users – to AVG Internet Security Business Edition or AVG CloudCare, depending on the best fit.

John Miller, Glideslope Software’s Director, describes his approach: “We see efficient IT support as the key to our clients’ growth, agility and happy employees. For our charity sector customers in particular, AVG Business solutions are essential in ensuring they can operate virus and spam free so they can seamlessly and effortlessly continue their valuable work.”

He’s also pretty pleased with how the AVG suite is helping his operations: “AVG works brilliantly in the background, so no calls from clients checking on pop ups. The admin console shows us which machines have problems. The Anti-Spam plug-in removes over 2500 spam emails before they reach end user machines. And I can’t remember the last time a client called to say they’d found a virus that AVG had missed. Everyone saves time and money.”

So, while areas of specialization can create differentiators for you in the marketplace, what every channel partner needs to do is back that expertise with quality services, at an affordable price, and a trusted, knowledgeable team.

AVG boosts Bugcrowd bounty

One of the ways we proactively improve our security is through participation in the AVG bug bounty program on Bugcrowd.  We have recently reviewed the rewards offered as part of this program and now offer up to USD$1,000 per bug.

We appreciate and reward the efforts of security researchers who, within the strict terms of the bounty program, are able to responsibly disclose vulnerabilities found in our nominated PC based client side applications.

If you have skills and experience reverse engineering binary code, or you like breaking AntiVirus engines in your spare time, then this could be the stimulating and rewarding challenge you’ve been looking for.

Bugcrowd is a great community of like-minded security geeks who get to pentest, hack and crack great companies like AVG, Fitbit, Dropbox and even Tesla Motors – all in the name of responsible disclosure for rewards and kudos!

So, if you’re a 1337 h4x0r then start finding bugs today by signing up to Bugcrowd as a researcher, and then join the AVG program.

We look forward to seeing what juicy vulnerabilities you’ll uncover, and in return get rewarded for helping us keep over 200 million friends safe and secure.

Get cracking! And until next time, stay safe out there.

Addressing Cybersecurity for Small & Medium Businesses

Perspectives on cybersecurity continue to evolve as our level of ‘connectedness’ and awareness of potential threats increases. According to the U.S. Chamber of Commerce, many security experts believe there are two types of businesses, “…those that have been hacked and know it, and those that have been hacked and don’t know it yet.” While this overstates the situation a bit, it does highlight the urgency to address cybersecurity, even for small businesses. As the U.S. Chamber of Commerce suggests, the question isn’t if, it’s when.

Both Europe and the U.S. have designated October as cybersecurity month, highlighting the importance of this issue to business. One of the governmental organizations addressing the issue is the National Institute of Standards and Technology (NIST). NIST is currently in the revision phase of its report, Small Business Information Security: The Fundamentals, by Richard Kissel and Hyunjeong Moon. In partnership with the Small Business Administration and the FBI, NIST is one of the governmental organizations reaching out to the small business community and providing guidance on how to address cybersecurity.

Cybersecurity is not an all-or-nothing effort. NIST recognizes that the appropriate security measures may differ from company to company and that not every company will be able to implement every possible measure quickly. Nonetheless, they have classified a number of cybersecurity practices as ‘absolutely necessary’ and suggest that every small business adopts them to protect their information, systems and networks.

These practices include:

  1. Protecting information/systems/networks from damage by viruses, spyware, and other malicious code
  2. Protecting a company’s Internet connection
  3. Installing and activating software firewalls on all business systems
  4. Patching operating systems and applications
  5. Making backup copies of important business data/information
  6. Training employees in basic security principles

A great starting point for evaluating a businesses security status and potential risk is to use the “AVG Small Business Security Healthcheck” tool that AVG Business provides for free on our website. In just a few minutes a business can generate a cybersecurity profile that can be used internally, or with an IT solution provider that understands the company’s network and business practices, to ensure the right solutions are put in place.

In many cases, security experts will advise, as NIST has, that protecting against viruses and malware and installing firewalls are critical steps. This can be easily accomplished with software solutions including the just updated AVG AntiVirus and AVG Internet Security solutions from AVG Business. With exceptionally easy user interfaces and automated protection features, special knowledge isn’t required to provide protection across an entire business. Making sure that antivirus is in place and firewalls are working are the first and easiest steps a company can take.

Addressing cybersecurity for small and medium businesses has clearly risen to mission-critical status, but that doesn’t mean it has to impact a company’s resources, finances or operations. With a network of more than 10,000 partners, an active channel community, and software solutions that are continuously updated to address changing security needs, AVG Business is certain that every business can establish strong cybersecurity measures and worry less about potential threats. If your company hasn’t yet embarked on a cybersecurity plan, now is a good time to start.