Petya ransomware/attack!

Image result for petya royalty free attack

By now you may have heard of the Petya (or NotPetya) ransomware.

This is a yet another high profile malware which has spread like wildfire but is only one in an increasing array of Ransomware attacks that threaten IT systems all around the world.

As with WannaCry before, please, please, please be extra careful with the following:
  • Email attachments – do you know the sender? Are you expecting an attachment from them? Does the attachment have an unusual name?
  • Website links in emails or from other websites whose reputation you can’t be sure of

Those of you who are my customers will already have ESET Antivirus, Automatic Windows Updates, and won’t have Windows XP (especially vulnerable).

However, this does not mean you can be in any way complacent.  This kind of infection is very hard to prevent and ultimately safety can be at the mercy of a user opening an infected attachment.

I advise doing the following as soon as you can:
  • Backup, backup, backup!  To an external hard drive, to a shared network drive, or to “the cloud” – e.g. Dropbox, OneDrive, iCloud Drive.
  • Run Windows Updates and set to automatic from now on
  • Make sure you have a good antivirus (I recommend ESET – www.eset.ie).  Make sure it’s licensed (if not free) and up to date
  • Get off Windows XP ASAP – ideally go to Windows 10 as it is their most secure OS yet.
  • Consider upgrading your Office version - ideally go to 2016 as it will be more secure and have more updates.

If any of you have any worries or doubts at all please call me.

Best regards,

Steve.

Comments

Popular posts from this blog

Where are SCANPST.EXE and/or SCANOST.EXE?

APC PowerChute Network Shutdown - Authentication Phrase

WSUS Issues