Dr. Web Security Space Rescue Pack saves users from encryption ransomware, a product marketed in Sri Lanka by PanAudio Pvt Ltd. The company said that Doctor Web is a unique product used by the Russian defense forces that is dedicated to providing security against the threat landscape of malware on the worldwideweb (WWW). Dr. Web’s [...]

The Sunday Times Sri Lanka

Dr.Web security useful against ransomware

View(s):

Dr. Web Security Space Rescue Pack saves users from encryption ransomware, a product marketed in Sri Lanka by PanAudio Pvt Ltd.

The company said that Doctor Web is a unique product used by the Russian defense forces that is dedicated to providing security against the threat landscape of malware on the worldwideweb (WWW).

Dr. Web’s analysts and researchers together with the developers have introduced the most cutting-edge technologies of Dr. Web and created one of the first and most established anti-viruses.

“Everyone uses the Internet; however not many know about the threats web-surfing holds. Meanwhile, some realize that threats exist on the Internet but don’t know how to avoid them,” it said.

Encryption ransomware has been the No. 1 threat on the Internet for a long time. Once these malicious programs are in a system, they start to encrypt user files and demand a ransom to decrypt them. Thus, users can end up losing important documents, and invaluable photos and videos.

The first Trojan encoder ransomware software appeared in 2006-2007, and every year since then, they have become increasingly diverse. “Your system can get infected with an encoder when you carelessly open an attachment in a message from an unknown sender or follow a dubious link on the Internet. Even if you pay cybercriminals a ransom, there’s no guarantee your files will really be decrypted and a ransom can be rather large. Fraudsters demand up to 1,500 bit coins for file decryption – 1 bit coin is equal to 272 euros or 330 dollars. A ransom demand can reach $ 49,500 dollars. Russian anti-virus company Doctor Web is particularly focused on protecting users against encryption ransomware,” the media release from the local company said.

Starting with Dr.Web Security Space version 9, the company’s anti-virus solution has incorporated “Preventive protection” and “Data loss prevention”

features. These components help prevent valuable computer information from becoming extensively damaged. “But what do you do if your system is not protected by Dr. Web? The Doctor Web technical support service receives a huge number of requests for decryption. The decryption service is free for owners of Dr. Web licenses, but the majority of those affected use other anti-viruses (or no anti-virus at all). Trojan Encoder programs employ dozens of different encryption algorithms. However, in many cases decryption is possible. Moreover, user feedback on forums indicates that files compromised by some versions of these Trojans can be decrypted only by Doctor Web’s security experts. From just November 2015 to June 2016, our specialists saved the files of more than 3,500 users,” the release said.

Share This Post

DeliciousDiggGoogleStumbleuponRedditTechnoratiYahooBloggerMyspaceRSS

Advertising Rates

Please contact the advertising office on 011 - 2479521 for the advertising rates.