Protect Your Company Systems From Ransomware

Share This Post

Share on facebook
Share on linkedin
Share on twitter
Share on email

Today, IT security firm ESET® released a useful free tool to help combat the recent ransomware, WannaCry (WannaCryptor).

ESET’s EternalBlue Vulnerability Checker can be used to determine whether your Windows machine is patched against EternalBlue, the exploit behind the WannaCry ransomware epidemic that is still being used to spread cryptocurrency mining software and other malware.

  • Protecting from EternalBlue is critical. The danger is not in the WannaCry ransomware itself, but in the EternalBlue exploit, which has been using the vulnerability in unpatched Microsoft systems to spread the infection to other unpatched computers. (ESET’s network detection of the EternalBlue exploit, CVE-2017-0144, was added on April 25, prior to the outbreak of the WannaCry threat. (To learn more about how ESET solutions proactively protect against WannaCry and EternalBlue, click to join cyber security training  www.phellineconsultancy.co.ke)

While the WannaCry ransomware remains the most visible, the exploit can still be used in the wild by any other malware – not only ransomware.

Get more cyber security trainings from the experts by joining Phelline Consultancy on www.phellineconsultancy.co.ke

More To Explore

INFORMATION SECURITY MANAGEMENT SYSTEM (ISMS)

This International Standard has been prepared to provide requirements for establishing, implementing, maintaining and continually improving an information security management system. The adoption of an

Scroll to Top