Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

SureCloud Launches Ransomware Simulator

February 2018 by Emmanuelle Lamandé

SureCloud has launched its Ransomware Simulator solution, which helps organizations defend against one of the
most insidious and fastest growing malware threats.

The software simulates real-world ransomware attacks by infecting a machine using
sophisticated techniques to bypass network security, then displaying a message
demanding payment - without encrypting, accessing or damaging data. The infected
user (employee) is then monitored to see how they respond to the demand; do they
attempt to pay or do they escalate it to the IT department?

Users of the solution receive a comprehensive report of user actions both pre- and
post-exploitation, revealing how users both helped and hindered its ransomware
readiness. This covers who opened, downloaded and executed the ransomware, if, when
and how the ransomware was reported, whether someone attempted to pay the ransom,
what data would have been held to ransom, and detailed technical information about
how spam filtering and antivirus were bypassed.

SureCloud’s Ransomware Simulator enables organizations to evaluate the two key
components of their ransomware readiness: their procedural response and user
actions, and their technical abilities to identify, contain and repair the damage
from a ransomware attack. This data can be used to inform user education and
training, and strengthen or adjust the current technical protections.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts