No end to ransomware in sight – so how can Webroot Antivirus help?

20170216

Protection against a ransomware attack

Malware seems to be everywhere, spreading to your devices from a range of sources including infected websites and email attachments.

One type that’s been frequently making the news is ransomware. Once ransomware gets in your system, it will lock you out of critical files or prevent you from using devices on your network. Cyber criminals deploying ransomware give you an ultimatum: pay a certain amount of money by a deadline, or lose access to your data permanently.

ZDNet recently reported on how ransomware has come to dominate malware infections, and has become more malicious and sophisticated, with some strains locking users out of their entire operating system or stealing data off the infected devices.

What are some of the effects of ransomware?

Ransomware can hit businesses and other organizations with staggering costs:

  • If you haven’t made regular, reliable data backups that have been kept safely apart from any system infected with ransomware, you may permanently lose your data. Ransomware can deny you access to financial spreadsheets, invoices, contracts, employee records, customer data, and ongoing projects.
  • Applications you need to use for your business operations are no longer accessible, hindering your ability to meet customers’ needs.
  • You suffer from downtime, with various business operations grinding to a halt.
  • Customers lose trust in your ability to safeguard your systems and their own data.

If you decide to pay the ransom (an inadvisable course of action), you wind up losing more money to the cyber criminals targeting you. Furthermore, they won’t necessarily hold up their end of the bargain; maybe you’ll end up permanently blocked from your data. It’s also possible that the criminals will accept your payment, restore access, and strike again the next day.

The news is full of painful reports about ransomware. Just recently, a police department lost several years of data (including some evidence) to ransomware, and a hotel paid cyber criminals who used ransomware to control the rooms’ electronic door locks. Hospitals, schools, and of course businesses of every size have come under attack from his virulent form of malware.

What can you do to prevent a successful ransomware attack?

Maintaining well-protected data backups and training employees in safer computing habits are both essential strategies for decreasing the chances that you’ll suffer a ransomware infection.

There’s also another line of defense that can help you protect your devices: a powerful, comprehensive anti-malware program.

For example, let’s look at the highly recommended Webroot anti-virus.

The core quality of any anti-malware program is its ability to identify malware and block it from becoming active on your devices. To detect malware, Webroot works off a massive database in the cloud. The database undergoes real-time updates, keeping you protected against the latest known threats.

What if you’re facing a new strain of malware that hasn’t yet been identified? This is a legitimate concern for ransomware in particular, with cyber criminals generating and deploying new strains. In that situation, what Webroot would do is analyze the new code introduced to your computing device and maintain it in a kind of quarantine until it’s deemed acceptable.

Will this work to fend off ransomware 100% of the time? Unfortunately not. There isn’t any anti-malware program that can successfully block every single strain of ransomware, especially new ones that crop up. Webroot, at least, offers you powerful, intelligent monitoring that will still detect many of the threats menacing your business.

The prevalence and maliciousness of ransomware makes it one of the greatest threats to your business. Although anti-malware/anti-virus software can’t serve as your sole defense against ransomware, when it’s an effective program like the one offered by Webroot, you still enjoy significantly heightened protection. Don’t hesitate to contact us for more information, including advice about the Webroot package that’s best suited for your business.

Leave a Reply

Your email address will not be published. Required fields are marked *

 Return to All Posts